diff --git a/2.1-dev/dpv/dpv-en.html b/2.1-dev/dpv/dpv-en.html index f609e446e..bec888506 100644 --- a/2.1-dev/dpv/dpv-en.html +++ b/2.1-dev/dpv/dpv-en.html @@ -10,7 +10,7 @@ shortName: "dpv", title: "Data Privacy Vocabulary (DPV)", subtitle: "version 2.1-dev", - publishDate: "2024-07-13", + publishDate: "2024-08-18", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/", @@ -553,7 +553,7 @@

Process

  • dpv:PersonalDataHandling: An abstract concept describing 'personal data handling' - go to full definition + go to full definitiondeprecated in next version
  • @@ -826,6 +826,10 @@

    Data Subjects

    The concept [=DataSubject=] is specific to the processing of (their) personal data. To indicate subjects involved in other activities, such as use of technologies, different concepts must be defined and utilised. The [[TECH]] extension defines the concept Subject to refer to this notion of 'subject of technology'.

  • @@ -1794,6 +1800,10 @@

    Processing Operations

    DPV provides a taxonomy that aligns both the legal terminologies such as those defined by GDPR with those commonly used. For this, concepts are organised based on whether they subsume other concepts, e.g. Use is a broad concept indicating data is used, which DPV extends to define specific processing concepts for Analyse, Consult, Profiling, and Retrieving. Through this mechanism, whenever an use-case indicates it consults some data, it can be inferred that it also uses that data.

    For concepts related to expressing contextual information associated with processing, such as storage conditions, automation, scale, see Processing Context section.

    @@ -2654,6 +2666,22 @@

    Duration, Frequency, Necessity

    dpv:UntilTimeDuration: Duration that has a fixed end date e.g. 2022-12-31 go to full definition + + + +
  • + dpv:FeeRequirement: Concept indicating whether a fee is required + go to full definition +
  • @@ -3961,52 +3989,26 @@

    Organisational Measures

    @@ -5174,6 +5657,16 @@

    Classes

    + + + + + + + + + + @@ -5303,7 +5796,10 @@

    Academic or Scientific Organisation

    Object of relation - dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -5360,6 +5856,73 @@

    Academic or Scientific Organisation

    +
    +

    Accept Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermAcceptContractPrefixdpv
    LabelAccept Contract
    IRIhttps://w3id.org/dpv#AcceptContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for accepting a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + +

    Access

    @@ -6629,8 +7192,11 @@

    Adult

    Object of relation - dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -7711,8 +8277,11 @@

    Applicant

    Object of relation - dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -8133,8 +8702,11 @@

    Asylum Seeker

    Object of relation - dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -9399,8 +9971,11 @@

    Authority

    Object of relation - dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -9971,6 +10546,254 @@

    Autonomous

    +
    +

    Business-to-Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2B2CContractPrefixdpv
    LabelBusiness-to-Business-to-Consumer Contract
    IRIhttps://w3id.org/dpv#B2B2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:B2BContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:B2CContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses who partner together to provide services to a consumer
    Date Created2024-08-27
    ContributorsBeatriz Esteves, Georg P. Krog
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Business-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2BContractPrefixdpv
    LabelBusiness-to-Business Contract
    IRIhttps://w3id.org/dpv#B2BContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2CContractPrefixdpv
    LabelBusiness-to-Consumer Contract
    IRIhttps://w3id.org/dpv#B2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a business and a consumer where the business provides goods or services to the consumer
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Background Checks

    @@ -10139,45 +10962,45 @@

    Biometric Authentication

    -
    -

    Cannot Challenge Process

    +
    +

    Consumer-to-Business Contract

    - + - + - + - + - - @@ -10188,12 +11011,9 @@

    Cannot Challenge Process

    - + - - - - + @@ -10204,18 +11024,15 @@

    Cannot Challenge Process

    - + - - - - + - @@ -10224,45 +11041,45 @@

    Cannot Challenge Process

    -
    -

    Cannot Challenge Process Input

    +
    +

    Consumer-to-Consumer Contract

    TermCannotChallengeProcessC2BContract Prefix dpv
    LabelCannot Challenge ProcessConsumer-to-Business Contract
    IRIhttps://w3id.org/dpv#CannotChallengeProcesshttps://w3id.org/dpv#C2BContract
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvementrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge the process of specified contextA contract between a consumer and a business where the business purchases goods or services from the consumer
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -10273,7 +11090,7 @@

    Cannot Challenge Process Input

    - + @@ -10286,18 +11103,15 @@

    Cannot Challenge Process Input

    - + - - - - + - @@ -10306,23 +11120,23 @@

    Cannot Challenge Process Input

    -
    -

    Cannot Challenge Process Output

    +
    +

    Cannot Challenge Process

    TermCannotChallengeProcessInputC2CContract Prefix dpv
    LabelCannot Challenge Process InputConsumer-to-Consumer Contract
    IRIhttps://w3id.org/dpv#CannotChallengeProcessInputhttps://w3id.org/dpv#C2CContract
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvementrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge input of specified contextA contract between two consumers
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + @@ -10355,11 +11169,11 @@

    Cannot Challenge Process Output

    - + - + @@ -10391,23 +11205,23 @@

    Cannot Challenge Process Output

    -
    -

    Cannot Correct Process

    +
    +

    Cannot Challenge Process Input

    TermCannotChallengeProcessOutputCannotChallengeProcess Prefix dpv
    LabelCannot Challenge Process OutputCannot Challenge Process
    IRIhttps://w3id.org/dpv#CannotChallengeProcessOutputhttps://w3id.org/dpv#CannotChallengeProcess
    DefinitionInvolvement where entity cannot challenge the output of specified contextInvolvement where entity cannot challenge the process of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    - + - + - + @@ -10440,7 +11254,7 @@

    Cannot Correct Process

    - + @@ -10473,23 +11287,23 @@

    Cannot Correct Process

    -
    -

    Cannot Correct Process Input

    +
    +

    Cannot Challenge Process Output

    TermCannotCorrectProcessCannotChallengeProcessInput Prefix dpv
    LabelCannot Correct ProcessCannot Challenge Process Input
    IRIhttps://w3id.org/dpv#CannotCorrectProcesshttps://w3id.org/dpv#CannotChallengeProcessInput
    DefinitionInvolvement where entity cannot correct the process of specified contextInvolvement where entity cannot challenge input of specified context
    - + - + - + @@ -10522,9 +11336,12 @@

    Cannot Correct Process Input

    - + - + + + + @@ -10555,23 +11372,23 @@

    Cannot Correct Process Input

    -
    -

    Cannot Correct Process Output

    +
    +

    Cannot Correct Process

    TermCannotCorrectProcessInputCannotChallengeProcessOutput Prefix dpv
    LabelCannot Correct Process InputCannot Challenge Process Output
    IRIhttps://w3id.org/dpv#CannotCorrectProcessInputhttps://w3id.org/dpv#CannotChallengeProcessOutput
    DefinitionInvolvement where entity cannot correct input of specified contextInvolvement where entity cannot challenge the output of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)
    - + - + - + @@ -10604,7 +11421,7 @@

    Cannot Correct Process Output

    - + @@ -10637,23 +11454,23 @@

    Cannot Correct Process Output

    -
    -

    Cannot Object to Process

    +
    +

    Cannot Correct Process Input

    TermCannotCorrectProcessOutputCannotCorrectProcess Prefix dpv
    LabelCannot Correct Process OutputCannot Correct Process
    IRIhttps://w3id.org/dpv#CannotCorrectProcessOutputhttps://w3id.org/dpv#CannotCorrectProcess
    DefinitionInvolvement where entity cannot correct the output of specified contextInvolvement where entity cannot correct the process of specified context
    - + - + - + @@ -10686,7 +11503,7 @@

    Cannot Object to Process

    - + @@ -10719,23 +11536,23 @@

    Cannot Object to Process

    -
    -

    Cannot Opt-in to Process

    +
    +

    Cannot Correct Process Output

    TermCannotObjectToProcessCannotCorrectProcessInput Prefix dpv
    LabelCannot Object to ProcessCannot Correct Process Input
    IRIhttps://w3id.org/dpv#CannotObjectToProcesshttps://w3id.org/dpv#CannotCorrectProcessInput
    DefinitionInvolvement where entity cannot object to process of specified contextInvolvement where entity cannot correct input of specified context
    - + - + - + @@ -10768,7 +11585,7 @@

    Cannot Opt-in to Process

    - + @@ -10801,23 +11618,23 @@

    Cannot Opt-in to Process

    -
    -

    Cannot Opt-out from Process

    +
    +

    Cannot Object to Process

    TermCannotOptInToProcessCannotCorrectProcessOutput Prefix dpv
    LabelCannot Opt-in to ProcessCannot Correct Process Output
    IRIhttps://w3id.org/dpv#CannotOptInToProcesshttps://w3id.org/dpv#CannotCorrectProcessOutput
    DefinitionInvolvement where entity cannot opt-in to specified contextInvolvement where entity cannot correct the output of specified context
    - + - + - + @@ -10850,7 +11667,7 @@

    Cannot Opt-out from Process

    - + @@ -10883,23 +11700,23 @@

    Cannot Opt-out from Process

    -
    -

    Cannot Reverse Process Effects

    +
    +

    Cannot Opt-in to Process

    TermCannotOptOutFromProcessCannotObjectToProcess Prefix dpv
    LabelCannot Opt-out from ProcessCannot Object to Process
    IRIhttps://w3id.org/dpv#CannotOptOutFromProcesshttps://w3id.org/dpv#CannotObjectToProcess
    DefinitionInvolvement where entity cannot opt-out from specified contextInvolvement where entity cannot object to process of specified context
    - + - + - + @@ -10932,97 +11749,9 @@

    Cannot Reverse Process Effects

    - - - - - - - - - - - - - - - - - + - - - - - - - - - - - -
    TermCannotReverseProcessEffectsCannotOptInToProcess Prefix dpv
    LabelCannot Reverse Process EffectsCannot Opt-in to Process
    IRIhttps://w3id.org/dpv#CannotReverseProcessEffectshttps://w3id.org/dpv#CannotOptInToProcess
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11Involvement where entity cannot opt-in to specified context
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV -
    -
    - - - -
    -

    Cannot Reverse Process Input

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -11053,23 +11782,275 @@

    Cannot Reverse Process Input

    -
    -

    Cannot Reverse Process Output

    +
    +

    Cannot Opt-out from Process

    TermCannotReverseProcessInputPrefixdpv
    LabelCannot Reverse Process Input
    IRIhttps://w3id.org/dpv#CannotReverseProcessInput
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
    DefinitionInvolvement where entity cannot reverse input of specified context
    Usage NoteReversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.
    - + - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessOutputCannotOptOutFromProcess Prefix dpv
    LabelCannot Reverse Process OutputCannot Opt-out from Process
    IRIhttps://w3id.org/dpv#CannotReverseProcessOutputhttps://w3id.org/dpv#CannotOptOutFromProcess
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-out from specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Effects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessEffectsPrefixdpv
    LabelCannot Reverse Process Effects
    IRIhttps://w3id.org/dpv#CannotReverseProcessEffects
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Input

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessInputPrefixdpv
    LabelCannot Reverse Process Input
    IRIhttps://w3id.org/dpv#CannotReverseProcessInput
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse input of specified context
    Usage NoteReversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Output

    + + + + + + + + + + + + + + + @@ -11666,8 +12647,11 @@

    Child

    - - - - + + + + @@ -16455,8 +17448,11 @@

    Consumer

    - - - - - + + + + @@ -42713,7 +47833,10 @@

    Notice Layer

    - + + + + @@ -44038,6 +49161,383 @@

    Obtain Consent

    +
    +

    Offer Contract

    +
    TermCannotReverseProcessOutputPrefixdpv
    LabelCannot Reverse Process Output
    IRIhttps://w3id.org/dpv#CannotReverseProcessOutput
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -11759,8 +12743,11 @@

    Citizen

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -11928,8 +12915,11 @@

    Client

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -13787,7 +14777,10 @@

    Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -16505,6 +17501,85 @@

    Consumer

    + +
    +

    Consumer Standard Form Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermConsumerStandardFormContractPrefixdpv
    LabelConsumer Standard Form Contract
    IRIhttps://w3id.org/dpv#ConsumerStandardFormContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Context

    @@ -16794,7 +17869,13 @@

    Contract

    dpv:TechnicalOrganisationalMeasure - + + + +
    Subject of relation dpv:hasContractControl, + dpv:hasContractFulfilmentStatus, + dpv:hasContractStatus +
    Object of relation dpv:hasLegalMeasure, @@ -16839,48 +17920,53 @@

    Contract

    + + + + + -
    -

    Contract Performance

    +
    +

    Contract Accepted

    - + - + - + - + - - @@ -16891,7 +17977,7 @@

    Contract Performance

    - + @@ -16904,18 +17990,15 @@

    Contract Performance

    - + - - - - + - @@ -16923,47 +18006,36 @@

    Contract Performance

    - -
    -

    Contractual Terms

    +
    +

    Contract Amendment Clause

    TermContractPerformanceContractAccepted Prefix dpv
    LabelContract PerformanceContract Accepted
    IRIhttps://w3id.org/dpv#ContractPerformancehttps://w3id.org/dpv#ContractAccepted
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionFulfilment or performance of a contract involving specified processing of data or technologiesStatus indicating the contract has been accepted by all parties
    Date Created2021-04-072024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -16972,7 +18044,7 @@

    Contractual Terms

    - + @@ -16985,18 +18057,15 @@

    Contractual Terms

    - + - - - - + - @@ -17005,36 +18074,36 @@

    Contractual Terms

    -
    -

    Controller Informed

    +
    +

    Contract Breached

    TermContractualTermsContractAmendmentClause Prefix dpv
    LabelContractual TermsContract Amendment Clause
    IRIhttps://w3id.org/dpv#ContractualTermshttps://w3id.org/dpv#ContractAmendmentClause
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionContractual terms governing data handling within or with an entityA provision describing how changes or modifications to the contract can be made and the process for implementing them
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17043,7 +18112,7 @@

    Controller Informed

    @@ -17055,7 +18124,7 @@

    Controller Informed

    - + @@ -17068,18 +18137,15 @@

    Controller Informed

    - + - - - - + - @@ -17087,48 +18153,36 @@

    Controller Informed

    - -
    -

    Controller-Processor Agreement

    +
    +

    Contract Confidentiality Clause

    TermControllerInformedContractBreached Prefix dpv
    LabelController InformedContract Breached
    IRIhttps://w3id.org/dpv#ControllerInformedhttps://w3id.org/dpv#ContractBreached
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus + dpv:ContractFulfilmentState + → dpv:ContractStatusdpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, + dpv:hasContractStatus, dpv:hasStatus
    DefinitionStatus indicating Controller has been informed about the specified contextOne or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -17137,13 +18191,10 @@

    Controller-Processor Agreement

    - + - - - @@ -17153,18 +18204,15 @@

    Controller-Processor Agreement

    - + - - - - + - @@ -17172,38 +18220,36 @@

    Controller-Processor Agreement

    - -
    -

    Controller Uninformed

    +
    +

    Contract Control

    TermControllerProcessorAgreementContractConfidentialityClause Prefix dpv
    LabelController-Processor AgreementContract Confidentiality Clause
    IRIhttps://w3id.org/dpv#ControllerProcessorAgreementhttps://w3id.org/dpv#ContractConfidentialityClause
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data ProcessorA provision requiring parties to keep certain information confidential and not disclose it to third parties
    Examples dex:E0024 :: Controller-Processor agreement denoting processing to be carried out
    Date Created2022-01-262024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-LEGAL in DEX + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17211,8 +18257,8 @@

    Controller Uninformed

    @@ -17223,7 +18269,7 @@

    Controller Uninformed

    - + @@ -17236,18 +18282,15 @@

    Controller Uninformed

    - + - - - - + - @@ -17255,44 +18298,36 @@

    Controller Uninformed

    - -
    -

    Copy

    +
    +

    Contract Definitions

    TermControllerUninformedContractControl Prefix dpv
    LabelController UninformedContract Control
    IRIhttps://w3id.org/dpv#ControllerUninformedhttps://w3id.org/dpv#ContractControl
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status + dpv:EntityInvolvement + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasContractControl, + dpv:hasEntityInvolvement
    DefinitionStatus indicating Controller is uninformed i.e. has not been informed about the specified contextThe control or activity associated with accepting, refusing, and other actions associated with a contract
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS-CONTRACT-CONTROL in DPV
    - + - + - + - + - - - + - - - - + @@ -17301,27 +18336,20 @@

    Copy

    - + - - - - - - - - + + - + @@ -17329,7 +18357,7 @@

    Copy

    - @@ -17337,48 +18365,36 @@

    Copy

    - -
    -

    Correcting Process

    +
    +

    Contract DisputeResolution Clause

    TermCopyContractDefinitions Prefix dpv
    LabelCopyContract Definitions
    IRIhttps://w3id.org/dpv#Copyhttps://w3id.org/dpv#ContractDefinitions
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Processing -
    Object of relation dpv:hasProcessing -
    Definitionto produce an exact reproduction of the dataA section specifying the meanings of key terms and phrases used throughout the contract
    SourceSPECIAL Project
    Relatedsvpr:Copy -
    Date Created2019-05-072024-08-27
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -17387,12 +18403,9 @@

    Correcting Process

    - + - - - - + @@ -17403,18 +18416,15 @@

    Correcting Process

    - + - - - - + - @@ -17423,37 +18433,36 @@

    Correcting Process

    -
    -

    Correcting Process Input

    +
    +

    Contract Drafted

    TermCorrectingProcessContractDisputeResolutionClause Prefix dpv
    LabelCorrecting ProcessContract DisputeResolution Clause
    IRIhttps://w3id.org/dpv#CorrectingProcesshttps://w3id.org/dpv#ContractDisputeResolutionClause
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the process of specified contextA provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17461,7 +18470,8 @@

    Correcting Process Input

    @@ -17472,7 +18482,7 @@

    Correcting Process Input

    - + @@ -17485,18 +18495,15 @@

    Correcting Process Input

    - + - - - - + - @@ -17505,37 +18512,36 @@

    Correcting Process Input

    -
    -

    Correcting Process Output

    +
    +

    Contract Ended

    TermCorrectingProcessInputContractDrafted Prefix dpv
    LabelCorrecting Process InputContract Drafted
    IRIhttps://w3id.org/dpv#CorrectingProcessInputhttps://w3id.org/dpv#ContractDrafted
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext + dpv:ContractStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionInvolvement where entity can correct input of specified contextStatus indicating the contract has been drafted
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - @@ -17543,7 +18549,8 @@

    Correcting Process Output

    @@ -17554,12 +18561,9 @@

    Correcting Process Output

    - + - - - - + @@ -17570,18 +18574,15 @@

    Correcting Process Output

    - + - - - - + - @@ -17590,44 +18591,46 @@

    Correcting Process Output

    -
    -

    Counter Money Laundering

    +
    +

    Contract Fulfilled

    TermCorrectingProcessOutputContractEnded Prefix dpv
    LabelCorrecting Process OutputContract Ended
    IRIhttps://w3id.org/dpv#CorrectingProcessOutputhttps://w3id.org/dpv#ContractEnded
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext + dpv:ContractStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionInvolvement where entity can correct the output of specified contextStatus indicating the contract has ended in effect without a violation or dispute
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17638,7 +18641,7 @@

    Counter Money Laundering

    - + @@ -17651,18 +18654,15 @@

    Counter Money Laundering

    - + - - - - + - @@ -17671,42 +18671,45 @@

    Counter Money Laundering

    -
    -

    Counterterrorism

    +
    +

    Contract Fulfilment State

    TermCounterMoneyLaunderingContractFulfilled Prefix dpv
    LabelCounter Money LaunderingContract Fulfilled
    IRIhttps://w3id.org/dpv#CounterMoneyLaunderinghttps://w3id.org/dpv#ContractFulfilled
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:FraudPreventionAndDetection - → dpv:MisusePreventionAndDetection - → dpv:EnforceSecurity - → dpv:Purpose + dpv:ContractFulfilmentState + → dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with detection, prevention, and mitigation of mitigate money launderingAll requirements of the contract have been fulfilled
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17717,7 +18720,7 @@

    Counterterrorism

    - + @@ -17730,21 +18733,15 @@

    Counterterrorism

    - + - - - - - - - - + + - @@ -17752,43 +18749,46 @@

    Counterterrorism

    -
    -

    Country

    + +
    +

    Contract Completed

    TermCounterterrorismContractFulfilmentState Prefix dpv
    LabelCounterterrorismContract Fulfilment State
    IRIhttps://w3id.org/dpv#Counterterrorismhttps://w3id.org/dpv#ContractFulfilmentState
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)Status of fulfilment for a contract
    Date Created2022-04-202024-08-27
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17799,12 +18799,9 @@

    Country

    - + - - - - + @@ -17815,18 +18812,15 @@

    Country

    - + - - - - + - @@ -17835,45 +18829,45 @@

    Country

    -
    -

    Credential Management

    +
    +

    Contract Invalidated

    TermCountryContractImplemented Prefix dpv
    LabelCountryContract Completed
    IRIhttps://w3id.org/dpv#Countryhttps://w3id.org/dpv#ContractImplemented
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Location + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasCountry, - dpv:hasJurisdiction, - dpv:hasLocation + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areasStatus indicating the contract is being executed or implemented i.e. it is in effect
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17884,7 +18878,7 @@

    Credential Management

    - + @@ -17897,18 +18891,15 @@

    Credential Management

    - + - - - - + - @@ -17916,46 +18907,36 @@

    Credential Management

    - -
    -

    Credit Checking

    +
    +

    Contract Jurisdiction Clause

    TermCredentialManagementContractInvalidated Prefix dpv
    LabelCredential ManagementContract Invalidated
    IRIhttps://w3id.org/dpv#CredentialManagementhttps://w3id.org/dpv#ContractInvalidated
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:AuthorisationProcedure - → dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionManagement of credentials and their use in authorisationsStatus indicating the contract has been invalidated
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -17964,7 +18945,7 @@

    Credit Checking

    - + @@ -17977,18 +18958,15 @@

    Credit Checking

    - + - - - - + - @@ -17997,42 +18975,45 @@

    Credit Checking

    -
    -

    Cross-Border Transfer

    +
    +

    Contract Offered

    TermCreditCheckingContractJurisdictionClause Prefix dpv
    LabelCredit CheckingContract Jurisdiction Clause
    IRIhttps://w3id.org/dpv#CreditCheckinghttps://w3id.org/dpv#ContractJurisdictionClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerSolvencyMonitoring - → dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionPurposes associated with monitoring, performing, or assessing credit worthiness or solvencyA provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - @@ -18043,7 +19024,7 @@

    Cross-Border Transfer

    - + @@ -18056,18 +19037,15 @@

    Cross-Border Transfer

    - + - - - - + - @@ -18076,49 +19054,45 @@

    Cross-Border Transfer

    -
    -

    Cryptographic Authentication

    +
    +

    Contract Offer Received

    TermCrossBorderTransferContractOffered Prefix dpv
    LabelCross-Border TransferContract Offered
    IRIhttps://w3id.org/dpv#CrossBorderTransferhttps://w3id.org/dpv#ContractOffered
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Transfer - → dpv:Processing + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    Definitionto move data from one jurisdiction (border) to anotherStatus indicating the contract has been offered
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - - @@ -18129,34 +19103,28 @@

    Cryptographic Authentication

    - + - - - - + - + - - - - + - @@ -18165,43 +19133,44 @@

    Cryptographic Authentication

    -
    -

    Cryptographic Key Management

    +
    +

    Contract Performance

    TermCryptographicAuthenticationContractOfferReceived Prefix dpv
    LabelCryptographic AuthenticationContract Offer Received
    IRIhttps://w3id.org/dpv#CryptographicAuthenticationhttps://w3id.org/dpv#ContractOfferReceived
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionUse of cryptography for authenticationStatus indicating the contract offer has been received
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18213,34 +19182,31 @@

    Cryptographic Key Management

    - + - - - - + - + - + - @@ -18248,46 +19214,36 @@

    Cryptographic Key Management

    - -
    -

    Cryptographic Methods

    +
    +

    Contract Preamble

    TermCryptographicKeyManagementContractPerformance Prefix dpv
    LabelCryptographic Key ManagementContract Performance
    IRIhttps://w3id.org/dpv#CryptographicKeyManagementhttps://w3id.org/dpv#ContractPerformance
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionManagement of cryptographic keys, including their generation, storage, assessment, and safekeepingFulfilment or performance of a contract involving specified processing of data or technologies
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS in DPV
    - + - + - + - + - - - + - - - - + @@ -18296,34 +19252,28 @@

    Cryptographic Methods

    - + - - - - + - + - - - - + - @@ -18332,50 +19282,45 @@

    Cryptographic Methods

    -
    -

    Customer

    +
    +

    Contract Refused

    TermCryptographicMethodsContractPreamble Prefix dpv
    LabelCryptographic MethodsContract Preamble
    IRIhttps://w3id.org/dpv#CryptographicMethodshttps://w3id.org/dpv#ContractPreamble
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of cryptographic methods to perform tasksAn introductory section outlining the background, context, and purpose of the contract
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - @@ -18386,12 +19331,9 @@

    Customer

    - + - - - - + @@ -18402,18 +19344,15 @@

    Customer

    - + - - - - + - @@ -18422,42 +19361,45 @@

    Customer

    -
    -

    Customer Care

    +
    +

    Contract Renewed

    TermCustomerContractRefused Prefix dpv
    LabelCustomerContract Refused
    IRIhttps://w3id.org/dpv#Customerhttps://w3id.org/dpv#ContractRefused
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionData subjects that purchase goods or servicesStatus indicating the contract has been refused by one or more parties
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section ENTITIES-DATASUBJECT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18468,7 +19410,7 @@

    Customer Care

    - + @@ -18476,27 +19418,20 @@

    Customer Care

    - - - - + - + - - - - + - @@ -18504,43 +19439,44 @@

    Customer Care

    - -
    -

    Customer Claims Management

    +
    +

    Contract Status

    TermCustomerCareContractRenewed Prefix dpv
    LabelCustomer CareContract Renewed
    IRIhttps://w3id.org/dpv#CustomerCarehttps://w3id.org/dpv#ContractRenewed
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services providedStatus indicating the contract has been renewed
    Relatedsvpu:Feedback -
    Date Created2019-04-052024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18551,34 +19487,28 @@

    Customer Claims Management

    - + - - - - + - + - - - - + - @@ -18587,41 +19517,45 @@

    Customer Claims Management

    -
    -

    Customer Management

    +
    +

    Contract Terminated

    TermCustomerClaimsManagementContractStatus Prefix dpv
    LabelCustomer Claims ManagementContract Status
    IRIhttps://w3id.org/dpv#CustomerClaimsManagementhttps://w3id.org/dpv#ContractStatus
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose + dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owedStatus associated with a contract
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18632,7 +19566,7 @@

    Customer Management

    - + @@ -18645,18 +19579,15 @@

    Customer Management

    - + - - - - + - @@ -18664,45 +19595,36 @@

    Customer Management

    - -
    -

    Customer Order Management

    +
    +

    Contract Termination Clause

    TermCustomerManagementContractTerminated Prefix dpv
    LabelCustomer ManagementContract Terminated
    IRIhttps://w3id.org/dpv#CustomerManagementhttps://w3id.org/dpv#ContractTerminated
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Management refers to purposes associated with managing activities related with past, current, and future customersStatus indicating the contract has been terminated by one or more parties before its end
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -18711,34 +19633,28 @@

    Customer Order Management

    - + - - - - + - + - - - - + - @@ -18746,45 +19662,40 @@

    Customer Order Management

    - -
    -

    Customer Relationship Management

    +
    +

    Contractual Clause

    TermCustomerOrderManagementContractTerminationClause Prefix dpv
    LabelCustomer Order ManagementContract Termination Clause
    IRIhttps://w3id.org/dpv#CustomerOrderManagementhttps://w3id.org/dpv#ContractTerminationClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or servicesA provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - - + - - + - + + @@ -18793,7 +19704,7 @@

    Customer Relationship Management

    - + @@ -18806,18 +19717,15 @@

    Customer Relationship Management

    - + - - - - + - @@ -18825,45 +19733,36 @@

    Customer Relationship Management

    - -
    -

    Customer Solvency Monitoring

    +
    +

    Contractual Clause Breached

    TermCustomerRelationshipManagementContractualClause Prefix dpv
    LabelCustomer Relationship ManagementContractual Clause
    IRIhttps://w3id.org/dpv#CustomerRelationshipManagementhttps://w3id.org/dpv#ContractualClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose + Subject of relation dpv:hasContractClauseFulfilmentStatus
    DefinitionCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customersA part or component within a contract that outlines its specifics
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -18872,34 +19771,28 @@

    Customer Solvency Monitoring

    - + - - - - + - + - - - - + - @@ -18907,51 +19800,36 @@

    Customer Solvency Monitoring

    - -
    -

    Cybersecurity Assessment

    +
    +

    Contractual Clause Fulfilled

    TermCustomerSolvencyMonitoringContractualClauseBreached Prefix dpv
    LabelCustomer Solvency MonitoringContractual Clause Breached
    IRIhttps://w3id.org/dpv#CustomerSolvencyMonitoringhttps://w3id.org/dpv#ContractualClauseBreached
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligenceStatus indicating the contractual clause is breached
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -18960,34 +19838,28 @@

    Cybersecurity Assessment

    - + - - - - + - + - - - - + - @@ -18995,47 +19867,36 @@

    Cybersecurity Assessment

    - -
    -

    Cybersecurity Training

    +
    +

    Contractual Clause Fulfilment State

    TermCybersecurityAssessmentContractualClauseFulfilled Prefix dpv
    LabelCybersecurity AssessmentContractual Clause Fulfilled
    IRIhttps://w3id.org/dpv#CybersecurityAssessmenthttps://w3id.org/dpv#ContractualClauseFulfilled
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:SecurityAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controlsStatus indicating the contractual clause is fulfilled
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -19044,34 +19905,28 @@

    Cybersecurity Training

    - + - - - - + - + - - - - + - @@ -19079,48 +19934,36 @@

    Cybersecurity Training

    - -
    -

    Dashboard Notice

    +
    +

    Contractual Clause Unfulfilled

    TermCybersecurityTrainingContractualClauseFulfilmentState Prefix dpv
    LabelCybersecurity TrainingContractual Clause Fulfilment State
    IRIhttps://w3id.org/dpv#CybersecurityTraininghttps://w3id.org/dpv#ContractualClauseFulfilmentState
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionTraining methods related to cybersecurityStatus of fulfilment for a contractual clause
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -19129,7 +19972,7 @@

    Dashboard Notice

    - + @@ -19142,7 +19985,7 @@

    Dashboard Notice

    - + @@ -19150,7 +19993,7 @@

    Dashboard Notice

    - @@ -19158,38 +20001,44 @@

    Dashboard Notice

    -
    -

    Data

    + +
    +

    Contractual Terms

    TermDashboardNoticeContractualClauseUnfulfilled Prefix dpv
    LabelDashboard NoticeContractual Clause Unfulfilled
    IRIhttps://w3id.org/dpv#DashboardNoticehttps://w3id.org/dpv#ContractualClauseUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided within a dashboard also used for other purposesStatus is indicating the contractual clause is not fuflfilled where this is not considered a breach
    Date Created2024-08-172024-08-27
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - + + + - @@ -19200,7 +20049,7 @@

    Data

    - + @@ -19213,18 +20062,21 @@

    Data

    - + - + + + + - + - @@ -19233,42 +20085,45 @@

    Data

    -
    -

    Data Altruism

    +
    +

    Contract UnderNegotiation

    TermDataContractualTerms Prefix dpv
    LabelDataContractual Terms
    IRIhttps://w3id.org/dpv#Datahttps://w3id.org/dpv#ContractualTerms
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasData + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA broad concept representing 'data' or 'information'Contractual terms governing data handling within or with an entity
    Date Created2022-01-192019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PERSONAL-DATA in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - @@ -19279,37 +20134,28 @@

    Data Altruism

    - + - - - - + - - - - + - + - - - - + - @@ -19318,43 +20164,46 @@

    Data Altruism

    -
    -

    Data Backup Protocols

    +
    +

    Contract Unfulfilled

    TermDataAltruismContractUnderNegotiation Prefix dpv
    LabelData AltruismContract UnderNegotiation
    IRIhttps://w3id.org/dpv#DataAltruismhttps://w3id.org/dpv#ContractUnderNegotiation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate changeStatus indicating the contract is under negotiation
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-02-142024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -19365,7 +20214,7 @@

    Data Backup Protocols

    - + @@ -19378,18 +20227,15 @@

    Data Backup Protocols

    - + - - - - + - @@ -19398,49 +20244,59 @@

    Data Backup Protocols

    -
    -

    Data Breach Impact Assessment (DBIA)

    + +
    +

    Controller-Data Subject Agreement

    TermDataBackupProtocolsContractUnfulfilled Prefix dpv
    LabelData Backup ProtocolsContract Unfulfilled
    IRIhttps://w3id.org/dpv#DataBackupProtocolshttps://w3id.org/dpv#ContractUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractFulfilmentState + → dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionProtocols or plans for backing up of dataOne or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - + + + + - @@ -19452,12 +20308,9 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + @@ -19468,18 +20321,18 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + + + + - @@ -19488,46 +20341,46 @@

    Data Breach Impact Assessment (DBIA)

    -
    -

    Data Breach Notice

    +
    +

    Controller Informed

    TermDataBreachImpactAssessmentControllerDataSubjectAgreement Prefix dpv
    LabelData Breach Impact Assessment (DBIA)Controller-Data Subject Agreement
    IRIhttps://w3id.org/dpv#DataBreachImpactAssessmenthttps://w3id.org/dpv#ControllerDataSubjectAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure + dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataSubjectContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment concerning the consequences and impacts of a data breachAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-152024-08-27
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section RISK in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -19538,34 +20391,31 @@

    Data Breach Notice

    - + - - - - + - + - + - @@ -19574,44 +20424,59 @@

    Data Breach Notice

    -
    -

    Data Breach Notification

    + +
    +

    Controller-Processor Agreement

    TermDataBreachNoticeControllerInformed Prefix dpv
    LabelData Breach NoticeController Informed
    IRIhttps://w3id.org/dpv#DataBreachNoticehttps://w3id.org/dpv#ControllerInformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:SecurityIncidentNotice - → dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityInformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataStatus indicating Controller has been informed about the specified context
    Source
    Date Created2024-04-142024-05-10
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-NOTICE in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - + + + + - @@ -19623,34 +20488,37 @@

    Data Breach Notification

    - + + + + - - - - + - + - + + + + - + - @@ -19659,45 +20527,46 @@

    Data Breach Notification

    -
    -

    Data Breach Record

    +
    +

    Controller Uninformed

    TermDataBreachNotificationControllerProcessorAgreement Prefix dpv
    LabelData Breach NotificationController-Processor Agreement
    IRIhttps://w3id.org/dpv#DataBreachNotificationhttps://w3id.org/dpv#ControllerProcessorAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:SecurityIncidentNotification - → dpv:Notification - → dpv:OrganisationalMeasure + dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessorContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor
    Examples dex:E0024 :: Controller-Processor agreement denoting processing to be carried out
    Source
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DEX
    - + - + - + - + - - @@ -19708,7 +20577,7 @@

    Data Breach Record

    - + @@ -19721,18 +20590,18 @@

    Data Breach Record

    - + - + - @@ -19740,50 +20609,42 @@

    Data Breach Record

    -
    -

    Data Controller

    + +
    +

    Copy

    TermDataBreachRecordControllerUninformed Prefix dpv
    LabelData Breach RecordController Uninformed
    IRIhttps://w3id.org/dpv#DataBreachRecordhttps://w3id.org/dpv#ControllerUninformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityUninformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionRecord of a data breach incidentStatus indicating Controller is uninformed i.e. has not been informed about the specified context
    Date Created2024-04-142024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -19794,43 +20655,35 @@

    Data Controller

    - + - - - - - - - + - + - + + + + - + - - - - - - - - + + - @@ -19839,45 +20692,45 @@

    Data Controller

    -
    -

    Data Controller Contract

    +
    +

    Correcting Process

    TermDataControllerCopy Prefix dpv
    LabelData ControllerCopy
    IRIhttps://w3id.org/dpv#DataControllerhttps://w3id.org/dpv#Copy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:Processing
    Object of relation dpv:hasDataController, - dpv:hasEntity, - dpv:hasRecipientDataController, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasProcessing
    DefinitionThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.to produce an exact reproduction of the data
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples dex:E0032 :: Indicating Controller identity and details of representative
    dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-7gSPECIAL Project
    Relatedsvpr:Copy +
    Date Created2019-04-052019-05-07
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier Fernández
    See More: section ENTITIES-LEGALROLE in DEX + section PROCESSING in DPV
    - + - + - + - + - - @@ -19888,9 +20741,12 @@

    Data Controller Contract

    - + - + + + + @@ -19901,15 +20757,18 @@

    Data Controller Contract

    - + - + + + + - @@ -19918,35 +20777,36 @@

    Data Controller Contract

    -
    -

    Data Controller as Data Source

    +
    +

    Correcting Process Input

    TermDataControllerContractCorrectingProcess Prefix dpv
    LabelData Controller ContractCorrecting Process
    IRIhttps://w3id.org/dpv#DataControllerContracthttps://w3id.org/dpv#CorrectingProcess
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologiesInvolvement where entity can correct the process of specified context
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2023-12-102024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section LEGAL-BASIS in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -19955,7 +20815,7 @@

    Data Controller as Data Source

    @@ -19966,7 +20826,7 @@

    Data Controller as Data Source

    - + @@ -19979,10 +20839,13 @@

    Data Controller as Data Source

    - + - + + + + @@ -19996,47 +20859,45 @@

    Data Controller as Data Source

    -
    -

    Data Deletion Policy

    +
    +

    Correcting Process Output

    TermDataControllerDataSourceCorrectingProcessInput Prefix dpv
    LabelData Controller as Data SourceCorrecting Process Input
    IRIhttps://w3id.org/dpv#DataControllerDataSourcehttps://w3id.org/dpv#CorrectingProcessInput
    Typerdfs:Class, skos:Concept, dpv:DataSourcerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:DataSource + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasEntityInvolvement
    DefinitionData Sourced from Data Controller(s), e.g. a Controller inferring data or generating dataInvolvement where entity can correct input of specified context
    Date Created2023-10-122024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    - + - + - + - + - - @@ -20047,11 +20908,11 @@

    Data Deletion Policy

    - + - + @@ -20063,18 +20924,18 @@

    Data Deletion Policy

    - + - + - @@ -20083,47 +20944,44 @@

    Data Deletion Policy

    -
    -

    Data Erasure Policy

    +
    +

    Counter Money Laundering

    TermDataDeletionPolicyCorrectingProcessOutput Prefix dpv
    LabelData Deletion PolicyCorrecting Process Output
    IRIhttps://w3id.org/dpv#DataDeletionPolicyhttps://w3id.org/dpv#CorrectingProcessOutput
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPolicy regarding deletion of dataInvolvement where entity can correct the output of specified context
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicyCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-04-142024-05-11
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -20134,12 +20992,9 @@

    Data Erasure Policy

    - + - - - - + @@ -20150,7 +21005,7 @@

    Data Erasure Policy

    - + @@ -20161,7 +21016,7 @@

    Data Erasure Policy

    - @@ -20169,49 +21024,43 @@

    Data Erasure Policy

    -
    -

    Data Exporter

    + +
    +

    Counterterrorism

    TermDataErasurePolicyCounterMoneyLaundering Prefix dpv
    LabelData Erasure PolicyCounter Money Laundering
    IRIhttps://w3id.org/dpv#DataErasurePolicyhttps://w3id.org/dpv#CounterMoneyLaundering
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:FraudPreventionAndDetection + → dpv:MisusePreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding erasure of dataPurposes associated with detection, prevention, and mitigation of mitigate money laundering
    Usage NoteErasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2024-04-142022-04-20
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -20222,40 +21071,34 @@

    Data Exporter

    - + - - - - - - - + - - - - + - + - + + + + - + - @@ -20263,43 +21106,43 @@

    Data Exporter

    - -
    -

    Data Governance

    +
    +

    Country

    TermDataExporterCounterterrorism Prefix dpv
    LabelData ExporterCounterterrorism
    IRIhttps://w3id.org/dpv#DataExporterhttps://w3id.org/dpv#Counterterrorism
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasDataExporter, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionAn entity that 'exports' data where exporting is considered a form of data transferPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082022-04-20
    Date Modified2024-04-14
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -20310,9 +21153,12 @@

    Data Governance

    - + - + + + + @@ -20323,18 +21169,18 @@

    Data Governance

    - + - + - @@ -20342,51 +21188,46 @@

    Data Governance

    -
    -

    Data Importer

    + +
    +

    Credential Management

    TermDataGovernanceCountry Prefix dpv
    LabelData GovernanceCountry
    IRIhttps://w3id.org/dpv#DataGovernancehttps://w3id.org/dpv#Country
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose + dpv:Location
    Object of relation dpv:hasPurpose + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation
    DefinitionMeasures associated with topics typically considered to be part of 'Data Governance'A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2024-04-142022-01-19
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -20397,40 +21238,31 @@

    Data Importer

    - + - - - - - - - + - - - - + - + - + - @@ -20439,52 +21271,43 @@

    Data Importer

    -
    -

    Data Interoperability Assessment

    +
    +

    Credit Checking

    TermDataImporterCredentialManagement Prefix dpv
    LabelData ImporterCredential Management
    IRIhttps://w3id.org/dpv#DataImporterhttps://w3id.org/dpv#CredentialManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:AuthorisationProcedure + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataImporter, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn entity that 'imports' data where importing is considered a form of data transferManagement of credentials and their use in authorisations
    Usage NoteThe term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082022-06-15
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditGeorg P. Krog
    See More: section ENTITIES-LEGALROLE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - - - @@ -20495,7 +21318,7 @@

    Data Interoperability Assessment

    - + @@ -20508,7 +21331,7 @@

    Data Interoperability Assessment

    - + @@ -20519,7 +21342,7 @@

    Data Interoperability Assessment

    - @@ -20528,44 +21351,42 @@

    Data Interoperability Assessment

    -
    -

    Data Interoperability Improvement

    +
    +

    Cross-Border Transfer

    TermDataInteroperabilityAssessmentCreditChecking Prefix dpv
    LabelData Interoperability AssessmentCredit Checking
    IRIhttps://w3id.org/dpv#DataInteroperabilityAssessmenthttps://w3id.org/dpv#CreditChecking
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:DataInteroperabilityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance + dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagementdpv:Purpose
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasPurpose, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionMeasures associated with assessment of data interoperabilityPurposes associated with monitoring, performing, or assessing credit worthiness or solvency
    Date Created2024-04-142022-04-20
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -20576,17 +21397,14 @@

    Data Interoperability Improvement

    - + - - - - + @@ -20597,13 +21415,13 @@

    Data Interoperability Improvement

    - + - @@ -20612,43 +21430,49 @@

    Data Interoperability Improvement

    -
    -

    Data Interoperability Management

    +
    +

    Cryptographic Authentication

    TermDataInteroperabilityImprovementCrossBorderTransfer Prefix dpv
    LabelData Interoperability ImprovementCross-Border Transfer
    IRIhttps://w3id.org/dpv#DataInteroperabilityImprovementhttps://w3id.org/dpv#CrossBorderTransfer
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:DataInteroperabilityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:Transfer + → dpv:Processing
    Object of relation dpv:hasPurpose + dpv:hasProcessing
    DefinitionMeasures associated with improvement of data interoperabilityto move data from one jurisdiction (border) to another
    Source
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING in DPV
    - + - + - + - + - + + - @@ -20659,20 +21483,23 @@

    Data Interoperability Management

    - + - + + + + - + @@ -20683,7 +21510,7 @@

    Data Interoperability Management

    - @@ -20692,43 +21519,44 @@

    Data Interoperability Management

    -
    -

    Data Inventory Management

    +
    +

    Cryptographic Key Management

    TermDataInteroperabilityManagementCryptographicAuthentication Prefix dpv
    LabelData Interoperability ManagementCryptographic Authentication
    IRIhttps://w3id.org/dpv#DataInteroperabilityManagementhttps://w3id.org/dpv#CryptographicAuthentication
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data interoperabilityUse of cryptography for authentication
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20739,20 +21567,23 @@

    Data Inventory Management

    - + - + + + + - + @@ -20763,7 +21594,7 @@

    Data Inventory Management

    - @@ -20772,46 +21603,42 @@

    Data Inventory Management

    -
    -

    Data Jurisdiction Policy

    +
    +

    Cryptographic Methods

    TermDataInventoryManagementCryptographicKeyManagement Prefix dpv
    LabelData Inventory ManagementCryptographic Key Management
    IRIhttps://w3id.org/dpv#DataInventoryManagementhttps://w3id.org/dpv#CryptographicKeyManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data inventory or a data asset listManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20823,23 +21650,23 @@

    Data Jurisdiction Policy

    - + - - - - + - + + + + - + @@ -20850,7 +21677,7 @@

    Data Jurisdiction Policy

    - @@ -20859,44 +21686,53 @@

    Data Jurisdiction Policy

    -
    -

    Data Literacy

    +
    +

    Customer

    TermDataJurisdictionPolicyCryptographicMethods Prefix dpv
    LabelData Jurisdiction PolicyCryptographic Methods
    IRIhttps://w3id.org/dpv#DataJurisdictionPolicyhttps://w3id.org/dpv#CryptographicMethods
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy specifying jurisdictional requirements for data processingUse of cryptographic methods to perform tasks
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20907,9 +21743,12 @@

    Data Literacy

    - + - + + + + @@ -20920,18 +21759,18 @@

    Data Literacy

    - + - + - @@ -20940,44 +21779,42 @@

    Data Literacy

    -
    -

    Data Processing Agreement

    +
    +

    Customer Care

    TermDataLiteracyCustomer Prefix dpv
    LabelData LiteracyCustomer
    IRIhttps://w3id.org/dpv#DataLiteracyhttps://w3id.org/dpv#Customer
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:DigitalLiteracy - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding dataData subjects that purchase goods or services
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2024-05-172022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -20988,34 +21825,35 @@

    Data Processing Agreement

    - + - - - - + - + + + + - + - + - @@ -21024,46 +21862,42 @@

    Data Processing Agreement

    -
    -

    Data Processing Policy

    +
    +

    Customer Claims Management

    TermDataProcessingAgreementCustomerCare Prefix dpv
    LabelData Processing AgreementCustomer Care
    IRIhttps://w3id.org/dpv#DataProcessingAgreementhttps://w3id.org/dpv#CustomerCare
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of dataCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Relatedsvpu:Feedback +
    Date Created2022-01-262019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-LEGAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21074,34 +21908,34 @@

    Data Processing Policy

    - + - - - - + - + + + + - + - + - @@ -21110,45 +21944,41 @@

    Data Processing Policy

    -
    -

    Data Processing Record

    +
    +

    Customer Management

    TermDataProcessingPolicyCustomerClaimsManagement Prefix dpv
    LabelData Processing PolicyCustomer Claims Management
    IRIhttps://w3id.org/dpv#DataProcessingPolicyhttps://w3id.org/dpv#CustomerClaimsManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding data processing activitiesCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceBelgian DPA ROPA Template
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21159,7 +21989,7 @@

    Data Processing Record

    - + @@ -21177,13 +22007,13 @@

    Data Processing Record

    - + - @@ -21191,51 +22021,43 @@

    Data Processing Record

    -
    -

    Data Processor

    + +
    +

    Customer Order Management

    TermDataProcessingRecordCustomerManagement Prefix dpv
    LabelData Processing RecordCustomer Management
    IRIhttps://w3id.org/dpv#DataProcessingRecordhttps://w3id.org/dpv#CustomerManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionRecord of data processing, whether ex-ante or ex-postCustomer Management refers to purposes associated with managing activities related with past, current, and future customers
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21246,37 +22068,34 @@

    Data Processor

    - + - - - - + - + - + - @@ -21285,45 +22104,42 @@

    Data Processor

    -
    -

    Data Processor Contract

    +
    +

    Customer Relationship Management

    TermDataProcessorCustomerOrderManagement Prefix dpv
    LabelData ProcessorCustomer Order Management
    IRIhttps://w3id.org/dpv#DataProcessorhttps://w3id.org/dpv#CustomerOrderManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasDataProcessor, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
    Examples dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-8Belgian DPA ROPA Template
    Date Created2019-06-042021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section ENTITIES-LEGALROLE in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -21334,7 +22150,7 @@

    Data Processor Contract

    - + @@ -21347,15 +22163,18 @@

    Data Processor Contract

    - + - + + + + - @@ -21363,54 +22182,43 @@

    Data Processor Contract

    -
    -

    Data Protection Authority

    + +
    +

    Customer Solvency Monitoring

    TermDataProcessorContractCustomerRelationshipManagement Prefix dpv
    LabelData Processor ContractCustomer Relationship Management
    IRIhttps://w3id.org/dpv#DataProcessorContracthttps://w3id.org/dpv#CustomerRelationshipManagement
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologiesCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
    Date Created2023-12-102021-09-08
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section LEGAL-BASIS in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21421,34 +22229,34 @@

    Data Protection Authority

    - + - - - - + + + + - + - + - @@ -21456,51 +22264,49 @@

    Data Protection Authority

    -
    -

    Data Protection Officer

    + +
    +

    Cybersecurity Assessment

    TermDataProtectionAuthorityCustomerSolvencyMonitoring Prefix dpv
    LabelData Protection AuthorityCustomer Solvency Monitoring
    IRIhttps://w3id.org/dpv#DataProtectionAuthorityhttps://w3id.org/dpv#CustomerSolvencyMonitoring
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Authority - → dpv:GovernmentalOrganisation - → dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasAuthority, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasPurpose
    DefinitionAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
    Examples dex:E0036 :: Indicate relevant authority for processing
    SourceBelgian DPA ROPA Template
    Date Created2020-11-042021-09-08
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section ENTITIES-AUTHORITY in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -21511,7 +22317,7 @@

    Data Protection Officer

    - + @@ -21520,28 +22326,25 @@

    Data Protection Officer

    - + - + - - - - + - + - @@ -21550,23 +22353,23 @@

    Data Protection Officer

    -
    -

    Data Protection Training

    +
    +

    Cybersecurity Training

    TermDataProtectionOfficerCybersecurityAssessment Prefix dpv
    LabelData Protection OfficerCybersecurity Assessment
    IRIhttps://w3id.org/dpv#DataProtectionOfficerhttps://w3id.org/dpv#CybersecurityAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Representative - → dpv:LegalEntity - → dpv:Entity + dpv:SecurityAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataProtectionOfficer, - dpv:hasEntity, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
    SourceGDPR Art.37ENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    Date Modified2021-12-08
    ContributorsGeorg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DPV + section RISK in DPV
    - + - + - + @@ -21598,7 +22401,7 @@

    Data Protection Training

    - + @@ -21607,7 +22410,7 @@

    Data Protection Training

    - + @@ -21634,45 +22437,45 @@

    Data Protection Training

    -
    -

    Data published by Data Subject

    +
    +

    Dashboard Notice

    TermDataProtectionTrainingCybersecurityTraining Prefix dpv
    LabelData Protection TrainingCybersecurity Training
    IRIhttps://w3id.org/dpv#DataProtectionTraininghttps://w3id.org/dpv#CybersecurityTraining
    DefinitionTraining intended to increase knowledge regarding data protectionTraining methods related to cybersecurity
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    - + - + - + - + - - @@ -21683,37 +22486,105 @@

    Data published by Data Subject

    - + + + + + + - - + + + + + + + + + + + + + + + +
    TermDataPublishedByDataSubjectDashboardNotice Prefix dpv
    LabelData published by Data SubjectDashboard Notice
    IRIhttps://w3id.org/dpv#DataPublishedByDataSubjecthttps://w3id.org/dpv#DashboardNotice
    Typerdfs:Class, skos:Concept, dpv:DataSubjectDataSourcerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSubjectDataSource - → dpv:DataSource - → dpv:ProcessingContext - → dpv:Context + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData is published by the data subjectA notice that is provided within a dashboard also used for other purposes
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV +
    +
    + + +
    +

    Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + - - - + + + + - + - @@ -21722,52 +22593,42 @@

    Data published by Data Subject

    -
    -

    Data Quality Assessment

    +
    +

    Data Altruism

    TermDataPrefixdpv
    LabelData
    IRIhttps://w3id.org/dpv#Data
    Typerdfs:Class, skos:Concept
    Object of relation dpv:hasData +
    Date Created2022-08-24DefinitionA broad concept representing 'data' or 'information'
    Date Modified2023-12-10
    Date Created2022-01-19
    ContributorsJulian FlakeHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - - - @@ -21778,31 +22639,37 @@

    Data Quality Assessment

    - + - + + + + - + + + + - + - + - @@ -21811,44 +22678,43 @@

    Data Quality Assessment

    -
    -

    Data Quality Improvement

    +
    +

    Data Backup Protocols

    TermDataQualityAssessmentDataAltruism Prefix dpv
    LabelData Quality AssessmentData Altruism
    IRIhttps://w3id.org/dpv#DataQualityAssessmenthttps://w3id.org/dpv#DataAltruism
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:DataQualityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance + dpv:PublicBenefitdpv:Purpose
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasPurpose, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionMeasures associated with assessment of data qualityPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-04-142024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21859,7 +22725,7 @@

    Data Quality Improvement

    - + @@ -21872,18 +22738,18 @@

    Data Quality Improvement

    - + - + - @@ -21892,23 +22758,23 @@

    Data Quality Improvement

    -
    -

    Data Quality Management

    +
    +

    Data Breach Impact Assessment (DBIA)

    TermDataQualityImprovementDataBackupProtocols Prefix dpv
    LabelData Quality ImprovementData Backup Protocols
    IRIhttps://w3id.org/dpv#DataQualityImprovementhttps://w3id.org/dpv#DataBackupProtocols
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataQualityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with improvement of data qualityProtocols or plans for backing up of data
    Date Created2024-04-142022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + @@ -21920,15 +22786,22 @@

    Data Quality Management

    - - @@ -21939,9 +22812,12 @@

    Data Quality Management

    - + - + + + + @@ -21952,7 +22828,7 @@

    Data Quality Management

    - + @@ -21963,7 +22839,7 @@

    Data Quality Management

    - @@ -21972,43 +22848,45 @@

    Data Quality Management

    -
    -

    Data Redaction

    +
    +

    Data Breach Notice

    TermDataQualityManagementDataBreachImpactAssessment Prefix dpv
    LabelData Quality ManagementData Breach Impact Assessment (DBIA)
    IRIhttps://w3id.org/dpv#DataQualityManagementhttps://w3id.org/dpv#DataBreachImpactAssessment
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data qualityImpact Assessment concerning the consequences and impacts of a data breach
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-142024-04-15
    See More: section TOM-ORGANISATIONAL in DPV + section RISK in DPV
    - + - + - + - + - - @@ -22020,31 +22898,34 @@

    Data Redaction

    - + - + + + + - + - + - @@ -22053,23 +22934,23 @@

    Data Redaction

    -
    -

    Data Restoration Policy

    +
    +

    Data Breach Notification

    TermDataRedactionDataBreachNotice Prefix dpv
    LabelData RedactionData Breach Notice
    IRIhttps://w3id.org/dpv#DataRedactionhttps://w3id.org/dpv#DataBreachNotice
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure + dpv:SecurityIncidentNotice + → dpv:Notice + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasNotice, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of sensitive information from a data or documentA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Source
    Date Created2020-10-012024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-NOTICE in DPV
    - + - + - + @@ -22081,9 +22962,8 @@

    Data Restoration Policy

    - @@ -22092,7 +22972,6 @@

    Data Restoration Policy

    @@ -22104,17 +22983,17 @@

    Data Restoration Policy

    - + - - - - + - + + + + @@ -22125,7 +23004,7 @@

    Data Restoration Policy

    - + @@ -22140,23 +23019,23 @@

    Data Restoration Policy

    -
    -

    Data Reuse Policy

    +
    +

    Data Breach Record

    TermDataRestorationPolicyDataBreachNotification Prefix dpv
    LabelData Restoration PolicyData Breach Notification
    IRIhttps://w3id.org/dpv#DataRestorationPolicyhttps://w3id.org/dpv#DataBreachNotification
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures + dpv:SecurityIncidentNotification + → dpv:Notificationdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding restoration of dataNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Usage NoteRestoration can refer to how data is restored from a backup
    Source
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    - + - + - + @@ -22168,9 +23047,7 @@

    Data Reuse Policy

    - @@ -22179,7 +23056,7 @@

    Data Reuse Policy

    @@ -22191,12 +23068,9 @@

    Data Reuse Policy

    - + - - - - + @@ -22226,44 +23100,53 @@

    Data Reuse Policy

    - -
    -

    Data Sanitisation Technique

    +
    +

    Data Controller

    TermDataReusePolicyDataBreachRecord Prefix dpv
    LabelData Reuse PolicyData Breach Record
    IRIhttps://w3id.org/dpv#DataReusePolicyhttps://w3id.org/dpv#DataBreachRecord
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures + dpv:RecordsOfActivitiesdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, + dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding reuse of data i.e. using data for purposes other than its initial purposeRecord of a data breach incident
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    - + - + - + - + - - @@ -22274,34 +23157,43 @@

    Data Sanitisation Technique

    - + + + + + - + + + - + - + - + + + + - + - @@ -22310,49 +23202,44 @@

    Data Sanitisation Technique

    -
    -

    Data Security Management

    +
    +

    Data Controller Contract

    TermDataSanitisationTechniqueDataController Prefix dpv
    LabelData Sanitisation TechniqueData Controller
    IRIhttps://w3id.org/dpv#DataSanitisationTechniquehttps://w3id.org/dpv#DataController
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataController, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionCleaning or any removal or re-organisation of elements in data based on selective criteriaThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples dex:E0032 :: Indicating Controller identity and details of representative
    dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-7g
    Date Created2022-08-172019-04-05
    Date Modified2020-11-04
    ContributorsHarshvardhan J. PanditAxel Polleres, Javier Fernández
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - - - @@ -22364,12 +23251,9 @@

    Data Security Management

    - + - - - - + @@ -22380,18 +23264,18 @@

    Data Security Management

    - + - - - - + + + + - @@ -22399,35 +23283,37 @@

    Data Security Management

    -
    -

    Data Source

    + +
    +

    Data Controller as Data Source

    TermDataSecurityManagementDataControllerContract Prefix dpv
    LabelData Security ManagementData Controller Contract
    IRIhttps://w3id.org/dpv#DataSecurityManagementhttps://w3id.org/dpv#DataControllerContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
    Broader/Parent types dpv:SecurityProcedure - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPurpose, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data securityCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    Date Created2024-04-142023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - @@ -22446,16 +23332,10 @@

    Data Source

    - + - - - - - - - + @@ -22465,18 +23345,15 @@

    Data Source

    - + - - - - + - @@ -22485,23 +23362,23 @@

    Data Source

    -
    -

    Data Storage Policy

    +
    +

    Data Deletion Policy

    TermDataSourceDataControllerDataSource Prefix dpv
    LabelData SourceData Controller as Data Source
    IRIhttps://w3id.org/dpv#DataSourcehttps://w3id.org/dpv#DataControllerDataSource
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSource
    Broader/Parent types dpv:ProcessingContext + dpv:DataSource + → dpv:ProcessingContextdpv:Context
    DefinitionThe source or origin of dataData Sourced from Data Controller(s), e.g. a Controller inferring data or generating data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples dex:E0012 :: Indicating Data Sources
    Date Created2020-11-042023-10-12
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -22536,9 +23413,12 @@

    Data Storage Policy

    - + - + + + + @@ -22568,49 +23448,48 @@

    Data Storage Policy

    -
    -

    Data Subject

    + +
    +

    Data Erasure Policy

    TermDataStoragePolicyDataDeletionPolicy Prefix dpv
    LabelData Storage PolicyData Deletion Policy
    IRIhttps://w3id.org/dpv#DataStoragePolicyhttps://w3id.org/dpv#DataDeletionPolicy
    DefinitionPolicy regarding storage of data, including the manner, duration, location, and conditions for storagePolicy regarding deletion of data
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    - + - + - + - + - - @@ -22621,43 +23500,34 @@

    Data Subject

    - + - + - - - - - - - + - + - - - - + - + - @@ -22665,46 +23535,52 @@

    Data Subject

    - -
    -

    Data Subject Contract

    +
    +

    Data Exporter

    TermDataSubjectDataErasurePolicy Prefix dpv
    LabelData SubjectData Erasure Policy
    IRIhttps://w3id.org/dpv#DataSubjecthttps://w3id.org/dpv#DataErasurePolicy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionThe individual (or category of individuals) whose personal data is being processedPolicy regarding erasure of data
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Examples dex:E0039 :: Indicating involvement of data subjects
    SourceGDPR Art.4-1g
    Date Created2019-04-052024-04-14
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier FernándezHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -22715,28 +23591,40 @@

    Data Subject Contract

    - + + + + + - + + + - + + + + - + - + + + + - @@ -22745,44 +23633,42 @@

    Data Subject Contract

    -
    -

    Data Subject as Data Source

    +
    +

    Data Governance

    TermDataSubjectContractDataExporter Prefix dpv
    LabelData Subject ContractData Exporter
    IRIhttps://w3id.org/dpv#DataSubjectContracthttps://w3id.org/dpv#DataExporter
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataExporter, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologiesAn entity that 'exports' data where exporting is considered a form of data transfer
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2023-12-102021-09-08
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - @@ -22793,7 +23679,7 @@

    Data Subject as Data Source

    - + @@ -22806,15 +23692,18 @@

    Data Subject as Data Source

    - + - + + + + - @@ -22823,46 +23712,44 @@

    Data Subject as Data Source

    -
    -

    Data Subject Informed

    +
    +

    Data Handling Clause

    TermDataSubjectDataSourceDataGovernance Prefix dpv
    LabelData Subject as Data SourceData Governance
    IRIhttps://w3id.org/dpv#DataSubjectDataSourcehttps://w3id.org/dpv#DataGovernance
    Typerdfs:Class, skos:Concept, dpv:DataSourcerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSource - → dpv:ProcessingContext - → dpv:Context + dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasPurpose
    DefinitionData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activitiesMeasures associated with topics typically considered to be part of 'Data Governance'
    Date Created2023-10-122024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -22873,7 +23760,7 @@

    Data Subject Informed

    - + @@ -22886,18 +23773,15 @@

    Data Subject Informed

    - + - - - - + - @@ -22905,42 +23789,54 @@

    Data Subject Informed

    - -
    -

    Data Subject Right

    +
    +

    Data Importer

    TermDataSubjectInformedDataHandlingClause Prefix dpv
    LabelData Subject InformedData Handling Clause
    IRIhttps://w3id.org/dpv#DataSubjectInformedhttps://w3id.org/dpv#DataHandlingClause
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:ContractualTerms + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject has been informed about the specified contextConctractual clauses governing handling of data within or by an entity
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - @@ -22951,34 +23847,40 @@

    Data Subject Right

    - + - + + + + - + + + + - + - + - @@ -22987,23 +23889,23 @@

    Data Subject Right

    -
    -

    Data Subject Rights Management

    +
    +

    Data Interoperability Assessment

    TermDataSubjectRightDataImporter Prefix dpv
    LabelData Subject RightData Importer
    IRIhttps://w3id.org/dpv#DataSubjectRighthttps://w3id.org/dpv#DataImporter
    Typerdfs:Class, skos:Concept, dpv:Rightrdfs:Class, skos:Concept
    Broader/Parent types dpv:Right + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasRight + dpv:hasActiveEntity, + dpv:hasDataImporter, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionThe rights applicable or provided to a Data SubjectAn entity that 'imports' data where importing is considered a form of data transfer
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2020-11-182021-09-08
    ContributorsBeatriz Esteves, Georg P. Krog, Harshvardhan J. PanditDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section RIGHTS in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + @@ -23015,15 +23917,23 @@

    Data Subject Rights Management

    - + + - @@ -23035,20 +23945,14 @@

    Data Subject Rights Management

    - + - - - - + - - - - + @@ -23059,7 +23963,7 @@

    Data Subject Rights Management

    - + @@ -23073,45 +23977,45 @@

    Data Subject Rights Management

    -
    -

    Data Subject Scale

    + +
    +

    Data Interoperability Improvement

    TermDataSubjectRightsManagementDataInteroperabilityAssessment Prefix dpv
    LabelData Subject Rights ManagementData Interoperability Assessment
    IRIhttps://w3id.org/dpv#DataSubjectRightsManagementhttps://w3id.org/dpv#DataInteroperabilityAssessment
    Broader/Parent types dpv:RightsManagement + dpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataInteroperabilityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure
    DefinitionMethods to provide, implement, and exercise data subjects' rightsMeasures associated with assessment of data interoperability
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    Source
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    - + - + - + - + - - @@ -23122,34 +24026,34 @@

    Data Subject Scale

    - + - - - - + + + + - + - + - @@ -23158,46 +24062,43 @@

    Data Subject Scale

    -
    -

    Data Subject Uninformed

    +
    +

    Data Interoperability Management

    TermDataSubjectScaleDataInteroperabilityImprovement Prefix dpv
    LabelData Subject ScaleData Interoperability Improvement
    IRIhttps://w3id.org/dpv#DataSubjectScalehttps://w3id.org/dpv#DataInteroperabilityImprovement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:DataInteroperabilityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasPurpose
    DefinitionScale of Data Subject(s)Measures associated with improvement of data interoperability
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Source
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23208,7 +24109,7 @@

    Data Subject Uninformed

    - + @@ -23221,18 +24122,18 @@

    Data Subject Uninformed

    - + - + - @@ -23240,52 +24141,44 @@

    Data Subject Uninformed

    -
    -

    Data Sub-Processor

    + +
    +

    Data Inventory Management

    TermDataSubjectUninformedDataInteroperabilityManagement Prefix dpv
    LabelData Subject UninformedData Interoperability Management
    IRIhttps://w3id.org/dpv#DataSubjectUninformedhttps://w3id.org/dpv#DataInteroperabilityManagement
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasPurpose
    DefinitionStatus indicating DataSubject is uninformed i.e. has not been informed about the specified contextMeasures associated with management of data interoperability
    Date Created2024-05-102024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23296,12 +24189,9 @@

    Data Sub-Processor

    - + - - - - + @@ -23312,7 +24202,7 @@

    Data Sub-Processor

    - + @@ -23323,7 +24213,7 @@

    Data Sub-Processor

    - @@ -23332,23 +24222,23 @@

    Data Sub-Processor

    -
    -

    Data Transfer Impact Assessment

    +
    +

    Data Jurisdiction Policy

    TermDataSubProcessorDataInventoryManagement Prefix dpv
    LabelData Sub-ProcessorData Inventory Management
    IRIhttps://w3id.org/dpv#DataSubProcessorhttps://w3id.org/dpv#DataInventoryManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataProcessor - → dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasDataProcessor, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionA 'sub-processor' is a processor engaged by another processorMeasures associated with management of data inventory or a data asset list
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    Date Created2020-11-252024-04-14
    See More: section ENTITIES-LEGALROLE in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -23360,9 +24250,9 @@

    Data Transfer Impact Assessment

    - @@ -23370,10 +24260,8 @@

    Data Transfer Impact Assessment

    - @@ -23385,9 +24273,12 @@

    Data Transfer Impact Assessment

    - + - + + + + @@ -23398,18 +24289,18 @@

    Data Transfer Impact Assessment

    - + - + - @@ -23418,41 +24309,44 @@

    Data Transfer Impact Assessment

    -
    -

    Data Transfer Legal Basis

    +
    +

    Data Literacy

    TermDataTransferImpactAssessmentDataJurisdictionPolicy Prefix dpv
    LabelData Transfer Impact AssessmentData Jurisdiction Policy
    IRIhttps://w3id.org/dpv#DataTransferImpactAssessmenthttps://w3id.org/dpv#DataJurisdictionPolicy
    Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment for conducting data transfersPolicy specifying jurisdictional requirements for data processing
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section RISK in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23463,7 +24357,7 @@

    Data Transfer Legal Basis

    - + @@ -23476,18 +24370,18 @@

    Data Transfer Legal Basis

    - + - + - @@ -23496,44 +24390,45 @@

    Data Transfer Legal Basis

    -
    -

    Data Transfer Notice

    + +
    +

    Data Processing Agreement

    TermDataTransferLegalBasisDataLiteracy Prefix dpv
    LabelData Transfer Legal BasisData Literacy
    IRIhttps://w3id.org/dpv#DataTransferLegalBasishttps://w3id.org/dpv#DataLiteracy
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:LegalBasis + dpv:DigitalLiteracy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfersProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data
    Date Created2021-09-082024-05-17
    ContributorsDavid Hickey, Georg P. KrogHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23545,34 +24440,37 @@

    Data Transfer Notice

    - + - + + + + - - - - + - + - + + + + - + - @@ -23581,23 +24479,23 @@

    Data Transfer Notice

    -
    -

    Data Transfer Record

    +
    +

    Data Processing Policy

    TermDataTransferNoticeDataProcessingAgreement Prefix dpv
    LabelData Transfer NoticeData Processing Agreement
    IRIhttps://w3id.org/dpv#DataTransferNoticehttps://w3id.org/dpv#DataProcessingAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotice for the legal entity for the transfer of its dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Source
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + @@ -23609,8 +24507,8 @@

    Data Transfer Record

    - @@ -23619,7 +24517,7 @@

    Data Transfer Record

    @@ -23631,9 +24529,12 @@

    Data Transfer Record

    - + - + + + + @@ -23663,45 +24564,46 @@

    Data Transfer Record

    -
    -

    Data Volume

    + +
    +

    Data Processing Record

    TermDataTransferRecordDataProcessingPolicy Prefix dpv
    LabelData Transfer RecordData Processing Policy
    IRIhttps://w3id.org/dpv#DataTransferRecordhttps://w3id.org/dpv#DataProcessingPolicy
    Broader/Parent types dpv:DataProcessingRecord - → dpv:RecordsOfActivities + dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionRecord of data transfer activitiesPolicy regarding data processing activities
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    - + - + - + - + - - @@ -23712,13 +24614,10 @@

    Data Volume

    - + - - - @@ -23728,18 +24627,18 @@

    Data Volume

    - + - + - @@ -23747,40 +24646,56 @@

    Data Volume

    - -
    -

    Decentralised Locations

    +
    +

    Data Processor

    TermDataVolumeDataProcessingRecord Prefix dpv
    LabelData VolumeData Processing Record
    IRIhttps://w3id.org/dpv#DataVolumehttps://w3id.org/dpv#DataProcessingRecord
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasOrganisationalMeasure, + dpv:hasRecordOfActivity, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionVolume or Scale of DataRecord of data processing, whether ex-ante or ex-post
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-152021-09-08
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - + + + + @@ -23789,25 +24704,28 @@

    Decentralised Locations

    - + + + + - + + + + - + - - - - + @@ -23816,7 +24734,7 @@

    Decentralised Locations

    - @@ -23824,42 +24742,46 @@

    Decentralised Locations

    -
    -

    Decision Making

    + +
    +

    Data Processor Contract

    TermDecentralisedLocationsDataProcessor Prefix dpv
    LabelDecentralised LocationsData Processor
    IRIhttps://w3id.org/dpv#DecentralisedLocationshttps://w3id.org/dpv#DataProcessor
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept
    Broader/Parent types dpv:LocationFixture + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasActiveEntity, + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionLocation that is spread across multiple separate areas with no distinction between their importanceA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
    Examples dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-8
    Date Created2022-06-152019-06-04
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - @@ -23870,7 +24792,7 @@

    Decision Making

    - + @@ -23883,18 +24805,18 @@

    Decision Making

    - + - - - - + + + + - @@ -23902,45 +24824,57 @@

    Decision Making

    - -
    -

    De-Identification

    +
    +

    Data Protection Authority

    TermDecisionMakingDataProcessorContract Prefix dpv
    LabelDecision MakingData Processor Contract
    IRIhttps://w3id.org/dpv#DecisionMakinghttps://w3id.org/dpv#DataProcessorContract
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves decision makingCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies
    Date Created2022-09-072023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -23951,37 +24885,34 @@

    De-Identification

    - + + + + - - - - + - + - - - - + - + - @@ -23989,43 +24920,54 @@

    De-Identification

    - -
    -

    Delete

    +
    +

    Data Protection Officer

    TermDeidentificationDataProtectionAuthority Prefix dpv
    LabelDe-IdentificationData Protection Authority
    IRIhttps://w3id.org/dpv#Deidentificationhttps://w3id.org/dpv#DataProtectionAuthority
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionRemoval of identity or information to reduce identifiabilityAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.
    Examples dex:E0036 :: Indicate relevant authority for processing
    SourceNISTIR 8053
    Date Created2019-04-052020-11-04
    Date Modified2022-11-24
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-AUTHORITY in DEX
    - + - + - + - + - - @@ -24036,31 +24978,37 @@

    Delete

    - + - + + + + - + - + + + + - + - @@ -24069,43 +25017,44 @@

    Delete

    -
    -

    Delivery of Goods

    +
    +

    Data Protection Training

    TermDeleteDataProtectionOfficer Prefix dpv
    LabelDeleteData Protection Officer
    IRIhttps://w3id.org/dpv#Deletehttps://w3id.org/dpv#DataProtectionOfficer
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:Representative + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasProcessing + dpv:hasActiveEntity, + dpv:hasDataProtectionOfficer, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    Definitionto remove data in a logical fashion i.e. with the possibility of retrievalAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
    SourceGDPR Art.37
    Date Created2024-04-142020-11-04
    Date Modified2021-12-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan
    See More: section PROCESSING in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - - @@ -24116,35 +25065,34 @@

    Delivery of Goods

    - + - - - - + + + + - + - + - @@ -24153,42 +25101,45 @@

    Delivery of Goods

    -
    -

    Derive

    +
    +

    Data published by Data Subject

    TermDeliveryOfGoodsDataProtectionTraining Prefix dpv
    LabelDelivery of GoodsData Protection Training
    IRIhttps://w3id.org/dpv#DeliveryOfGoodshttps://w3id.org/dpv#DataProtectionTraining
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RequestedServiceProvision - → dpv:ServiceProvision - → dpv:Purpose + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with delivering goods and services requested or asked by consumerTraining intended to increase knowledge regarding data protection
    Relatedsvpu:Delivery -
    SourceENISA 5G Cybersecurity Standards
    Date Created2019-04-052022-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -24199,41 +25150,37 @@

    Derive

    - + - + - - - - - - - - - - - + + - + - - + + + + + + + + - @@ -24241,41 +25188,53 @@

    Derive

    -
    -

    Derived Data

    + +
    +

    Data Quality Assessment

    TermDeriveDataPublishedByDataSubject Prefix dpv
    LabelDeriveData published by Data Subject
    IRIhttps://w3id.org/dpv#Derivehttps://w3id.org/dpv#DataPublishedByDataSubject
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:DataSubjectDataSource
    Broader/Parent types dpv:Obtain - → dpv:Processing + dpv:DataSubjectDataSource + → dpv:DataSource + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSource
    Definitionto create new derivative data from the original dataData is published by the data subject
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceSPECIAL Project
    Relatedsvpr:Derive -
    Date Created2019-05-072022-08-24
    Date Modified2023-12-10
    ContributorsJulian Flake
    See More: section PROCESSING in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - + + - @@ -24286,7 +25245,7 @@

    Derived Data

    - + @@ -24299,15 +25258,18 @@

    Derived Data

    - + - + + + + - @@ -24315,47 +25277,45 @@

    Derived Data

    -
    -

    Derived Personal Data

    + +
    +

    Data Quality Improvement

    TermDerivedDataDataQualityAssessment Prefix dpv
    LabelDerived DataData Quality Assessment
    IRIhttps://w3id.org/dpv#DerivedDatahttps://w3id.org/dpv#DataQualityAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Data + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataQualityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasData + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPurpose, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData that has been obtained through derivations of other dataMeasures associated with assessment of data quality
    Date Created2023-12-102024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - - - @@ -24366,47 +25326,31 @@

    Derived Personal Data

    - + - - - - - - - + - - - - - - - - - - + + + + - + - - - - + - + - @@ -24415,23 +25359,23 @@

    Derived Personal Data

    -
    -

    Design Standard

    +
    +

    Data Quality Management

    TermDerivedPersonalDataDataQualityImprovement Prefix dpv
    LabelDerived Personal DataData Quality Improvement
    IRIhttps://w3id.org/dpv#DerivedPersonalDatahttps://w3id.org/dpv#DataQualityImprovement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DerivedData - → dpv:Data -
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:DataQualityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasPurpose
    DefinitionPersonal Data that is obtained or derived from other dataMeasures associated with improvement of data quality
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples dex:E0009 :: Derivation and inference of personal data
    dex:E0046 :: Indicating data being collected and derived
    SourceDPVCG
    Relatedsvd:Derived -
    Date Created2019-05-072024-04-14
    Date Modified2023-12-10
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24443,16 +25387,15 @@

    Design Standard

    - - @@ -24463,7 +25406,7 @@

    Design Standard

    - + @@ -24476,12 +25419,12 @@

    Design Standard

    - + - + @@ -24496,42 +25439,44 @@

    Design Standard

    -
    -

    Destruct

    +
    +

    Data Redaction

    TermDesignStandardDataQualityManagement Prefix dpv
    LabelDesign StandardData Quality Management
    IRIhttps://w3id.org/dpv#DesignStandardhttps://w3id.org/dpv#DataQualityManagement
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionA set of rules or guidelines outlining criterias for designMeasures associated with management of data quality
    Date Created2019-04-052024-04-14
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    - + - + - + - + - - @@ -24542,31 +25487,31 @@

    Destruct

    - + - - - - + - + - + + + + - @@ -24575,45 +25520,46 @@

    Destruct

    -
    -

    Deterministic Pseudonymisation

    +
    +

    Data Restoration Policy

    TermDestructDataRedaction Prefix dpv
    LabelDestructData Redaction
    IRIhttps://w3id.org/dpv#Destructhttps://w3id.org/dpv#DataRedaction
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto process data in a way it no longer exists or cannot be repairedRemoval of sensitive information from a data or document
    SourceGDPR Art.4-2
    Date Created2019-05-072020-10-01
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -24625,34 +25571,34 @@

    Deterministic Pseudonymisation

    - + - + + + + - - - - + - + - + - @@ -24661,23 +25607,23 @@

    Deterministic Pseudonymisation

    -
    -

    Device Notice

    +
    +

    Data Reuse Policy

    TermDeterministicPseudonymisationDataRestorationPolicy Prefix dpv
    LabelDeterministic PseudonymisationData Restoration Policy
    IRIhttps://w3id.org/dpv#DeterministicPseudonymisationhttps://w3id.org/dpv#DataRestorationPolicy
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPseudonymisation achieved through a deterministic functionPolicy regarding restoration of data
    Usage NoteRestoration can refer to how data is restored from a backup
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24689,7 +25635,9 @@

    Device Notice

    - @@ -24697,8 +25645,8 @@

    Device Notice

    - @@ -24710,9 +25658,12 @@

    Device Notice

    - + - + + + + @@ -24723,15 +25674,18 @@

    Device Notice

    - + - + + + + - @@ -24740,23 +25694,23 @@

    Device Notice

    -
    -

    Differential Privacy

    +
    +

    Data Sanitisation Technique

    TermDeviceNoticeDataReusePolicy Prefix dpv
    LabelDevice NoticeData Reuse Policy
    IRIhttps://w3id.org/dpv#DeviceNoticehttps://w3id.org/dpv#DataReusePolicy
    Broader/Parent types dpv:Notice + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA notice provided using the functionality provided by a device e.g. using the popup or alert featurePolicy regarding reuse of data i.e. using data for purposes other than its initial purpose
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    Date Created2024-08-172024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-NOTICE in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24768,8 +25722,7 @@

    Differential Privacy

    - @@ -24788,7 +25741,7 @@

    Differential Privacy

    - + @@ -24797,7 +25750,7 @@

    Differential Privacy

    - + @@ -24824,23 +25777,23 @@

    Differential Privacy

    -
    -

    Digital Literacy

    +
    +

    Data Security Management

    TermDifferentialPrivacyDataSanitisationTechnique Prefix dpv
    LabelDifferential PrivacyData Sanitisation Technique
    IRIhttps://w3id.org/dpv#DifferentialPrivacyhttps://w3id.org/dpv#DataSanitisationTechnique
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    DefinitionUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elementsCleaning or any removal or re-organisation of elements in data based on selective criteria
    SourceENISA Data Protection EngineeringENISA Reference Incident Classification Taxonomy 2018
    - + - + - + @@ -24852,7 +25805,13 @@

    Digital Literacy

    - + + @@ -24860,6 +25819,7 @@

    Digital Literacy

    @@ -24871,9 +25831,12 @@

    Digital Literacy

    - + - + + + + @@ -24884,7 +25847,7 @@

    Digital Literacy

    - + @@ -24903,44 +25866,43 @@

    Digital Literacy

    - -
    -

    Digital Rights Management

    +
    +

    Data Source

    TermDigitalLiteracyDataSecurityManagement Prefix dpv
    LabelDigital LiteracyData Security Management
    IRIhttps://w3id.org/dpv#DigitalLiteracyhttps://w3id.org/dpv#DataSecurityManagement
    Broader/Parent types dpv:OrganisationalMeasure + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose +
    Broader/Parent types dpv:SecurityProcedure + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implicationsMeasures associated with management of data security
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    Date Created2024-05-172024-04-14
    - + - + - + - + - - @@ -24951,34 +25913,37 @@

    Digital Rights Management

    - + + + + + - + + + - - - - + - + - + - @@ -24987,43 +25952,46 @@

    Digital Rights Management

    -
    -

    Digital Signatures

    +
    +

    Data Storage Policy

    TermDigitalRightsManagementDataSource Prefix dpv
    LabelDigital Rights ManagementData Source
    IRIhttps://w3id.org/dpv#DigitalRightsManagementhttps://w3id.org/dpv#DataSource
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasDataSource
    DefinitionManagement of access, use, and other operations associated with digital contentThe source or origin of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples dex:E0012 :: Indicating Data Sources
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DEX
    - + - + - + - + - - @@ -25035,34 +26003,31 @@

    Digital Signatures

    - + - - - - + - + - + - @@ -25070,43 +26035,52 @@

    Digital Signatures

    - -
    -

    Direct Marketing

    +
    +

    Data Subject

    TermDigitalSignaturesDataStoragePolicy Prefix dpv
    LabelDigital SignaturesData Storage Policy
    IRIhttps://w3id.org/dpv#DigitalSignatureshttps://w3id.org/dpv#DataStoragePolicy
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionExpression and authentication of identity through digital information containing cryptographic signaturesPolicy regarding storage of data, including the manner, duration, location, and conditions for storage
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -25117,31 +26091,43 @@

    Direct Marketing

    - + + + + + - + + + - + + + + - + - + + + + - + - @@ -25150,43 +26136,44 @@

    Direct Marketing

    -
    -

    Disaster Recovery Procedures

    +
    +

    Data Subject Contract

    TermDirectMarketingDataSubject Prefix dpv
    LabelDirect MarketingData Subject
    IRIhttps://w3id.org/dpv#DirectMarketinghttps://w3id.org/dpv#DataSubject
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:Marketing - → dpv:Purpose + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individualThe individual (or category of individuals) whose personal data is being processed
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'
    Examples dex:E0039 :: Indicating involvement of data subjects
    SourceGDPR Art.4-1g
    Date Created2020-11-042019-04-05
    Date Modified2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesAxel Polleres, Javier Fernández
    See More: section PURPOSES in DPV + section ENTITIES-DATASUBJECT in DEX
    - + - + - + - + - - @@ -25198,34 +26185,31 @@

    Disaster Recovery Procedures

    - + - - - - + - + - - - - + + + + - @@ -25234,41 +26218,44 @@

    Disaster Recovery Procedures

    -
    -

    Disclose

    +
    +

    Data Subject as Data Source

    TermDisasterRecoveryProceduresDataSubjectContract Prefix dpv
    LabelDisaster Recovery ProceduresData Subject Contract
    IRIhttps://w3id.org/dpv#DisasterRecoveryProcedureshttps://w3id.org/dpv#DataSubjectContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of disasters and recoveryCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -25279,23 +26266,20 @@

    Disclose

    - + - - - - + - + @@ -25303,7 +26287,7 @@

    Disclose

    - @@ -25312,42 +26296,46 @@

    Disclose

    -
    -

    Disclose by Transmission

    +
    +

    Data Subject Informed

    TermDiscloseDataSubjectDataSource Prefix dpv
    LabelDiscloseData Subject as Data Source
    IRIhttps://w3id.org/dpv#Disclosehttps://w3id.org/dpv#DataSubjectDataSource
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:DataSource
    Broader/Parent types dpv:Processing + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSource
    Definitionto make data knownData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities
    SourceGDPR Art.4-2
    Date Created2019-05-072023-10-12
    See More: section PROCESSING in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -25358,31 +26346,31 @@

    Disclose by Transmission

    - + - - - - + - + - + + + + - @@ -25391,42 +26379,41 @@

    Disclose by Transmission

    -
    -

    Display

    +
    +

    Data Subject Right

    TermDiscloseByTransmissionDataSubjectInformed Prefix dpv
    LabelDisclose by TransmissionData Subject Informed
    IRIhttps://w3id.org/dpv#DiscloseByTransmissionhttps://w3id.org/dpv#DataSubjectInformed
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:EntityInformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    Definitionto disclose data by means of transmissionStatus indicating DataSubject has been informed about the specified context
    SourceGDPR Art.4-2
    Date Created2019-05-072024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -25437,34 +26424,34 @@

    Display

    - + - + + + + - - - - + - + - + - @@ -25473,42 +26460,44 @@

    Display

    -
    -

    Dispute Management

    +
    +

    Data Subject Rights Management

    TermDisplayDataSubjectRight Prefix dpv
    LabelDisplayData Subject Right
    IRIhttps://w3id.org/dpv#Displayhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:Right
    Object of relation dpv:hasProcessing + dpv:hasRight
    Definitionto present or show dataThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Source
    Date Created2024-04-142020-11-18
    ContributorsBeatriz EstevesBeatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit
    See More: section PROCESSING in DPV + section RIGHTS in DPV
    - + - + - + - + - - @@ -25519,34 +26508,37 @@

    Dispute Management

    - + - + + + + - + - + - + - @@ -25554,43 +26546,45 @@

    Dispute Management

    - -
    -

    Disseminate

    +
    +

    Data Subject Scale

    TermDisputeManagementDataSubjectRightsManagement Prefix dpv
    LabelDispute ManagementData Subject Rights Management
    IRIhttps://w3id.org/dpv#DisputeManagementhttps://w3id.org/dpv#DataSubjectRightsManagement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose + dpv:RightsManagement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisationMethods to provide, implement, and exercise data subjects' rights
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    See More: section PURPOSES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -25601,31 +26595,34 @@

    Disseminate

    - + + + + - - - - + - + - + + + + - @@ -25634,44 +26631,46 @@

    Disseminate

    -
    -

    Distributed System Security

    +
    +

    Data Subject Uninformed

    TermDisseminateDataSubjectScale Prefix dpv
    LabelDisseminateData Subject Scale
    IRIhttps://w3id.org/dpv#Disseminatehttps://w3id.org/dpv#DataSubjectScale
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale
    Definitionto spread data throughoutScale of Data Subject(s)
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    SourceGDPR Art.4-2
    Date Created2019-05-072022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    See More: section PROCESSING in DPV + section PROCESSING-SCALE in DEX
    - + - + - + - + - - @@ -25682,34 +26681,31 @@

    Distributed System Security

    - + - - - - + - + - + - @@ -25717,47 +26713,55 @@

    Distributed System Security

    - -
    -

    Document Randomised Pseudonymisation

    +
    +

    Data Sub-Processor

    TermDistributedSystemSecurityDataSubjectUninformed Prefix dpv
    LabelDistributed System SecurityData Subject Uninformed
    IRIhttps://w3id.org/dpv#DistributedSystemSecurityhttps://w3id.org/dpv#DataSubjectUninformed
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityUninformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionSecurity implementations provided using or over a distributed systemStatus indicating DataSubject is uninformed i.e. has not been informed about the specified context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -25768,23 +26772,23 @@

    Document Randomised Pseudonymisation

    - + - + + + + - - - - + - + @@ -25795,7 +26799,7 @@

    Document Randomised Pseudonymisation

    - @@ -25804,43 +26808,48 @@

    Document Randomised Pseudonymisation

    -
    -

    Document Security

    +
    +

    Data Transfer Impact Assessment

    TermDocumentRandomisedPseudonymisationDataSubProcessor Prefix dpv
    LabelDocument Randomised PseudonymisationData Sub-Processor
    IRIhttps://w3id.org/dpv#DocumentRandomisedPseudonymisationhttps://w3id.org/dpv#DataSubProcessor
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataProcessor + → dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values in the same document or databaseA 'sub-processor' is a processor engaged by another processor
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172020-11-25
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - - @@ -25852,34 +26861,31 @@

    Document Security

    - + - - - - + - + - + - @@ -25888,42 +26894,41 @@

    Document Security

    -
    -

    Download

    +
    +

    Data Transfer Legal Basis

    TermDocumentSecurityDataTransferImpactAssessment Prefix dpv
    LabelDocument SecurityData Transfer Impact Assessment
    IRIhttps://w3id.org/dpv#DocumentSecurityhttps://w3id.org/dpv#DataTransferImpactAssessment
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure + dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionSecurity measures enacted over documents to protect against tampering or restrict accessImpact Assessment for conducting data transfers
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section RISK in DPV
    - + - + - + - + - - @@ -25934,34 +26939,31 @@

    Download

    - + - - - - + - + - + - @@ -25970,23 +26972,23 @@

    Download

    -
    -

    Data Protection Impact Assessment (DPIA)

    +
    +

    Data Transfer Notice

    TermDownloadDataTransferLegalBasis Prefix dpv
    LabelDownloadData Transfer Legal Basis
    IRIhttps://w3id.org/dpv#Downloadhttps://w3id.org/dpv#DataTransferLegalBasis
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:LegalBasis
    Object of relation dpv:hasProcessing + dpv:hasLegalBasis
    Definitionto provide a copy or to receive a copy of data over a network or internetSpecific or special categories and instances of legal basis intended for justifying data transfers
    Source
    Date Created2024-04-142021-09-08
    ContributorsBeatriz EstevesDavid Hickey, Georg P. Krog
    See More: section PROCESSING in DPV + section LEGAL-BASIS in DPV
    - + - + - + @@ -25998,10 +27000,7 @@

    Data Protection Impact Assessment (DPIA)

    - @@ -26009,10 +27008,8 @@

    Data Protection Impact Assessment (DPIA)

    - @@ -26024,16 +27021,10 @@

    Data Protection Impact Assessment (DPIA)

    - + - - - - - - - + @@ -26046,21 +27037,18 @@

    Data Protection Impact Assessment (DPIA)

    - - - - - + + - + - @@ -26068,42 +27056,47 @@

    Data Protection Impact Assessment (DPIA)

    -
    -

    Duration

    + +
    +

    Data Transfer Record

    TermDPIADataTransferNotice Prefix dpv
    LabelData Protection Impact Assessment (DPIA)Data Transfer Notice
    IRIhttps://w3id.org/dpv#DPIAhttps://w3id.org/dpv#DataTransferNotice
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment + dpv:Noticedpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, + dpv:hasNotice, dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedomsNotice for the legal entity for the transfer of its data
    Usage NoteSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples dex:E0056 :: Specifying the audit status associated with a DPIA
    Date Created2020-11-04
    Date Modified 2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    See More: section RISK in DEX + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -26114,13 +27107,10 @@

    Duration

    - + - - - @@ -26130,7 +27120,7 @@

    Duration

    - + @@ -26141,7 +27131,7 @@

    Duration

    - @@ -26149,23 +27139,23 @@

    Duration

    -
    -

    Economic Union

    +
    +

    Data Volume

    TermDurationDataTransferRecord Prefix dpv
    LabelDurationData Transfer Record
    IRIhttps://w3id.org/dpv#Durationhttps://w3id.org/dpv#DataTransferRecord
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Context + dpv:DataProcessingRecord + → dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasOrganisationalMeasure, + dpv:hasRecordOfActivity, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionThe duration or temporal limitationRecord of data transfer activities
    Examples dex:E0050 :: Specifying duration
    dex:E0070 :: Indicating personal data involved in an incident
    Date Created2022-02-092024-04-14
    See More: section CONTEXT in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -26177,14 +27167,17 @@

    Economic Union

    - - @@ -26195,10 +27188,13 @@

    Economic Union

    - + + + + @@ -26208,18 +27204,18 @@

    Economic Union

    - + - + - @@ -26228,46 +27224,39 @@

    Economic Union

    -
    -

    Educational Training

    +
    +

    Decentralised Locations

    TermEconomicUnionDataVolume Prefix dpv
    LabelEconomic UnionData Volume
    IRIhttps://w3id.org/dpv#EconomicUnionhttps://w3id.org/dpv#DataVolume
    Broader/Parent types dpv:Location + dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasJurisdiction, - dpv:hasLocation + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale
    DefinitionA political union of two or more countries based on economic or trade agreementsVolume or Scale of Data
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-01-192022-06-15
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    See More: section CONTEXT-JURISDICTION in DPV + section PROCESSING-SCALE in DEX
    - + - + - + - + - - - - - + @@ -26276,25 +27265,25 @@

    Educational Training

    - + - - - - + - + - + + + + @@ -26303,7 +27292,7 @@

    Educational Training

    - @@ -26311,46 +27300,42 @@

    Educational Training

    - -
    -

    Effectiveness Determination Procedures

    +
    +

    Decision Making

    TermEducationalTrainingDecentralisedLocations Prefix dpv
    LabelEducational TrainingDecentralised Locations
    IRIhttps://w3id.org/dpv#EducationalTraininghttps://w3id.org/dpv#DecentralisedLocations
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LocationFixture
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionTraining methods that are intended to provide education on topic(s)Location that is spread across multiple separate areas with no distinction between their importance
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -26361,23 +27346,20 @@

    Effectiveness Determination Procedures

    - + - - - - + - + @@ -26388,7 +27370,7 @@

    Effectiveness Determination Procedures

    - @@ -26397,51 +27379,44 @@

    Effectiveness Determination Procedures

    -
    -

    Elderly Data Subject

    +
    +

    De-Identification

    TermEffectivenessDeterminationProceduresDecisionMaking Prefix dpv
    LabelEffectiveness Determination ProceduresDecision Making
    IRIhttps://w3id.org/dpv#EffectivenessDeterminationProcedureshttps://w3id.org/dpv#DecisionMaking
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionProcedures intended to determine effectiveness of other measuresProcessing that involves decision making
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-09-07
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -26452,31 +27427,37 @@

    Elderly Data Subject

    - + - + + + + - + - + + + + - + - @@ -26485,50 +27466,42 @@

    Elderly Data Subject

    -
    -

    Employee

    +
    +

    Delete

    TermElderlyDataSubjectDeidentification Prefix dpv
    LabelElderly Data SubjectDe-Identification
    IRIhttps://w3id.org/dpv#ElderlyDataSubjecthttps://w3id.org/dpv#Deidentification
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:VulnerableDataSubject - → dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData subjects that are considered elderly (i.e. based on age)Removal of identity or information to reduce identifiability
    SourceNISTIR 8053
    Date Created2022-06-152019-04-05
    Date Modified2022-11-24
    ContributorsGeorg P. KrogAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section ENTITIES-DATASUBJECT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -26539,7 +27512,7 @@

    Employee

    - + @@ -26552,18 +27525,18 @@

    Employee

    - + - + - @@ -26572,43 +27545,43 @@

    Employee

    -
    -

    Encryption

    +
    +

    Delivery of Goods

    TermEmployeeDelete Prefix dpv
    LabelEmployeeDelete
    IRIhttps://w3id.org/dpv#Employeehttps://w3id.org/dpv#Delete
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasProcessing
    DefinitionData subjects that are employeesto remove data in a logical fashion i.e. with the possibility of retrieval
    Date Created2022-04-062024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -26619,18 +27592,19 @@

    Encryption

    - + - - - - + + + + @@ -26640,13 +27614,13 @@

    Encryption

    - + - @@ -26655,44 +27629,42 @@

    Encryption

    -
    -

    Encryption at Rest

    +
    +

    Derive

    TermEncryptionDeliveryOfGoods Prefix dpv
    LabelEncryptionDelivery of Goods
    IRIhttps://w3id.org/dpv#Encryptionhttps://w3id.org/dpv#DeliveryOfGoods
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:RequestedServiceProvision + → dpv:ServiceProvision + → dpv:Purpose
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionTechnical measures consisting of encryptionPurposes associated with delivering goods and services requested or asked by consumer
    Examples dex:E0020 :: Using technical measure: Protecting data using encryption and access control
    Relatedsvpu:Delivery +
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-TECHNICAL in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -26703,31 +27675,41 @@

    Encryption at Rest

    - + + + + + - + + + - - + + + + + + + + - + - - - - + - @@ -26735,45 +27717,41 @@

    Encryption at Rest

    - -
    -

    Encryption in Transfer

    +
    +

    Derived Data

    TermEncryptionAtRestDerive Prefix dpv
    LabelEncryption at RestDerive
    IRIhttps://w3id.org/dpv#EncryptionAtResthttps://w3id.org/dpv#Derive
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Obtain + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionEncryption of data when being stored (persistent encryption)to create new derivative data from the original data
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceSPECIAL Project
    Relatedsvpr:Derive +
    Date Created2019-04-052019-05-07
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DEX
    - + - + - + - + - - @@ -26784,7 +27762,7 @@

    Encryption in Transfer

    - + @@ -26797,18 +27775,15 @@

    Encryption in Transfer

    - + - - - - + - @@ -26816,45 +27791,47 @@

    Encryption in Transfer

    - -
    -

    Encryption in Use

    +
    +

    Derived Personal Data

    TermEncryptionInTransferDerivedData Prefix dpv
    LabelEncryption in TransferDerived Data
    IRIhttps://w3id.org/dpv#EncryptionInTransferhttps://w3id.org/dpv#DerivedData
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Data
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData
    DefinitionEncryption of data in transit e.g. when being transferred from one location to another, including sharingData that has been obtained through derivations of other data
    Date Created2019-04-052023-12-10
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-TECHNICAL in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - + + - @@ -26865,31 +27842,47 @@

    Encryption in Use

    - + + + + + - + + + - - + + + + + + + + - + - + + + + - + - @@ -26898,43 +27891,44 @@

    Encryption in Use

    -
    -

    Endless Duration

    +
    +

    Design Standard

    TermEncryptionInUseDerivedPersonalData Prefix dpv
    LabelEncryption in UseDerived Personal Data
    IRIhttps://w3id.org/dpv#EncryptionInUsehttps://w3id.org/dpv#DerivedPersonalData
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DerivedData + → dpv:Data +
    Broader/Parent types dpv:PersonalData + → dpv:Data
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData, + dpv:hasPersonalData
    DefinitionEncryption of data when it is being usedPersonal Data that is obtained or derived from other data
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples dex:E0009 :: Derivation and inference of personal data
    dex:E0046 :: Indicating data being collected and derived
    SourceDPVCG
    Relatedsvd:Derived +
    Date Created2022-10-222019-05-07
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    See More: section TOM-TECHNICAL in DPV + section PERSONAL-DATA in DEX
    - + - + - + - + - - @@ -26945,7 +27939,7 @@

    Endless Duration

    - + @@ -26958,21 +27952,18 @@

    Endless Duration

    - + - - - - + - + - @@ -26981,44 +27972,42 @@

    Endless Duration

    -
    -

    End-to-End Encryption (E2EE)

    +
    +

    Destruct

    TermEndlessDurationDesignStandard Prefix dpv
    LabelEndless DurationDesign Standard
    IRIhttps://w3id.org/dpv#EndlessDurationhttps://w3id.org/dpv#DesignStandard
    Typerdfs:Class, skos:Concept, dpv:Durationrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Duration - → dpv:Context + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionDuration that is (known or intended to be) open ended or without an endA set of rules or guidelines outlining criterias for design
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27029,7 +28018,7 @@

    End-to-End Encryption (E2EE)

    - + @@ -27038,25 +28027,22 @@

    End-to-End Encryption (E2EE)

    - + - + - - - - + - @@ -27065,42 +28051,46 @@

    End-to-End Encryption (E2EE)

    -
    -

    Enforce Access Control

    +
    +

    Deterministic Pseudonymisation

    TermEndToEndEncryptionDestruct Prefix dpv
    LabelEnd-to-End Encryption (E2EE)Destruct
    IRIhttps://w3id.org/dpv#EndToEndEncryptionhttps://w3id.org/dpv#Destruct
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third partyto process data in a way it no longer exists or cannot be repaired
    SourceENISA Data Protection EngineeringGDPR Art.4-2
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27111,38 +28101,34 @@

    Enforce Access Control

    - + - - - - + - - - - + + + + - + - + - @@ -27151,41 +28137,45 @@

    Enforce Access Control

    -
    -

    Enforce Security

    +
    +

    Device Notice

    TermEnforceAccessControlDeterministicPseudonymisation Prefix dpv
    LabelEnforce Access ControlDeterministic Pseudonymisation
    IRIhttps://w3id.org/dpv#EnforceAccessControlhttps://w3id.org/dpv#DeterministicPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with conducting or enforcing access control as a form of securityPseudonymisation achieved through a deterministic function
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedsvpu:Login -
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2019-04-052022-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27196,34 +28186,31 @@

    Enforce Security

    - + - - - - + - + + + + - + - - - - + - @@ -27232,44 +28219,43 @@

    Enforce Security

    -
    -

    Enter Into Contract

    +
    +

    Differential Privacy

    TermEnforceSecurityDeviceNotice Prefix dpv
    LabelEnforce SecurityDevice Notice
    IRIhttps://w3id.org/dpv#EnforceSecurityhttps://w3id.org/dpv#DeviceNotice
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Purpose + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with ensuring and enforcing security for data, personnel, or other related mattersA notice provided using the functionality provided by a device e.g. using the popup or alert feature
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.
    SourceICO - What methods can we use to provide privacy information?
    Date Created2019-04-052024-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -27281,94 +28267,79 @@

    Enter Into Contract

    - + - + + + + - + - + -
    TermEnterIntoContractDifferentialPrivacy Prefix dpv
    LabelEnter Into ContractDifferential Privacy
    IRIhttps://w3id.org/dpv#EnterIntoContracthttps://w3id.org/dpv#DifferentialPrivacy
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure + dpv:CryptographicMethods + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contractUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
    SourceENISA Data Protection Engineering
    Date Created2021-04-072022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section TOM-TECHNICAL in DPV
    - - - - - - - - - -
    -

    Entity

    + +
    +

    Digital Literacy

    - + - + - + - + + + + - - - - - + - @@ -27379,7 +28350,7 @@

    Entity

    - + @@ -27392,7 +28363,7 @@

    Entity

    - + @@ -27403,7 +28374,7 @@

    Entity

    - @@ -27411,45 +28382,44 @@

    Entity

    -
    -

    Entity Active Involvement

    + +
    +

    Digital Rights Management

    TermEntityDigitalLiteracy Prefix dpv
    LabelEntityDigital Literacy
    IRIhttps://w3id.org/dpv#Entityhttps://w3id.org/dpv#DigitalLiteracy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relation dpv:hasAddress, - dpv:hasContact, - dpv:hasName, - dpv:hasOrganisationalUnit, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative -
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entityProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications
    Date Created2022-02-022024-05-17
    See More: section ENTITIES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27460,31 +28430,34 @@

    Entity Active Involvement

    - + - + + + + - + - + - @@ -27493,45 +28466,44 @@

    Entity Active Involvement

    -
    -

    Entity Informed

    +
    +

    Digital Signatures

    TermEntityActiveInvolvementDigitalRightsManagement Prefix dpv
    LabelEntity Active InvolvementDigital Rights Management
    IRIhttps://w3id.org/dpv#EntityActiveInvolvementhttps://w3id.org/dpv#DigitalRightsManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasActiveEntity, - dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity is 'actively' involvedManagement of access, use, and other operations associated with digital content
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27542,31 +28514,34 @@

    Entity Informed

    - + - + + + + - + - + - @@ -27574,44 +28549,43 @@

    Entity Informed

    -
    -

    Entity Informed Status

    + +
    +

    Direct Marketing

    TermEntityInformedDigitalSignatures Prefix dpv
    LabelEntity InformedDigital Signatures
    IRIhttps://w3id.org/dpv#EntityInformedhttps://w3id.org/dpv#DigitalSignatures
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating entity has been informed about specified contextExpression and authentication of identity through digital information containing cryptographic signatures
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27622,7 +28596,7 @@

    Entity Informed Status

    - + @@ -27635,18 +28609,18 @@

    Entity Informed Status

    - + - + - @@ -27654,43 +28628,45 @@

    Entity Informed Status

    -
    -

    Entity Involvement

    + +
    +

    Disaster Recovery Procedures

    TermEntityInformedStatusDirectMarketing Prefix dpv
    LabelEntity Informed StatusDirect Marketing
    IRIhttps://w3id.org/dpv#EntityInformedStatushttps://w3id.org/dpv#DirectMarketing
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Status - → dpv:Context + dpv:Marketing + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasPurpose
    DefinitionStatus indicating whether an entity is informed or uninformed about specified contextPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
    Date Created2024-05-102020-11-04
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section CONTEXT-STATUS in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -27701,31 +28677,34 @@

    Entity Involvement

    - + - + + + + - + - + - @@ -27733,44 +28712,42 @@

    Entity Involvement

    -
    -

    Entity Non-Involvement

    + +
    +

    Disclose

    TermEntityInvolvementDisasterRecoveryProcedures Prefix dpv
    LabelEntity InvolvementDisaster Recovery Procedures
    IRIhttps://w3id.org/dpv#EntityInvolvementhttps://w3id.org/dpv#DisasterRecoveryProcedures
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific contextProcedures related to management of disasters and recovery
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27781,31 +28758,31 @@

    Entity Non-Involvement

    - + - + + + + - + - - - - + - @@ -27813,44 +28790,43 @@

    Entity Non-Involvement

    -
    -

    Entity Non-Permissive Involvement

    + +
    +

    Disclose by Transmission

    TermEntityNonInvolvementDisclose Prefix dpv
    LabelEntity Non-InvolvementDisclose
    IRIhttps://w3id.org/dpv#EntityNonInvolvementhttps://w3id.org/dpv#Disclose
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasProcessing
    DefinitionIndicating entity is not involvedto make data known
    SourceGDPR Art.4-2
    Date Created2024-05-112019-05-07
    ContributorsDelaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27861,31 +28837,31 @@

    Entity Non-Permissive Involvement

    - + - + + + + - + - - - - + - @@ -27893,45 +28869,43 @@

    Entity Non-Permissive Involvement

    -
    -

    Entity Passive Involvement

    + +
    +

    Display

    TermEntityNonPermissiveInvolvementDiscloseByTransmission Prefix dpv
    LabelEntity Non-Permissive InvolvementDisclose by Transmission
    IRIhttps://w3id.org/dpv#EntityNonPermissiveInvolvementhttps://w3id.org/dpv#DiscloseByTransmission
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasProcessing
    DefinitionInvolvement of an entity in specific context where it is not permitted or able to do somethingto disclose data by means of transmission
    SourceGDPR Art.4-2
    Date Created2024-05-112019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27942,31 +28916,34 @@

    Entity Passive Involvement

    - + - + + + + - + - + - @@ -27974,44 +28951,43 @@

    Entity Passive Involvement

    -
    -

    Entity Permissive Involvement

    + +
    +

    Dispute Management

    TermEntityPassiveInvolvementDisplay Prefix dpv
    LabelEntity Passive InvolvementDisplay
    IRIhttps://w3id.org/dpv#EntityPassiveInvolvementhttps://w3id.org/dpv#Display
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasPassiveEntity + dpv:hasProcessing
    DefinitionInvolvement where entity is 'passively' or 'not actively' involvedto present or show data
    Source
    Date Created2024-05-112024-04-14
    ContributorsDelaram GolpayeganiBeatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -28022,31 +28998,34 @@

    Entity Permissive Involvement

    - + - + + + + - + - + - @@ -28054,45 +29033,43 @@

    Entity Permissive Involvement

    -
    -

    Entity Uninformed

    + +
    +

    Disseminate

    TermEntityPermissiveInvolvementDisputeManagement Prefix dpv
    LabelEntity Permissive InvolvementDispute Management
    IRIhttps://w3id.org/dpv#EntityPermissiveInvolvementhttps://w3id.org/dpv#DisputeManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasPurpose
    DefinitionInvolvement of an entity in specific context where it is permitted or able to do somethingPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
    SourceBelgian DPA ROPA Template
    Date Created2024-05-112021-09-08
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -28103,31 +29080,31 @@

    Entity Uninformed

    - + - + + + + - + - - - - + - @@ -28136,42 +29113,43 @@

    Entity Uninformed

    -
    -

    Environmental Protection

    +
    +

    Distributed System Security

    TermEntityUninformedDisseminate Prefix dpv
    LabelEntity UninformedDisseminate
    IRIhttps://w3id.org/dpv#EntityUninformedhttps://w3id.org/dpv#Disseminate
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasProcessing
    DefinitionStatus indicating entity is uninformed i.e. has been not been informed about specified contextto spread data throughout
    SourceGDPR Art.4-2
    Date Created2024-05-102019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -28183,7 +29161,7 @@

    Environmental Protection

    - + @@ -28192,14 +29170,14 @@

    Environmental Protection

    - + - + @@ -28210,7 +29188,7 @@

    Environmental Protection

    - @@ -28219,42 +29197,45 @@

    Environmental Protection

    -
    -

    Erase

    +
    +

    Distribution Agreement

    TermEnvironmentalProtectionDistributedSystemSecurity Prefix dpv
    LabelEnvironmental ProtectionDistributed System Security
    IRIhttps://w3id.org/dpv#EnvironmentalProtectionhttps://w3id.org/dpv#DistributedSystemSecurity
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:SecurityMethod + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection against environmental threats such as fire, floods, storms, etc.Security implementations provided using or over a distributed system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-PHYSICAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28265,23 +29246,20 @@

    Erase

    - + - - - - + - + @@ -28289,7 +29267,7 @@

    Erase

    - @@ -28298,41 +29276,46 @@

    Erase

    -
    -

    Establish Contractual Agreement

    +
    +

    Document Randomised Pseudonymisation

    TermEraseDistributionAgreement Prefix dpv
    LabelEraseDistribution Agreement
    IRIhttps://w3id.org/dpv#Erasehttps://w3id.org/dpv#DistributionAgreement
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto remove data from existence i.e. without the possibility of retrievalA contract regarding supply of data or technologies between a distributor and a supplier
    SourceGDPR Art.4-2
    Date Created2019-05-072024-08-27
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -28343,31 +29326,34 @@

    Establish Contractual Agreement

    - + - + + + + - + - + - @@ -28376,43 +29362,44 @@

    Establish Contractual Agreement

    -
    -

    Evaluation of Individuals

    +
    +

    Document Security

    TermEstablishContractualAgreementDocumentRandomisedPseudonymisation Prefix dpv
    LabelEstablish Contractual AgreementDocument Randomised Pseudonymisation
    IRIhttps://w3id.org/dpv#EstablishContractualAgreementhttps://w3id.org/dpv#DocumentRandomisedPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Purpose + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contractUse of randomised pseudonymisation where the same elements are assigned different values in the same document or database
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-11-092022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28423,7 +29410,7 @@

    Evaluation of Individuals

    - + @@ -28432,19 +29419,16 @@

    Evaluation of Individuals

    - + - + - - - - + @@ -28453,7 +29437,7 @@

    Evaluation of Individuals

    - @@ -28461,42 +29445,43 @@

    Evaluation of Individuals

    -
    -

    Evaluation and Scoring

    + +
    +

    Download

    TermEvaluationOfIndividualsDocumentSecurity Prefix dpv
    LabelEvaluation of IndividualsDocument Security
    IRIhttps://w3id.org/dpv#EvaluationOfIndividualshttps://w3id.org/dpv#DocumentSecurity
    Typerdfs:Class, skos:Concept, dpv:EvaluationScoringrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EvaluationScoring - → dpv:ProcessingContext - → dpv:Context + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves evaluation of individualsSecurity measures enacted over documents to protect against tampering or restrict access
    SourceGDPR Art.4-2ENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-10-222022-08-17
    Date Modified2022-11-30
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28507,7 +29492,7 @@

    Evaluation and Scoring

    - + @@ -28516,25 +29501,25 @@

    Evaluation and Scoring

    - + - + - + - @@ -28542,38 +29527,51 @@

    Evaluation and Scoring

    -
    -

    Expectation Status

    + +
    +

    Data Protection Impact Assessment (DPIA)

    TermEvaluationScoringDownload Prefix dpv
    LabelEvaluation and ScoringDownload
    IRIhttps://w3id.org/dpv#EvaluationScoringhttps://w3id.org/dpv#Download
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext + dpv:hasProcessing
    DefinitionProcessing that involves evaluation and scoring of individualsto provide a copy or to receive a copy of data over a network or internet
    SourceGDPR Art.4-2
    Date Created2020-11-042024-04-14
    ContributorsHarshvardhan J. Pandit, Piero BonattiBeatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - + + + - @@ -28584,34 +29582,43 @@

    Expectation Status

    - + - + + + + - + + + + - + - + + + + - + - @@ -28619,42 +29626,42 @@

    Expectation Status

    - -
    -

    Expected

    +
    +

    Duration

    TermExpectationStatusDPIA Prefix dpv
    LabelExpectation StatusData Protection Impact Assessment (DPIA)
    IRIhttps://w3id.org/dpv#ExpectationStatushttps://w3id.org/dpv#DPIA
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasExpectation + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether the specified context was intended or unintendedImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.Specific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples dex:E0056 :: Specifying the audit status associated with a DPIA
    Source
    Date Created2024-05-102020-11-04
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section RISK in DEX
    - + - + - + - + - - @@ -28665,10 +29672,13 @@

    Expected

    - + + + + @@ -28678,18 +29688,18 @@

    Expected

    - + - + - @@ -28697,45 +29707,42 @@

    Expected

    - -
    -

    Explicitly Expressed Consent

    +
    +

    Economic Union

    TermExpectedDuration Prefix dpv
    LabelExpectedDuration
    IRIhttps://w3id.org/dpv#Expectedhttps://w3id.org/dpv#Duration
    Typerdfs:Class, skos:Concept, dpv:ExpectationStatusrdfs:Class, skos:Concept
    Broader/Parent types dpv:ExpectationStatus + dpv:Context
    Object of relation dpv:hasExpectation + dpv:hasContext, + dpv:hasDuration
    DefinitionStatus indicating the specified context was expectedThe duration or temporal limitation
    Examples dex:E0050 :: Specifying duration
    dex:E0070 :: Indicating personal data involved in an incident
    Date Created2024-05-102022-02-09
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section CONTEXT in DEX
    - + - + - + - + - - @@ -28746,16 +29753,10 @@

    Explicitly Expressed Consent

    - + - - - - - - - + @@ -28765,18 +29766,18 @@

    Explicitly Expressed Consent

    - + - + - @@ -28785,42 +29786,44 @@

    Explicitly Expressed Consent

    -
    -

    Export

    +
    +

    Educational Training

    TermExplicitlyExpressedConsentEconomicUnion Prefix dpv
    LabelExplicitly Expressed ConsentEconomic Union
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsenthttps://w3id.org/dpv#EconomicUnion
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:ExpressedConsent - → dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:Location
    Object of relation dpv:hasLegalBasis + dpv:hasJurisdiction, + dpv:hasLocation
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decisionA political union of two or more countries based on economic or trade agreements
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-212022-01-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -28831,7 +29834,7 @@

    Export

    - + @@ -28840,25 +29843,25 @@

    Export

    - + - + - + - @@ -28867,43 +29870,45 @@

    Export

    -
    -

    Expressed Consent

    +
    +

    Effectiveness Determination Procedures

    TermExportEducationalTraining Prefix dpv
    LabelExportEducational Training
    IRIhttps://w3id.org/dpv#Exporthttps://w3id.org/dpv#EducationalTraining
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto provide a copy of data from one system to anotherTraining methods that are intended to provide education on topic(s)
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    ContributorsBeatriz EstevesHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -28914,37 +29919,34 @@

    Expressed Consent

    - + - - - - - - - + - + + + + - + - + - @@ -28953,39 +29955,56 @@

    Expressed Consent

    -
    -

    Federated Locations

    +
    +

    Elderly Data Subject

    TermExpressedConsentEffectivenessDeterminationProcedures Prefix dpv
    LabelExpressed ConsentEffectiveness Determination Procedures
    IRIhttps://w3id.org/dpv#ExpressedConsenthttps://w3id.org/dpv#EffectivenessDeterminationProcedures
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an action intended to convey a consenting decisionProcedures intended to determine effectiveness of other measures
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples dex:E0018 :: Using consent types
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - + + + + @@ -28994,7 +30013,7 @@

    Federated Locations

    - + @@ -29009,19 +30028,16 @@

    Federated Locations

    - - - - + - + - @@ -29030,44 +30046,53 @@

    Federated Locations

    -
    -

    File System Security

    +
    +

    Employee

    TermFederatedLocationsElderlyDataSubject Prefix dpv
    LabelFederated LocationsElderly Data Subject
    IRIhttps://w3id.org/dpv#FederatedLocationshttps://w3id.org/dpv#ElderlyDataSubject
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:LocationFixture + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central locationData subjects that are considered elderly (i.e. based on age)
    Date Created 2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -29078,34 +30103,31 @@

    File System Security

    - + - - - - + - + - + - @@ -29114,42 +30136,45 @@

    File System Security

    -
    -

    Filter

    +
    +

    Employment Contract

    TermFileSystemSecurityEmployee Prefix dpv
    LabelFile System SecurityEmployee
    IRIhttps://w3id.org/dpv#FileSystemSecurityhttps://w3id.org/dpv#Employee
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionSecurity implemented over a file systemData subjects that are employees
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -29160,7 +30185,7 @@

    Filter

    - + @@ -29173,18 +30198,15 @@

    Filter

    - + - - - - + - @@ -29193,39 +30215,45 @@

    Filter

    -
    -

    Fixed Location

    +
    +

    Encryption

    TermFilterEmploymentContract Prefix dpv
    LabelFilterEmployment Contract
    IRIhttps://w3id.org/dpv#Filterhttps://w3id.org/dpv#EmploymentContract
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Transform - → dpv:Processing + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto filter or keep data for some criteriaA contract regarding employment between an employer and an employee
    Date Created2022-06-152024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - + + + + @@ -29234,10 +30262,13 @@

    Fixed Location

    - + + + + @@ -29247,21 +30278,18 @@

    Fixed Location

    - + - - - - + - + - @@ -29270,40 +30298,46 @@

    Fixed Location

    -
    -

    Fixed Multiple Locations

    +
    +

    Encryption at Rest

    TermFixedLocationEncryption Prefix dpv
    LabelFixed LocationEncryption
    IRIhttps://w3id.org/dpv#FixedLocationhttps://w3id.org/dpv#Encryption
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:LocationFixture + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed i.e. known to occur at a specific placeTechnical measures consisting of encryption
    Examples dex:E0020 :: Using technical measure: Protecting data using encryption and access control
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DEX
    - + - + - + - + - - + + + + @@ -29312,7 +30346,7 @@

    Fixed Multiple Locations

    - + @@ -29325,21 +30359,18 @@

    Fixed Multiple Locations

    - + - - - - + - + - @@ -29347,43 +30378,45 @@

    Fixed Multiple Locations

    -
    -

    Fixed Occurrences Duration

    + +
    +

    Encryption in Transfer

    TermFixedMultipleLocationsEncryptionAtRest Prefix dpv
    LabelFixed Multiple LocationsEncryption at Rest
    IRIhttps://w3id.org/dpv#FixedMultipleLocationshttps://w3id.org/dpv#EncryptionAtRest
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:FixedLocation - → dpv:LocationFixture + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed with multiple places e.g. multiple citiesEncryption of data when being stored (persistent encryption)
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -29394,7 +30427,7 @@

    Fixed Occurrences Duration

    - + @@ -29407,21 +30440,18 @@

    Fixed Occurrences Duration

    - + - - - - + - + - @@ -29430,40 +30460,46 @@

    Fixed Occurrences Duration

    -
    -

    Fixed Singular Location

    +
    +

    Encryption in Use

    TermFixedOccurrencesDurationEncryptionInTransfer Prefix dpv
    LabelFixed Occurrences DurationEncryption in Transfer
    IRIhttps://w3id.org/dpv#FixedOccurrencesDurationhttps://w3id.org/dpv#EncryptionInTransfer
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Duration - → dpv:Context + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionDuration that takes place a fixed number of times e.g. 3 timesEncryption of data in transit e.g. when being transferred from one location to another, including sharing
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - + + + + @@ -29472,7 +30508,7 @@

    Fixed Singular Location

    - + @@ -29485,12 +30521,9 @@

    Fixed Singular Location

    - + - - - - + @@ -29499,7 +30532,7 @@

    Fixed Singular Location

    - @@ -29508,43 +30541,43 @@

    Fixed Singular Location

    -
    -

    Format

    +
    +

    Endless Duration

    TermFixedSingularLocationEncryptionInUse Prefix dpv
    LabelFixed Singular LocationEncryption in Use
    IRIhttps://w3id.org/dpv#FixedSingularLocationhttps://w3id.org/dpv#EncryptionInUse
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:FixedLocation - → dpv:LocationFixture + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed at a specific place e.g. a cityEncryption of data when it is being used
    Date Created2022-06-152022-10-22
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -29555,34 +30588,34 @@

    Format

    - + - - - - + - + - + + + + - + - @@ -29590,51 +30623,45 @@

    Format

    -
    -

    For-Profit Organisation

    + +
    +

    End-to-End Encryption (E2EE)

    TermFormatEndlessDuration Prefix dpv
    LabelFormatEndless Duration
    IRIhttps://w3id.org/dpv#Formathttps://w3id.org/dpv#EndlessDuration
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:Duration
    Broader/Parent types dpv:Structure - → dpv:Organise - → dpv:Processing + dpv:Duration + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDuration
    Definitionto arrange or structure data in a specific formDuration that is (known or intended to be) open ended or without an end
    Source
    Date Created2024-04-142022-06-15
    Date Modified2020-10-05
    ContributorsBeatriz EstevesHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section CONTEXT in DPV
    - + - + - + - + - - @@ -29645,25 +30672,25 @@

    For-Profit Organisation

    - + - + + + + - + - - - - + @@ -29672,7 +30699,7 @@

    For-Profit Organisation

    - @@ -29681,23 +30708,23 @@

    For-Profit Organisation

    -
    -

    Fraud Prevention and Detection

    +
    +

    Enforce Access Control

    TermForProfitOrganisationEndToEndEncryption Prefix dpv
    LabelFor-Profit OrganisationEnd-to-End Encryption (E2EE)
    IRIhttps://w3id.org/dpv#ForProfitOrganisationhttps://w3id.org/dpv#EndToEndEncryption
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation that aims to achieve profit as its primary goalEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
    SourceENISA Data Protection Engineering
    Date Created2022-02-022022-08-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + @@ -29709,8 +30736,7 @@

    Fraud Prevention and Detection

    - @@ -29728,9 +30754,12 @@

    Fraud Prevention and Detection

    - + - + + + + @@ -29738,7 +30767,7 @@

    Fraud Prevention and Detection

    - @@ -29764,42 +30793,42 @@

    Fraud Prevention and Detection

    -
    -

    Frequency

    + +
    +

    Enforce Security

    TermFraudPreventionAndDetectionEnforceAccessControl Prefix dpv
    LabelFraud Prevention and DetectionEnforce Access Control
    IRIhttps://w3id.org/dpv#FraudPreventionAndDetectionhttps://w3id.org/dpv#EnforceAccessControl
    Broader/Parent types dpv:MisusePreventionAndDetection - → dpv:EnforceSecurity + dpv:EnforceSecuritydpv:Purpose
    DefinitionPurposes associated with fraud detection, prevention, and mitigationPurposes associated with conducting or enforcing access control as a form of security
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedsvpu:Government + svpu:Login
    - + - + - + - + - - @@ -29810,13 +30839,13 @@

    Frequency

    - + + + + + - - - - @@ -29826,18 +30855,18 @@

    Frequency

    - + - + - @@ -29846,49 +30875,44 @@

    Frequency

    -
    -

    Fundamental Rights Impact Assessment (FRIA)

    +
    +

    Enter Into Contract

    TermFrequencyEnforceSecurity Prefix dpv
    LabelFrequencyEnforce Security
    IRIhttps://w3id.org/dpv#Frequencyhttps://w3id.org/dpv#EnforceSecurity
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Context + dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasFrequency + dpv:hasPurpose
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.Purposes associated with ensuring and enforcing security for data, personnel, or other related matters
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.
    Examples dex:E0051 :: Specifying frequency
    Date Created2022-02-162019-04-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section CONTEXT in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -29900,81 +30924,97 @@

    Fundamental Rights Impact Assessment (FRIA)

    - + - - - - + - - - - + - + - + -
    TermFRIAEnterIntoContract Prefix dpv
    LabelFundamental Rights Impact Assessment (FRIA)Enter Into Contract
    IRIhttps://w3id.org/dpv#FRIAhttps://w3id.org/dpv#EnterIntoContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activitiesProcessing necessary to enter into contract
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-142021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section RISK in DPV + section LEGAL-BASIS in DPV
    + + + + + + + + + - -
    -

    Fulfilment of Contractual Obligation

    +
    +

    Entity

    - + - + - + - + - - - - + + + + + - @@ -29985,7 +31025,7 @@

    Fulfilment of Contractual Obligation

    - + @@ -29998,18 +31038,18 @@

    Fulfilment of Contractual Obligation

    - + - + - @@ -30017,42 +31057,44 @@

    Fulfilment of Contractual Obligation

    - -
    -

    Fulfilment of Obligation

    +
    +

    Entity Active Involvement

    TermFulfilmentOfContractualObligationEntity Prefix dpv
    LabelFulfilment of Contractual ObligationEntity
    IRIhttps://w3id.org/dpv#FulfilmentOfContractualObligationhttps://w3id.org/dpv#Entity
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:FulfilmentOfObligation - → dpv:Purpose -
    Subject of relation dpv:hasAddress, + dpv:hasContact, + dpv:hasName, + dpv:hasOrganisationalUnit, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative +
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligationA human or non-human 'thing' that constitutes as an entity
    Date Created2022-11-092022-02-02
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section ENTITIES in DPV
    - + - + - + - + - - @@ -30063,7 +31105,7 @@

    Fulfilment of Obligation

    - + @@ -30076,18 +31118,18 @@

    Fulfilment of Obligation

    - + - + - @@ -30096,44 +31138,45 @@

    Fulfilment of Obligation

    -
    -

    Full Automation

    +
    +

    Entity Informed

    TermFulfilmentOfObligationEntityActiveInvolvement Prefix dpv
    LabelFulfilment of ObligationEntity Active Involvement
    IRIhttps://w3id.org/dpv#FulfilmentOfObligationhttps://w3id.org/dpv#EntityActiveInvolvement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:Purpose + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPurposes associated with carrying out data processing to fulfill an obligationInvolvement where entity is 'actively' involved
    Date Created2022-11-092024-05-11
    ContributorsGeorg P. Krog, Harshvardhan J. PanditDelaram Golpayegani
    See More: section PURPOSES in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -30144,40 +31187,31 @@

    Full Automation

    - + - - - - + - - - - + - + - - - - + - + - @@ -30185,47 +31219,44 @@

    Full Automation

    - -
    -

    Fully Randomised Pseudonymisation

    +
    +

    Entity Informed Status

    TermFullAutomationEntityInformed Prefix dpv
    LabelFull AutomationEntity Informed
    IRIhttps://w3id.org/dpv#FullAutomationhttps://w3id.org/dpv#EntityInformed
    Typerdfs:Class, skos:Concept, dpv:AutomationLevelrdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:AutomationLevel - → dpv:ProcessingContext + dpv:EntityInformedStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasAutomationLevel, - dpv:hasContext + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvementStatus indicating entity has been informed about specified context
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102024-05-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30236,34 +31267,31 @@

    Fully Randomised Pseudonymisation

    - + - - - - + - + - + - @@ -30271,43 +31299,43 @@

    Fully Randomised Pseudonymisation

    - -
    -

    Generate

    +
    +

    Entity Involvement

    TermFullyRandomisedPseudonymisationEntityInformedStatus Prefix dpv
    LabelFully Randomised PseudonymisationEntity Informed Status
    IRIhttps://w3id.org/dpv#FullyRandomisedPseudonymisationhttps://w3id.org/dpv#EntityInformedStatus
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occurStatus indicating whether an entity is informed or uninformed about specified context
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30318,7 +31346,7 @@

    Generate

    - + @@ -30331,18 +31359,18 @@

    Generate

    - + - + - @@ -30350,23 +31378,23 @@

    Generate

    -
    -

    Generated Data

    +
    +

    Entity Non-Involvement

    TermGenerateEntityInvolvement Prefix dpv
    LabelGenerateEntity Involvement
    IRIhttps://w3id.org/dpv#Generatehttps://w3id.org/dpv#EntityInvolvement
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Obtain - → dpv:Processing + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasEntityInvolvement
    Definitionto generate or create dataInvolvement of an entity in specific context
    Date Created2022-04-202024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30378,13 +31406,16 @@

    Generated Data

    - - @@ -30395,7 +31426,7 @@

    Generated Data

    - + @@ -30408,15 +31439,18 @@

    Generated Data

    - + - + + + + - @@ -30424,23 +31458,23 @@

    Generated Data

    -
    -

    Generated Personal Data

    +
    +

    Entity Non-Permissive Involvement

    TermGeneratedDataEntityNonInvolvement Prefix dpv
    LabelGenerated DataEntity Non-Involvement
    IRIhttps://w3id.org/dpv#GeneratedDatahttps://w3id.org/dpv#EntityNonInvolvement
    Broader/Parent types dpv:Data + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasData + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataIndicating entity is not involved
    Date Created2023-12-102024-05-11
    ContributorsDelaram Golpayegani
    See More: section PERSONAL-DATA in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30452,15 +31486,16 @@

    Generated Personal Data

    - - @@ -30471,12 +31506,9 @@

    Generated Personal Data

    - + - - - - + @@ -30487,21 +31519,18 @@

    Generated Personal Data

    - + - - - - + - + - @@ -30509,23 +31538,23 @@

    Generated Personal Data

    -
    -

    Geographic Coverage

    +
    +

    Entity Passive Involvement

    TermGeneratedPersonalDataEntityNonPermissiveInvolvement Prefix dpv
    LabelGenerated Personal DataEntity Non-Permissive Involvement
    IRIhttps://w3id.org/dpv#GeneratedPersonalDatahttps://w3id.org/dpv#EntityNonPermissiveInvolvement
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataInvolvement of an entity in specific context where it is not permitted or able to do something
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-302024-05-11
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PERSONAL-DATA in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30537,7 +31566,7 @@

    Geographic Coverage

    - @@ -30546,8 +31575,7 @@

    Geographic Coverage

    @@ -30558,13 +31586,10 @@

    Geographic Coverage

    - + - - - @@ -30574,18 +31599,18 @@

    Geographic Coverage

    - + - + - @@ -30593,37 +31618,35 @@

    Geographic Coverage

    - -
    -

    Global Scale

    +
    +

    Entity Permissive Involvement

    TermGeographicCoverageEntityPassiveInvolvement Prefix dpv
    LabelGeographic CoverageEntity Passive Involvement
    IRIhttps://w3id.org/dpv#GeographicCoveragehttps://w3id.org/dpv#EntityPassiveInvolvement
    Broader/Parent types dpv:Scale + dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale + dpv:hasEntityInvolvement
    DefinitionIndicate of scale in terms of geographic coverageInvolvement where entity is 'passively' or 'not actively' involved
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul RyanDelaram Golpayegani
    See More: section PROCESSING-SCALE in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -30632,8 +31655,7 @@

    Global Scale

    @@ -30644,7 +31666,7 @@

    Global Scale

    - + @@ -30657,18 +31679,18 @@

    Global Scale

    - + - + - @@ -30676,44 +31698,45 @@

    Global Scale

    - -
    -

    Governance Procedures

    +
    +

    Entity Uninformed

    TermGlobalScaleEntityPermissiveInvolvement Prefix dpv
    LabelGlobal ScaleEntity Permissive Involvement
    IRIhttps://w3id.org/dpv#GlobalScalehttps://w3id.org/dpv#EntityPermissiveInvolvement
    Typerdfs:Class, skos:Concept, dpv:GeographicCoveragerdfs:Class, skos:Concept
    Broader/Parent types dpv:GeographicCoverage - → dpv:Scale + dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale + dpv:hasEntityInvolvement
    DefinitionGeographic coverage spanning the entire globeInvolvement of an entity in specific context where it is permitted or able to do something
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -30724,34 +31747,31 @@

    Governance Procedures

    - + - - - - + - + - + - @@ -30759,51 +31779,44 @@

    Governance Procedures

    -
    -

    Governmental Organisation

    + +
    +

    Environmental Protection

    TermGovernanceProceduresEntityUninformed Prefix dpv
    LabelGovernance ProceduresEntity Uninformed
    IRIhttps://w3id.org/dpv#GovernanceProcedureshttps://w3id.org/dpv#EntityUninformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)Status indicating entity is uninformed i.e. has been not been informed about specified context
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30814,25 +31827,25 @@

    Governmental Organisation

    - + - + + + + - + - - - - + @@ -30841,7 +31854,7 @@

    Governmental Organisation

    - @@ -30850,45 +31863,42 @@

    Governmental Organisation

    -
    -

    Graphical Notice

    +
    +

    Erase

    TermGovernmentalOrganisationEnvironmentalProtection Prefix dpv
    LabelGovernmental OrganisationEnvironmental Protection
    IRIhttps://w3id.org/dpv#GovernmentalOrganisationhttps://w3id.org/dpv#EnvironmentalProtection
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation managed or part of governmentPhysical protection against environmental threats such as fire, floods, storms, etc.
    Source
    Date Created2022-02-022024-04-14
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section TOM-PHYSICAL in DPV
    - + - + - + - + - - @@ -30899,20 +31909,23 @@

    Graphical Notice

    - + - + + + + - + @@ -30920,7 +31933,7 @@

    Graphical Notice

    - @@ -30929,50 +31942,41 @@

    Graphical Notice

    -
    -

    Guardian(s) of Data Subject

    +
    +

    Establish Contractual Agreement

    TermGraphicalNoticeErase Prefix dpv
    LabelGraphical NoticeErase
    IRIhttps://w3id.org/dpv#GraphicalNoticehttps://w3id.org/dpv#Erase
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionA notice that uses graphical elements such as visualisations and iconsto remove data from existence i.e. without the possibility of retrieval
    SourceGDPR Art.4-2
    Date Created2024-08-172019-05-07
    See More: section TOM-NOTICE in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -30983,7 +31987,7 @@

    Guardian(s) of Data Subject

    - + @@ -30996,18 +32000,18 @@

    Guardian(s) of Data Subject

    - + - + - @@ -31016,43 +32020,44 @@

    Guardian(s) of Data Subject

    -
    -

    Guideline

    +
    +

    End User License Agreement (EULA)

    TermGuardianOfDataSubjectEstablishContractualAgreement Prefix dpv
    LabelGuardian(s) of Data SubjectEstablish Contractual Agreement
    IRIhttps://w3id.org/dpv#GuardianOfDataSubjecthttps://w3id.org/dpv#EstablishContractualAgreement
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Purpose
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionGuardian(s) of data subjects such as childrenPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
    Date Created2022-08-032022-11-09
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -31064,7 +32069,7 @@

    Guideline

    - + @@ -31077,18 +32082,15 @@

    Guideline

    - + - - - - + - @@ -31097,43 +32099,43 @@

    Guideline

    -
    -

    Guidelines Principle

    +
    +

    Evaluation of Individuals

    TermGuidelineEULA Prefix dpv
    LabelGuidelineEnd User License Agreement (EULA)
    IRIhttps://w3id.org/dpv#Guidelinehttps://w3id.org/dpv#EULA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPractices that specify how activities must be conductedEnd User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user
    Date Created2024-05-122024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -31144,31 +32146,37 @@

    Guidelines Principle

    - + - + + + + - + - + + + + - + - @@ -31176,45 +32184,42 @@

    Guidelines Principle

    - -
    -

    Hardware Security Protocols

    +
    +

    Evaluation and Scoring

    TermGuidelinesPrincipleEvaluationOfIndividuals Prefix dpv
    LabelGuidelines PrincipleEvaluation of Individuals
    IRIhttps://w3id.org/dpv#GuidelinesPrinciplehttps://w3id.org/dpv#EvaluationOfIndividuals
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EvaluationScoring
    Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionGuidelines or Principles regarding processing and operational measuresProcessing that involves evaluation of individuals
    SourceGDPR Art.4-2
    Date Created2019-04-052022-10-22
    Date Modified2022-11-30
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -31225,7 +32230,7 @@

    Hardware Security Protocols

    - + @@ -31234,25 +32239,25 @@

    Hardware Security Protocols

    - + - + - + - @@ -31260,117 +32265,285 @@

    Hardware Security Protocols

    +
    +

    Expectation Status

    +
    TermHardwareSecurityProtocolsEvaluationScoring Prefix dpv
    LabelHardware Security ProtocolsEvaluation and Scoring
    IRIhttps://w3id.org/dpv#HardwareSecurityProtocolshttps://w3id.org/dpv#EvaluationScoring
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionSecurity protocols implemented at or within hardwareProcessing that involves evaluation and scoring of individuals
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectationStatusPrefixdpv
    LabelExpectation Status
    IRIhttps://w3id.org/dpv#ExpectationStatus
    Typerdfs:Class, skos:Concept
    Object of relation dpv:hasExpectation +
    DefinitionStatus indicating whether the specified context was intended or unintended
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV +
    +
    +
    +

    Expected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectedPrefixdpv
    LabelExpected
    IRIhttps://w3id.org/dpv#Expected
    Typerdfs:Class, skos:Concept, dpv:ExpectationStatus
    Broader/Parent types dpv:ExpectationStatus +
    Object of relation dpv:hasExpectation +
    DefinitionStatus indicating the specified context was expected
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV +
    +
    +
    +

    Explicitly Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExplicitlyExpressedConsentPrefixdpv
    LabelExplicitly Expressed Consent
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis +
    Object of relation dpv:hasLegalBasis +
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX +
    +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    +
    +

    Export

    - + - + - + - + - - @@ -31381,7 +32554,7 @@

    Hash Functions

    - + @@ -31390,25 +32563,25 @@

    Hash Functions

    - + - + - + - @@ -31417,51 +32590,3916 @@

    Hash Functions

    -
    -

    Hash-based Message Authentication Code (HMAC)

    +
    +

    Expressed Consent

    TermHashFunctionsExport Prefix dpv
    LabelHash FunctionsExport
    IRIhttps://w3id.org/dpv#HashFunctionshttps://w3id.org/dpv#Export
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionUse of hash functions to map information or to retrieve a prior categorisationto provide a copy of data from one system to another
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DPV
    - + - + - + - + - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodeExpressedConsent Prefix dpv
    LabelHash-based Message Authentication Code (HMAC)Expressed Consent
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCodehttps://w3id.org/dpv#ExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis +
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX +
    +
    + + + +
    +

    Federated Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFederatedLocationsPrefixdpv
    LabelFederated Locations
    IRIhttps://w3id.org/dpv#FederatedLocations
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:LocationFixture +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central location
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Fee Not Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeNotRequiredPrefixdpv
    LabelFee Not Required
    IRIhttps://w3id.org/dpv#FeeNotRequired
    Typerdfs:Class, skos:Concept, dpv:FeeRequirement
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequiredPrefixdpv
    LabelFee Required
    IRIhttps://w3id.org/dpv#FeeRequired
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Requirement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequirementPrefixdpv
    LabelFee Requirement
    IRIhttps://w3id.org/dpv#FeeRequirement
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating whether a fee is required
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + + +
    +

    File System Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFileSystemSecurityPrefixdpv
    LabelFile System Security
    IRIhttps://w3id.org/dpv#FileSystemSecurity
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity implemented over a file system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Filter

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFilterPrefixdpv
    LabelFilter
    IRIhttps://w3id.org/dpv#Filter
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Transform + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto filter or keep data for some criteria
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING in DPV +
    +
    + + + +
    +

    Fixed Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedLocationPrefixdpv
    LabelFixed Location
    IRIhttps://w3id.org/dpv#FixedLocation
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:LocationFixture +
    DefinitionLocation that is fixed i.e. known to occur at a specific place
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Fixed Multiple Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedMultipleLocationsPrefixdpv
    LabelFixed Multiple Locations
    IRIhttps://w3id.org/dpv#FixedMultipleLocations
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:FixedLocation + → dpv:LocationFixture +
    DefinitionLocation that is fixed with multiple places e.g. multiple cities
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + +
    +

    Fixed Occurrences Duration

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedOccurrencesDurationPrefixdpv
    LabelFixed Occurrences Duration
    IRIhttps://w3id.org/dpv#FixedOccurrencesDuration
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Duration + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDuration +
    DefinitionDuration that takes place a fixed number of times e.g. 3 times
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV +
    +
    + + + +
    +

    Fixed Singular Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedSingularLocationPrefixdpv
    LabelFixed Singular Location
    IRIhttps://w3id.org/dpv#FixedSingularLocation
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:FixedLocation + → dpv:LocationFixture +
    DefinitionLocation that is fixed at a specific place e.g. a city
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Format

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFormatPrefixdpv
    LabelFormat
    IRIhttps://w3id.org/dpv#Format
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Structure + → dpv:Organise + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto arrange or structure data in a specific form
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    See More: section PROCESSING in DPV +
    +
    + + +
    +

    For-Profit Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermForProfitOrganisationPrefixdpv
    LabelFor-Profit Organisation
    IRIhttps://w3id.org/dpv#ForProfitOrganisation
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
    DefinitionAn organisation that aims to achieve profit as its primary goal
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV +
    +
    + + + +
    +

    Fraud Prevention and Detection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFraudPreventionAndDetectionPrefixdpv
    LabelFraud Prevention and Detection
    IRIhttps://w3id.org/dpv#FraudPreventionAndDetection
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:MisusePreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with fraud detection, prevention, and mitigation
    Relatedsvpu:Government +
    Date Created2019-04-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV +
    +
    + + +
    +

    Frequency

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFrequencyPrefixdpv
    LabelFrequency
    IRIhttps://w3id.org/dpv#Frequency
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFrequency +
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.
    Examples dex:E0051 :: Specifying frequency
    Date Created2022-02-16
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DEX +
    +
    + + + +
    +

    Fundamental Rights Impact Assessment (FRIA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFRIAPrefixdpv
    LabelFundamental Rights Impact Assessment (FRIA)
    IRIhttps://w3id.org/dpv#FRIA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    + + + +
    +

    Fulfilment of Contractual Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfContractualObligationPrefixdpv
    LabelFulfilment of Contractual Obligation
    IRIhttps://w3id.org/dpv#FulfilmentOfContractualObligation
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:FulfilmentOfObligation + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Fulfilment of Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfObligationPrefixdpv
    LabelFulfilment of Obligation
    IRIhttps://w3id.org/dpv#FulfilmentOfObligation
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill an obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Full Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullAutomationPrefixdpv
    LabelFull Automation
    IRIhttps://w3id.org/dpv#FullAutomation
    Typerdfs:Class, skos:Concept, dpv:AutomationLevel
    Broader/Parent types dpv:AutomationLevel + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasAutomationLevel, + dpv:hasContext +
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Fully Randomised Pseudonymisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullyRandomisedPseudonymisationPrefixdpv
    LabelFully Randomised Pseudonymisation
    IRIhttps://w3id.org/dpv#FullyRandomisedPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occur
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Government-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2BContractPrefixdpv
    LabelGovernment-to-Business Contract
    IRIhttps://w3id.org/dpv#G2BContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and a business
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Government-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2CContractPrefixdpv
    LabelGovernment-to-Consumer Contract
    IRIhttps://w3id.org/dpv#G2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and consumers
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Government-to-Government Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2GContractPrefixdpv
    LabelGovernment-to-Government Contract
    IRIhttps://w3id.org/dpv#G2GContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two governments or government departments or units
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Generate

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratePrefixdpv
    LabelGenerate
    IRIhttps://w3id.org/dpv#Generate
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Obtain + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto generate or create data
    Date Created2022-04-20
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV +
    +
    + + +
    +

    Generated Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedDataPrefixdpv
    LabelGenerated Data
    IRIhttps://w3id.org/dpv#GeneratedData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Data +
    Object of relation dpv:hasData +
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Date Created2023-12-10
    See More: section PERSONAL-DATA in DPV +
    +
    + + +
    +

    Generated Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedPersonalDataPrefixdpv
    LabelGenerated Personal Data
    IRIhttps://w3id.org/dpv#GeneratedPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:PersonalData + → dpv:Data +
    Object of relation dpv:hasData, + dpv:hasPersonalData +
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-30
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV +
    +
    + + +
    +

    Geographic Coverage

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeographicCoveragePrefixdpv
    LabelGeographic Coverage
    IRIhttps://w3id.org/dpv#GeographicCoverage
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale +
    DefinitionIndicate of scale in terms of geographic coverage
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-SCALE in DEX +
    +
    + + + +
    +

    Global Scale

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGlobalScalePrefixdpv
    LabelGlobal Scale
    IRIhttps://w3id.org/dpv#GlobalScale
    Typerdfs:Class, skos:Concept, dpv:GeographicCoverage
    Broader/Parent types dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale +
    DefinitionGeographic coverage spanning the entire globe
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Governance Procedures

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernanceProceduresPrefixdpv
    LabelGovernance Procedures
    IRIhttps://w3id.org/dpv#GovernanceProcedures
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + +
    +

    Governmental Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernmentalOrganisationPrefixdpv
    LabelGovernmental Organisation
    IRIhttps://w3id.org/dpv#GovernmentalOrganisation
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
    DefinitionAn organisation managed or part of government
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV +
    +
    + + + +
    +

    Graphical Notice

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGraphicalNoticePrefixdpv
    LabelGraphical Notice
    IRIhttps://w3id.org/dpv#GraphicalNotice
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA notice that uses graphical elements such as visualisations and icons
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV +
    +
    + + + +
    +

    Guardian(s) of Data Subject

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuardianOfDataSubjectPrefixdpv
    LabelGuardian(s) of Data Subject
    IRIhttps://w3id.org/dpv#GuardianOfDataSubject
    Typerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionGuardian(s) of data subjects such as children
    Date Created2022-08-03
    ContributorsGeorg P. Krog
    See More: section ENTITIES-DATASUBJECT in DPV +
    +
    + + + +
    +

    Guideline

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinePrefixdpv
    LabelGuideline
    IRIhttps://w3id.org/dpv#Guideline
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPractices that specify how activities must be conducted
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + + +
    +

    Guidelines Principle

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinesPrinciplePrefixdpv
    LabelGuidelines Principle
    IRIhttps://w3id.org/dpv#GuidelinesPrinciple
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionGuidelines or Principles regarding processing and operational measures
    Date Created2019-04-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + + +
    +

    Hardware Security Protocols

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHardwareSecurityProtocolsPrefixdpv
    LabelHardware Security Protocols
    IRIhttps://w3id.org/dpv#HardwareSecurityProtocols
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity protocols implemented at or within hardware
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    High Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHighAutomationPrefixdpv
    LabelHigh Automation
    IRIhttps://w3id.org/dpv#HighAutomation
    Typerdfs:Class, skos:Concept, dpv:AutomationLevel
    Broader/Parent types dpv:AutomationLevel + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasAutomationLevel, + dpv:hasContext +
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisions
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Homomorphic Encryption

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHomomorphicEncryptionPrefixdpv
    LabelHomomorphic Encryption
    IRIhttps://w3id.org/dpv#HomomorphicEncryption
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting it
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Huge Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeDataVolumePrefixdpv
    LabelHuge Data Volume
    IRIhttps://w3id.org/dpv#HugeDataVolume
    Typerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale +
    DefinitionData volume that is considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Huge Scale Of Data Subjects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeScaleOfDataSubjectsPrefixdpv
    LabelHuge Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#HugeScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale +
    DefinitionScale of data subjects considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Human involved

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvedPrefixdpv
    LabelHuman involved
    IRIhttps://w3id.org/dpv#HumanInvolved
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionHumans are involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.
    Date Created2022-09-03
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + +
    +

    Human Involvement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementPrefixdpv
    LabelHuman Involvement
    IRIhttps://w3id.org/dpv#HumanInvolvement
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionThe involvement of humans in specified context
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.
    Examples dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement
    Date Created2022-01-26
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DEX +
    +
    + + + +
    +

    Human Involvement for control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementForControlPrefixdpv
    LabelHuman Involvement for control
    IRIhttps://w3id.org/dpv#HumanInvolvementForControl
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in context
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.
    Date Created2022-09-04
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Human Involvement for decision

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -31472,34 +36510,34 @@

    Hash-based Message Authentication Code (HMAC)

    - + - + + + + - - - - + - + - - - - + + + + - @@ -31508,175 +36546,36 @@

    Hash-based Message Authentication Code (HMAC)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    High Automation

    +
    +

    Human Involvement for Input

    TermHumanInvolvementForDecisionPrefixdpv
    LabelHuman Involvement for decision
    IRIhttps://w3id.org/dpv#HumanInvolvementForDecision
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic keyHuman involvement for the purposes of exercising decisions over the specified operations in context
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-09-06
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31684,8 +36583,9 @@

    High Automation

    - @@ -31696,34 +36596,31 @@

    High Automation

    - + - + - - - - + - + - + - + @@ -31738,44 +36635,46 @@

    High Automation

    -
    -

    Homomorphic Encryption

    +
    +

    Human Involvement for intervention

    TermHighAutomationHumanInvolvementForInput Prefix dpv
    LabelHigh AutomationHuman Involvement for Input
    IRIhttps://w3id.org/dpv#HighAutomationhttps://w3id.org/dpv#HumanInvolvementForInput
    Typerdfs:Class, skos:Concept, dpv:AutomationLevelrdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:AutomationLevel + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasAutomationLevel, - dpv:hasContext + dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvementHuman involvement for the purposes of providing inputs to the specified context
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisionsInputs can be in the form of data or other resources.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102022-09-07
    Date Modified2024-04-202023-12-10
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    - + - + - + - + - - @@ -31786,34 +36685,34 @@

    Homomorphic Encryption

    - + - + + + + - - - - + - + - - - - + + + + - @@ -31822,36 +36721,36 @@

    Homomorphic Encryption

    -
    -

    Huge Data Volume

    +
    +

    Human Involvement for Oversight

    TermHomomorphicEncryptionHumanInvolvementForIntervention Prefix dpv
    LabelHomomorphic EncryptionHuman Involvement for intervention
    IRIhttps://w3id.org/dpv#HomomorphicEncryptionhttps://w3id.org/dpv#HumanInvolvementForIntervention
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting itHuman involvement for the purposes of exercising interventions over the specified operations in context
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-09-05
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31860,8 +36759,8 @@

    Huge Data Volume

    @@ -31872,9 +36771,12 @@

    Huge Data Volume

    - + - + + + + @@ -31885,9 +36787,12 @@

    Huge Data Volume

    - + - + + + + @@ -31896,7 +36801,7 @@

    Huge Data Volume

    - @@ -31905,36 +36810,36 @@

    Huge Data Volume

    -
    -

    Huge Scale Of Data Subjects

    +
    +

    Human Involvement for Verification

    TermHugeDataVolumeHumanInvolvementForOversight Prefix dpv
    LabelHuge Data VolumeHuman Involvement for Oversight
    IRIhttps://w3id.org/dpv#HugeDataVolumehttps://w3id.org/dpv#HumanInvolvementForOversight
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:DataVolume - → dpv:Scale + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionData volume that is considered huge or more than large within the contextHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31943,8 +36848,8 @@

    Huge Scale Of Data Subjects

    @@ -31955,9 +36860,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -31968,9 +36876,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -31979,7 +36890,7 @@

    Huge Scale Of Data Subjects

    - @@ -31988,23 +36899,23 @@

    Huge Scale Of Data Subjects

    -
    -

    Human involved

    +
    +

    Human not involved

    TermHugeScaleOfDataSubjectsHumanInvolvementForVerification Prefix dpv
    LabelHuge Scale Of Data SubjectsHuman Involvement for Verification
    IRIhttps://w3id.org/dpv#HugeScaleOfDataSubjectshttps://w3id.org/dpv#HumanInvolvementForVerification
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScalerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionScale of data subjects considered huge or more than large within the contextHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -32038,11 +36949,11 @@

    Human involved

    - + - + @@ -32054,12 +36965,9 @@

    Human involved

    - - - - - + + @@ -32073,45 +36981,42 @@

    Human involved

    -
    -

    Human Involvement

    + +
    +

    Human Resource Management

    TermHumanInvolvedHumanNotInvolved Prefix dpv
    LabelHuman involvedHuman not involved
    IRIhttps://w3id.org/dpv#HumanInvolvedhttps://w3id.org/dpv#HumanNotInvolved
    DefinitionHumans are involved in the specified contextHumans are not involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.This maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2022-09-03
    Date Modified 2023-12-10
    - + - + - + - + - - @@ -32122,40 +37027,37 @@

    Human Involvement

    - + - + - - - - + + + + - + - - - - + - + - @@ -32163,47 +37065,43 @@

    Human Involvement

    - -
    -

    Human Involvement for control

    +
    +

    Identifying Personal Data

    TermHumanInvolvementHumanResourceManagement Prefix dpv
    LabelHuman InvolvementHuman Resource Management
    IRIhttps://w3id.org/dpv#HumanInvolvementhttps://w3id.org/dpv#HumanResourceManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionThe involvement of humans in specified contextPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
    Examples dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement
    SourceBelgian DPA ROPA Template
    Date Created2022-01-262021-09-01
    Date Modified2024-04-20
    ContributorsHarshvardhan J. PanditPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -32214,11 +37112,11 @@

    Human Involvement for control

    - + - + @@ -32230,18 +37128,15 @@

    Human Involvement for control

    - + - - - - + - @@ -32250,46 +37145,42 @@

    Human Involvement for control

    -
    -

    Human Involvement for decision

    +
    +

    Identity Authentication

    TermHumanInvolvementForControlIdentifyingPersonalData Prefix dpv
    LabelHuman Involvement for controlIdentifying Personal Data
    IRIhttps://w3id.org/dpv#HumanInvolvementForControlhttps://w3id.org/dpv#IdentifyingPersonalData
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:PersonalData + → dpv:Data
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasData, + dpv:hasPersonalData
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in contextPersonal Data that explicitly and by itself is sufficient to identify a person
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.
    Date Created2022-09-042024-02-14
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - @@ -32300,12 +37191,9 @@

    Human Involvement for decision

    - + - - - - + @@ -32316,18 +37204,18 @@

    Human Involvement for decision

    - + + - - - - + + + - @@ -32336,46 +37224,45 @@

    Human Involvement for decision

    -
    -

    Human Involvement for Input

    +
    +

    Identity Management Method

    TermHumanInvolvementForDecisionIdentityAuthentication Prefix dpv
    LabelHuman Involvement for decisionIdentity Authentication
    IRIhttps://w3id.org/dpv#HumanInvolvementForDecisionhttps://w3id.org/dpv#IdentityAuthentication
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionHuman involvement for the purposes of exercising decisions over the specified operations in contextPurposes associated with performing authentication based on identity as a form of security
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    Date Created2022-09-062024-04-14
    Date Modified2023-12-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -32386,28 +37273,25 @@

    Human Involvement for Input

    - + - - - - + - + + + + - + - - - - + @@ -32416,7 +37300,7 @@

    Human Involvement for Input

    - @@ -32425,46 +37309,43 @@

    Human Involvement for Input

    -
    -

    Human Involvement for intervention

    +
    +

    Identity Verification

    TermHumanInvolvementForInputIdentityManagementMethod Prefix dpv
    LabelHuman Involvement for InputIdentity Management Method
    IRIhttps://w3id.org/dpv#HumanInvolvementForInputhttps://w3id.org/dpv#IdentityManagementMethod
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:AuthorisationProcedure + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionHuman involvement for the purposes of providing inputs to the specified contextManagement of identity and identity-based processes
    Usage NoteInputs can be in the form of data or other resources.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-09-072022-08-17
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -32475,12 +37356,9 @@

    Human Involvement for intervention

    - + - - - - + @@ -32491,18 +37369,18 @@

    Human Involvement for intervention

    - + + - - - - + + + - @@ -32511,46 +37389,53 @@

    Human Involvement for intervention

    -
    -

    Human Involvement for Oversight

    +
    +

    Immigrant

    TermHumanInvolvementForInterventionIdentityVerification Prefix dpv
    LabelHuman Involvement for interventionIdentity Verification
    IRIhttps://w3id.org/dpv#HumanInvolvementForInterventionhttps://w3id.org/dpv#IdentityVerification
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Verification + → dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionHuman involvement for the purposes of exercising interventions over the specified operations in contextPurposes associated with verifying or authenticating identity as a form of security
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    Date Created2022-09-052019-04-05
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -32561,12 +37446,9 @@

    Human Involvement for Oversight

    - + - - - - + @@ -32577,21 +37459,18 @@

    Human Involvement for Oversight

    - + - - - - + - + - @@ -32599,47 +37478,47 @@

    Human Involvement for Oversight

    - -
    -

    Human Involvement for Verification

    +
    +

    Impact

    TermHumanInvolvementForOversightImmigrant Prefix dpv
    LabelHuman Involvement for OversightImmigrant
    IRIhttps://w3id.org/dpv#HumanInvolvementForOversighthttps://w3id.org/dpv#Immigrant
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputsData subjects that are immigrants (for a jurisdiction)
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-072022-04-06
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - + + + + - @@ -32650,13 +37529,16 @@

    Human Involvement for Verification

    - + - + + + + @@ -32666,21 +37548,21 @@

    Human Involvement for Verification

    - + - + - + - @@ -32689,46 +37571,48 @@

    Human Involvement for Verification

    -
    -

    Human not involved

    +
    +

    Impact Assessment

    TermHumanInvolvementForVerificationImpact Prefix dpv
    LabelHuman Involvement for VerificationImpact
    IRIhttps://w3id.org/dpv#HumanInvolvementForVerificationhttps://w3id.org/dpv#Impact
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Consequence + → dpv:RiskConcept
    Subject of relation dpv:hasImpactOn +
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasConsequence, + dpv:hasImpact
    DefinitionHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.The impact(s) possible or arising as a consequence from specified context
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples dex:E0027 :: Indicating risks, consequences, and impacts
    dex:E0068 :: Using DPV and RISK extension to represent risks
    dex:E0069 :: Using DPV and RISK extension to represent incidents
    Date Created2022-09-072022-03-23
    Date Modified2023-12-102024-08-16
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section RISK in DEX
    - + - + - + - + - - @@ -32739,12 +37623,9 @@

    Human not involved

    - + - - - - + @@ -32755,15 +37636,18 @@

    Human not involved

    - + - + + + + - @@ -32772,41 +37656,43 @@

    Human not involved

    -
    -

    Human Resource Management

    +
    +

    Implied Consent

    TermHumanNotInvolvedImpactAssessment Prefix dpv
    LabelHuman not involvedImpact Assessment
    IRIhttps://w3id.org/dpv#HumanNotInvolvedhttps://w3id.org/dpv#ImpactAssessment
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionHumans are not involved in the specified contextCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
    Usage NoteThis maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section RISK in DPV
    - + - + - + - + - - @@ -32817,37 +37703,34 @@

    Human Resource Management

    - + - + - - - - + - + - + - @@ -32855,23 +37738,23 @@

    Human Resource Management

    -
    -

    Identifying Personal Data

    +
    +

    Importance

    TermHumanResourceManagementImpliedConsent Prefix dpv
    LabelHuman Resource ManagementImplied Consent
    IRIhttps://w3id.org/dpv#HumanResourceManagementhttps://w3id.org/dpv#ImpliedConsent
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Purpose + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasPurpose + dpv:hasLegalBasis
    DefinitionPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.Consent that is implied indirectly through an action not associated solely with conveying a consenting decision
    Usage NoteHR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-06-21
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONSENT-TYPES in DPV
    - + - + - + @@ -32883,15 +37766,14 @@

    Identifying Personal Data

    - - @@ -32902,11 +37784,11 @@

    Identifying Personal Data

    - + - + @@ -32918,15 +37800,18 @@

    Identifying Personal Data

    - + - + + + + - @@ -32935,23 +37820,23 @@

    Identifying Personal Data

    -
    -

    Identity Authentication

    +
    +

    Improve Existing Products and Services

    TermIdentifyingPersonalDataImportance Prefix dpv
    LabelIdentifying Personal DataImportance
    IRIhttps://w3id.org/dpv#IdentifyingPersonalDatahttps://w3id.org/dpv#Importance
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasImportance
    DefinitionPersonal Data that explicitly and by itself is sufficient to identify a personAn indication of 'importance' within a context
    Usage NoteDPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.Importance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2024-02-142022-02-09
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section PERSONAL-DATA in DPV + section CONTEXT in DPV
    - + - + - + @@ -32963,7 +37848,9 @@

    Identity Authentication

    - @@ -32981,7 +37868,7 @@

    Identity Authentication

    - + @@ -32994,12 +37881,12 @@

    Identity Authentication

    - + - + @@ -33014,45 +37901,42 @@

    Identity Authentication

    -
    -

    Identity Management Method

    +
    +

    Improve Healthcare

    TermIdentityAuthenticationImproveExistingProductsAndServices Prefix dpv
    LabelIdentity AuthenticationImprove Existing Products and Services
    IRIhttps://w3id.org/dpv#IdentityAuthenticationhttps://w3id.org/dpv#ImproveExistingProductsAndServices
    Broader/Parent types dpv:EnforceSecurity + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvisiondpv:Purpose
    DefinitionPurposes associated with performing authentication based on identity as a form of securityPurposes associated with improving existing products and services
    Date Created2024-04-142019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    - + - + - + - + - - @@ -33063,7 +37947,7 @@

    Identity Management Method

    - + @@ -33072,25 +37956,25 @@

    Identity Management Method

    - + - + - + - @@ -33099,23 +37983,23 @@

    Identity Management Method

    -
    -

    Identity Verification

    +
    +

    Improve Internal CRM Processes

    TermIdentityManagementMethodImproveHealthcare Prefix dpv
    LabelIdentity Management MethodImprove Healthcare
    IRIhttps://w3id.org/dpv#IdentityManagementMethodhttps://w3id.org/dpv#ImproveHealthcare
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:AuthorisationProcedure - → dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionManagement of identity and identity-based processesPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + @@ -33127,8 +38011,14 @@

    Identity Verification

    - + + @@ -33146,7 +38036,7 @@

    Identity Verification

    - + @@ -33179,50 +38069,42 @@

    Identity Verification

    -
    -

    Immigrant

    +
    +

    Improve Public Services

    TermIdentityVerificationImproveInternalCRMProcesses Prefix dpv
    LabelIdentity VerificationImprove Internal CRM Processes
    IRIhttps://w3id.org/dpv#IdentityVerificationhttps://w3id.org/dpv#ImproveInternalCRMProcesses
    Broader/Parent types dpv:Verification - → dpv:EnforceSecurity + dpv:CustomerRelationshipManagement + → dpv:CustomerManagement + → dpv:Purpose +
    Broader/Parent types dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvisiondpv:Purpose
    DefinitionPurposes associated with verifying or authenticating identity as a form of securityPurposes associated with improving customer-relationship management (CRM) processes
    - + - + - + - + - - @@ -33233,31 +38115,34 @@

    Immigrant

    - + - + + + + - + - + - @@ -33265,47 +38150,43 @@

    Immigrant

    -
    -

    Impact

    + +
    +

    Improve Transport and Mobility

    TermImmigrantImprovePublicServices Prefix dpv
    LabelImmigrantImprove Public Services
    IRIhttps://w3id.org/dpv#Immigranthttps://w3id.org/dpv#ImprovePublicServices
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionData subjects that are immigrants (for a jurisdiction)Purposes associated with improving the provision of public services, such as public safety, education or law enforcement
    Source
    Date Created2022-04-062024-02-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PURPOSES in DPV
    - + - + - + - + - - - - - + - @@ -33316,40 +38197,34 @@

    Impact

    - + - - - - - - - + - + + + + - + - - - - + - + - @@ -33358,23 +38233,23 @@

    Impact

    -
    -

    Impact Assessment

    +
    +

    Incident Management Procedures

    TermImpactImproveTransportMobility Prefix dpv
    LabelImpactImprove Transport and Mobility
    IRIhttps://w3id.org/dpv#Impacthttps://w3id.org/dpv#ImproveTransportMobility
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Consequence - → dpv:RiskConcept + dpv:PublicBenefit + → dpv:Purpose
    Subject of relation dpv:hasImpactOn -
    Object of relation dpv:hasConsequence, - dpv:hasImpact + dpv:hasPurpose
    DefinitionThe impact(s) possible or arising as a consequence from specified contextPurposes associated with improving traffic, public transport systems or costs for drivers
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples dex:E0027 :: Indicating risks, consequences, and impacts
    dex:E0068 :: Using DPV and RISK extension to represent risks
    dex:E0069 :: Using DPV and RISK extension to represent incidents
    Source
    Date Created2022-03-232024-02-14
    Date Modified2024-08-16
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    See More: section RISK in DEX + section PURPOSES in DPV
    - + - + - + @@ -33386,8 +38261,7 @@

    Impact Assessment

    - @@ -33395,10 +38269,7 @@

    Impact Assessment

    - @@ -33410,31 +38281,34 @@

    Impact Assessment

    - + - + + + + - + - + - @@ -33443,43 +38317,44 @@

    Impact Assessment

    -
    -

    Implied Consent

    +
    +

    Incident Reporting Communication

    TermImpactAssessmentIncidentManagementProcedures Prefix dpv
    LabelImpact AssessmentIncident Management Procedures
    IRIhttps://w3id.org/dpv#ImpactAssessmenthttps://w3id.org/dpv#IncidentManagementProcedures
    Broader/Parent types dpv:RiskAssessment - → dpv:Assessment + dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.Procedures related to management of incidents
    SourceENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section RISK in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -33490,34 +38365,34 @@

    Implied Consent

    - + - - - - + - + + + + - + - + - @@ -33525,23 +38400,23 @@

    Implied Consent

    -
    -

    Importance

    +
    +

    Incorrect Data

    TermImpliedConsentIncidentReportingCommunication Prefix dpv
    LabelImplied ConsentIncident Reporting Communication
    IRIhttps://w3id.org/dpv#ImpliedConsenthttps://w3id.org/dpv#IncidentReportingCommunication
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is implied indirectly through an action not associated solely with conveying a consenting decisionProcedures related to management of incident reporting
    Usage NoteImplied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -33553,14 +38428,13 @@

    Importance

    - - @@ -33571,12 +38445,9 @@

    Importance

    - + - - - - + @@ -33587,18 +38458,18 @@

    Importance

    - + - + - @@ -33607,23 +38478,23 @@

    Importance

    -
    -

    Improve Existing Products and Services

    +
    +

    Increase Service Robustness

    TermImportanceIncorrectData Prefix dpv
    LabelImportanceIncorrect Data
    IRIhttps://w3id.org/dpv#Importancehttps://w3id.org/dpv#IncorrectData
    Broader/Parent types dpv:Context + dpv:Data
    Object of relation dpv:hasContext, - dpv:hasImportance + dpv:hasData
    DefinitionAn indication of 'importance' within a contextData that is known to be incorrect or inconsistent with some requirements
    Usage NoteImportance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2022-02-092022-11-02
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz EstevesHarshvardhan J. Pandit
    See More: section CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + @@ -33655,7 +38526,7 @@

    Improve Existing Products and Services

    - + @@ -33688,42 +38559,43 @@

    Improve Existing Products and Services

    -
    -

    Improve Healthcare

    +
    +

    Indeterminate Duration

    TermImproveExistingProductsAndServicesIncreaseServiceRobustness Prefix dpv
    LabelImprove Existing Products and ServicesIncrease Service Robustness
    IRIhttps://w3id.org/dpv#ImproveExistingProductsAndServiceshttps://w3id.org/dpv#IncreaseServiceRobustness
    DefinitionPurposes associated with improving existing products and servicesPurposes associated with improving robustness and resilience of services
    - + - + - + - + - - @@ -33734,34 +38606,34 @@

    Improve Healthcare

    - + - + + + + - - - - + - + - + - @@ -33769,50 +38641,54 @@

    Improve Healthcare

    - -
    -

    Improve Internal CRM Processes

    +
    +

    Industry Consortium

    TermImproveHealthcareIndeterminateDuration Prefix dpv
    LabelImprove HealthcareIndeterminate Duration
    IRIhttps://w3id.org/dpv#ImproveHealthcarehttps://w3id.org/dpv#IndeterminateDuration
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:Duration
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:Duration + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasDuration
    DefinitionPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseasesDuration that is indeterminate or cannot be determined
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Source
    Date Created2024-02-142022-11-30
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section CONTEXT in DPV
    - + - + - + - + - - - - @@ -33823,31 +38699,37 @@

    Improve Internal CRM Processes

    - + - + + + + - + - + + + + - + - @@ -33856,42 +38738,43 @@

    Improve Internal CRM Processes

    -
    -

    Improve Public Services

    +
    +

    Infer

    TermImproveInternalCRMProcessesIndustryConsortium Prefix dpv
    LabelImprove Internal CRM ProcessesIndustry Consortium
    IRIhttps://w3id.org/dpv#ImproveInternalCRMProcesseshttps://w3id.org/dpv#IndustryConsortium
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerRelationshipManagement - → dpv:CustomerManagement - → dpv:Purpose -
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionPurposes associated with improving customer-relationship management (CRM) processesA consortium established and comprising on industry organisations
    SourceADMS controlled vocabulary
    Date Created2019-04-052022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section ENTITIES-ORGANISATION in DPV
    - + - + - + - + - - @@ -33902,34 +38785,40 @@

    Improve Public Services

    - + + + + + - + + + - - - - + - + - + + + + - + - @@ -33937,43 +38826,42 @@

    Improve Public Services

    - -
    -

    Improve Transport and Mobility

    +
    +

    Inferred Data

    TermImprovePublicServicesInfer Prefix dpv
    LabelImprove Public ServicesInfer
    IRIhttps://w3id.org/dpv#ImprovePublicServiceshttps://w3id.org/dpv#Infer
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:Derive + → dpv:Obtain + → dpv:Processing
    Object of relation dpv:hasPurpose + dpv:hasProcessing
    DefinitionPurposes associated with improving the provision of public services, such as public safety, education or law enforcementto infer data from existing data
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.
    Examples dex:E0009 :: Derivation and inference of personal data
    Source
    Date Created2024-02-142022-04-20
    Date Modified2022-10-14
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PROCESSING in DEX
    - + - + - + - + - - @@ -33984,34 +38872,28 @@

    Improve Transport and Mobility

    - + - - - - + - + - - - - + - @@ -34019,45 +38901,54 @@

    Improve Transport and Mobility

    - -
    -

    Incident Management Procedures

    +
    +

    Inferred Personal Data

    TermImproveTransportMobilityInferredData Prefix dpv
    LabelImprove Transport and MobilityInferred Data
    IRIhttps://w3id.org/dpv#ImproveTransportMobilityhttps://w3id.org/dpv#InferredData
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:DerivedData + → dpv:Data
    Object of relation dpv:hasPurpose + dpv:hasData
    DefinitionPurposes associated with improving traffic, public transport systems or costs for driversData that has been obtained through inferences of other data
    Source
    Date Created2024-02-142023-12-10
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - + + + + - @@ -34068,25 +38959,31 @@

    Incident Management Procedures

    - + + + + + - + + + - - - - + - + - + + + + @@ -34095,7 +38992,7 @@

    Incident Management Procedures

    - @@ -34104,43 +39001,42 @@

    Incident Management Procedures

    -
    -

    Incident Reporting Communication

    +
    +

    Information Flow Control

    TermIncidentManagementProceduresInferredPersonalData Prefix dpv
    LabelIncident Management ProceduresInferred Personal Data
    IRIhttps://w3id.org/dpv#IncidentManagementProcedureshttps://w3id.org/dpv#InferredPersonalData
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DerivedPersonalData + → dpv:DerivedData + → dpv:Data +
    Broader/Parent types dpv:DerivedPersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:InferredData + → dpv:DerivedData + → dpv:Data
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData, + dpv:hasPersonalData
    DefinitionProcedures related to management of incidentsPersonal Data that is obtained through inference from other data
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-01-19
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PERSONAL-DATA in DEX
    - + - + - + - + - - @@ -34152,7 +39048,7 @@

    Incident Reporting Communication

    - + @@ -34161,7 +39057,7 @@

    Incident Reporting Communication

    - + @@ -34179,7 +39075,7 @@

    Incident Reporting Communication

    - @@ -34187,41 +39083,47 @@

    Incident Reporting Communication

    -
    -

    Incorrect Data

    + +
    +

    Information Security Policy

    TermIncidentReportingCommunicationInformationFlowControl Prefix dpv
    LabelIncident Reporting CommunicationInformation Flow Control
    IRIhttps://w3id.org/dpv#IncidentReportingCommunicationhttps://w3id.org/dpv#InformationFlowControl
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of incident reportingUse of measures to control information flows
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -34232,22 +39134,28 @@

    Incorrect Data

    - + - + + + + - + - + + + + @@ -34256,7 +39164,7 @@

    Incorrect Data

    - @@ -34265,44 +39173,42 @@

    Incorrect Data

    -
    -

    Increase Service Robustness

    +
    +

    Informed Consent

    TermIncorrectDataInformationSecurityPolicy Prefix dpv
    LabelIncorrect DataInformation Security Policy
    IRIhttps://w3id.org/dpv#IncorrectDatahttps://w3id.org/dpv#InformationSecurityPolicy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Data + dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasData + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData that is known to be incorrect or inconsistent with some requirementsPolicy regarding security of information
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-11-022022-08-17
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -34313,9 +39219,12 @@

    Increase Service Robustness

    - + - + + + + @@ -34326,18 +39235,18 @@

    Increase Service Robustness

    - + - + - @@ -34346,43 +39255,43 @@

    Increase Service Robustness

    -
    -

    Indeterminate Duration

    +
    +

    Innovative Use of Existing Technologies

    TermIncreaseServiceRobustnessInformedConsent Prefix dpv
    LabelIncrease Service RobustnessInformed Consent
    IRIhttps://w3id.org/dpv#IncreaseServiceRobustnesshttps://w3id.org/dpv#InformedConsent
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasPurpose + dpv:hasLegalBasis
    DefinitionPurposes associated with improving robustness and resilience of servicesConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    Date Created2019-04-052022-06-21
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONSENT-TYPES in DPV
    - + - + - + - + - - @@ -34393,12 +39302,9 @@

    Indeterminate Duration

    - + - - - - + @@ -34409,18 +39315,15 @@

    Indeterminate Duration

    - + - - - - + - @@ -34428,51 +39331,44 @@

    Indeterminate Duration

    -
    -

    Industry Consortium

    + +
    +

    Innovative Use of New Technologies

    TermIndeterminateDurationInnovativeUseOfExistingTechnology Prefix dpv
    LabelIndeterminate DurationInnovative Use of Existing Technologies
    IRIhttps://w3id.org/dpv#IndeterminateDurationhttps://w3id.org/dpv#InnovativeUseOfExistingTechnology
    Typerdfs:Class, skos:Concept, dpv:Durationrdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
    Broader/Parent types dpv:Duration + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasContext
    DefinitionDuration that is indeterminate or cannot be determinedInvolvement of existing technologies used in an innovative manner
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Date Created2022-11-302023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - - - - - + + + + + @@ -34483,37 +39379,40 @@

    Industry Consortium

    - + - + + + + - + - + - + - + - @@ -34521,44 +39420,42 @@

    Industry Consortium

    - -
    -

    Infer

    +
    +

    Innovative use of Technology

    TermIndustryConsortiumInnovativeUseOfNewTechnologies Prefix dpv
    LabelIndustry ConsortiumInnovative Use of New Technologies
    IRIhttps://w3id.org/dpv#IndustryConsortiumhttps://w3id.org/dpv#InnovativeUseOfNewTechnologies
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext
    DefinitionA consortium established and comprising on industry organisationsInvolvement of a new (innovative) technologies
    Usage NoteNew technologies are by definition considered innovative
    SourceADMS controlled vocabularyGDPR Art.4-2
    Date Created2022-02-022020-11-04
    Date Modified2020-10-052023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    See More: section ENTITIES-ORGANISATION in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -34569,16 +39466,13 @@

    Infer

    - + - + - - - @@ -34588,21 +39482,15 @@

    Infer

    - + - - - - - - - - + + - @@ -34610,23 +39498,23 @@

    Infer

    -
    -

    Inferred Data

    +
    +

    Intellectual Property Data

    TermInferInnovativeUseOfTechnology Prefix dpv
    LabelInferInnovative use of Technology
    IRIhttps://w3id.org/dpv#Inferhttps://w3id.org/dpv#InnovativeUseOfTechnology
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Derive - → dpv:Obtain - → dpv:Processing + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext
    Definitionto infer data from existing dataIndicates that technology is being used in an innovative manner
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Examples dex:E0009 :: Derivation and inference of personal data
    Date Created2022-04-202023-12-10
    Date Modified2022-10-14
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -34638,7 +39526,7 @@

    Inferred Data

    - @@ -34656,20 +39544,23 @@

    Inferred Data

    - + - + + + + - + @@ -34685,54 +39576,46 @@

    Inferred Data

    -
    -

    Inferred Personal Data

    + +
    +

    Intended

    TermInferredDataIntellectualPropertyData Prefix dpv
    LabelInferred DataIntellectual Property Data
    IRIhttps://w3id.org/dpv#InferredDatahttps://w3id.org/dpv#IntellectualPropertyData
    Broader/Parent types dpv:DerivedData + dpv:ConfidentialDatadpv:Data
    DefinitionData that has been obtained through inferences of other dataData protected by Intellectual Property rights and regulations
    Source
    Date Created2023-12-102024-02-14
    - + - + - + - + - - - - - - @@ -34743,16 +39626,10 @@

    Inferred Personal Data

    - + - - - - - - - + @@ -34762,21 +39639,18 @@

    Inferred Personal Data

    - + - - - - + - + - @@ -34784,44 +39658,44 @@

    Inferred Personal Data

    - -
    -

    Information Flow Control

    +
    +

    Intention Status

    TermInferredPersonalDataIntended Prefix dpv
    LabelInferred Personal DataIntended
    IRIhttps://w3id.org/dpv#InferredPersonalDatahttps://w3id.org/dpv#Intended
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:IntentionStatus
    Broader/Parent types dpv:DerivedPersonalData - → dpv:DerivedData - → dpv:Data -
    Broader/Parent types dpv:DerivedPersonalData - → dpv:PersonalData - → dpv:Data -
    Broader/Parent types dpv:InferredData - → dpv:DerivedData - → dpv:Data + dpv:IntentionStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasIntention, + dpv:hasStatus
    DefinitionPersonal Data that is obtained through inference from other dataStatus indicating the specified context was intended
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples dex:E0009 :: Derivation and inference of personal data
    Date Created2022-01-192024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PERSONAL-DATA in DEX + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -34832,34 +39706,34 @@

    Information Flow Control

    - + - + + + + - - - - + - + - + - @@ -34868,46 +39742,44 @@

    Information Flow Control

    -
    -

    Information Security Policy

    +
    +

    Internal Resource Optimisation

    TermInformationFlowControlIntentionStatus Prefix dpv
    LabelInformation Flow ControlIntention Status
    IRIhttps://w3id.org/dpv#InformationFlowControlhttps://w3id.org/dpv#IntentionStatus
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasIntention, + dpv:hasStatus
    DefinitionUse of measures to control information flowsStatus indicating whether the specified context was intended or unintended
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -34918,37 +39790,31 @@

    Information Security Policy

    - + - - - - + - + - - - - + - + - @@ -34956,43 +39822,54 @@

    Information Security Policy

    - -
    -

    Informed Consent

    +
    +

    International Organisation

    TermInformationSecurityPolicyInternalResourceOptimisation Prefix dpv
    LabelInformation Security PolicyInternal Resource Optimisation
    IRIhttps://w3id.org/dpv#InformationSecurityPolicyhttps://w3id.org/dpv#InternalResourceOptimisation
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding security of informationPurposes associated with optimisation of internal resource availability and usage for organisation
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172019-04-05
    Date Modified2024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -35003,34 +39880,37 @@

    Informed Consent

    - + - - - - + - + + + + - + - + + + + - + - @@ -35039,43 +39919,44 @@

    Informed Consent

    -
    -

    Innovative Use of Existing Technologies

    +
    +

    Intrusion Detection System

    TermInformedConsentInternationalOrganisation Prefix dpv
    LabelInformed ConsentInternational Organisation
    IRIhttps://w3id.org/dpv#InformedConsenthttps://w3id.org/dpv#InternationalOrganisation
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:Consent - → dpv:LegalBasis + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasLegalBasis + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decisionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    SourceGDPR Art.4-26
    Date Created2022-06-212022-03-23
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeJulian Flake, Georg P. Krog
    See More: section LEGAL-BASIS-CONSENT-TYPES in DPV + section ENTITIES-ORGANISATION in DPV
    - + - + - + - + - - @@ -35086,28 +39967,34 @@

    Innovative Use of Existing Technologies

    - + - + + + + - + - + + + + - @@ -35115,44 +40002,44 @@

    Innovative Use of Existing Technologies

    - -
    -

    Innovative Use of New Technologies

    +
    +

    Involvement Status

    TermInnovativeUseOfExistingTechnologyIntrusionDetectionSystem Prefix dpv
    LabelInnovative Use of Existing TechnologiesIntrusion Detection System
    IRIhttps://w3id.org/dpv#InnovativeUseOfExistingTechnologyhttps://w3id.org/dpv#IntrusionDetectionSystem
    Typerdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnologyrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:InnovativeUseOfTechnology - → dpv:ProcessingContext - → dpv:Context + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of existing technologies used in an innovative mannerUse of measures to detect intrusions and other unauthorised attempts to gain access to a system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2023-12-102022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -35163,40 +40050,31 @@

    Innovative Use of New Technologies

    - + - - - - + - - - - + - + - - - - + - + - @@ -35204,42 +40082,45 @@

    Innovative Use of New Technologies

    -
    -

    Innovative use of Technology

    + +
    +

    Intellectual Property Rights Management

    TermInnovativeUseOfNewTechnologiesInvolvementStatus Prefix dpv
    LabelInnovative Use of New TechnologiesInvolvement Status
    IRIhttps://w3id.org/dpv#InnovativeUseOfNewTechnologieshttps://w3id.org/dpv#InvolvementStatus
    Typerdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnologyrdfs:Class, skos:Concept
    Broader/Parent types dpv:InnovativeUseOfTechnology - → dpv:ProcessingContext + dpv:Statusdpv:Context
    Object of relation dpv:hasContext + dpv:hasContext, + dpv:hasInvolvement, + dpv:hasStatus
    DefinitionInvolvement of a new (innovative) technologiesStatus indicating whether the involvement of specified context
    Usage NoteNew technologies are by definition considered innovative
    SourceGDPR Art.4-2
    Date Created2020-11-042024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -35250,31 +40131,34 @@

    Innovative use of Technology

    - + - - - - + - + + + + - + - + + + + - @@ -35282,42 +40166,82 @@

    Innovative use of Technology

    -
    -

    Intellectual Property Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Just-in-time Notice

    TermInnovativeUseOfTechnologyIPRManagement Prefix dpv
    LabelInnovative use of TechnologyIntellectual Property Rights Management
    IRIhttps://w3id.org/dpv#InnovativeUseOfTechnologyhttps://w3id.org/dpv#IPRManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:RightsManagement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionIndicates that technology is being used in an innovative mannerManagement of Intellectual Property Rights with a view to identify and safeguard and enforce them
    Usage NoteInnovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Source
    Date Created2023-12-102024-04-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -35328,7 +40252,7 @@

    Intellectual Property Data

    - + @@ -35337,14 +40261,14 @@

    Intellectual Property Data

    - + - + @@ -35352,7 +40276,7 @@

    Intellectual Property Data

    - @@ -35361,45 +40285,53 @@

    Intellectual Property Data

    -
    -

    Intended

    +
    +

    Job Applicant

    TermIntellectualPropertyDataJITNotice Prefix dpv
    LabelIntellectual Property DataJust-in-time Notice
    IRIhttps://w3id.org/dpv#IntellectualPropertyDatahttps://w3id.org/dpv#JITNotice
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ConfidentialData - → dpv:Data + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasData + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData protected by Intellectual Property rights and regulationsA notice that is provided "just in time" when collecting information or performing an activity
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-02-142024-08-17
    See More: section PERSONAL-DATA in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -35410,7 +40342,7 @@

    Intended

    - + @@ -35423,18 +40355,18 @@

    Intended

    - + - + - @@ -35442,23 +40374,23 @@

    Intended

    -
    -

    Intention Status

    +
    +

    Joint Data Controllers

    TermIntendedJobApplicant Prefix dpv
    LabelIntendedJob Applicant
    IRIhttps://w3id.org/dpv#Intendedhttps://w3id.org/dpv#JobApplicant
    Typerdfs:Class, skos:Concept, dpv:IntentionStatusrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:IntentionStatus - → dpv:Status - → dpv:Context + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasIntention, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionStatus indicating the specified context was intendedData subjects that apply for jobs or employments
    Date Created2024-05-102022-04-06
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section CONTEXT-STATUS in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + @@ -35470,16 +40402,27 @@

    Intention Status

    - - @@ -35490,11 +40433,11 @@

    Intention Status

    - + - + @@ -35506,18 +40449,18 @@

    Intention Status

    - + - + - @@ -35526,44 +40469,60 @@

    Intention Status

    -
    -

    Internal Resource Optimisation

    + +
    +

    Joint Data Controllers Agreement

    TermIntentionStatusJointDataControllers Prefix dpv
    LabelIntention StatusJoint Data Controllers
    IRIhttps://w3id.org/dpv#IntentionStatushttps://w3id.org/dpv#JointDataControllers
    Broader/Parent types dpv:Status - → dpv:Context + dpv:DataController + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasIntention, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasDataController, + dpv:hasEntity, + dpv:hasJointDataControllers, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionStatus indicating whether the specified context was intended or unintendedA group of Data Controllers that jointly determine the purposes and means of processing
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2024-05-102022-02-02
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - + + + + - @@ -35574,7 +40533,7 @@

    Internal Resource Optimisation

    - + @@ -35587,42 +40546,47 @@

    Internal Resource Optimisation

    - + - + + + + - + -
    TermInternalResourceOptimisationJointDataControllersAgreement Prefix dpv
    LabelInternal Resource OptimisationJoint Data Controllers Agreement
    IRIhttps://w3id.org/dpv#InternalResourceOptimisationhttps://w3id.org/dpv#JointDataControllersAgreement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:DataControllerContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with optimisation of internal resource availability and usage for organisationAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship
    Date Created2019-04-052022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    + + -
    -

    International Organisation

    +
    +

    Justification

    - + - + - + @@ -35634,23 +40598,14 @@

    International Organisation

    - - @@ -35661,37 +40616,34 @@

    International Organisation

    - + + + + - - - - + - + - - - - + - + - @@ -35700,44 +40652,46 @@

    International Organisation

    -
    -

    Intrusion Detection System

    +
    +

    Large Data Volume

    TermInternationalOrganisationJustification Prefix dpv
    LabelInternational OrganisationJustification
    IRIhttps://w3id.org/dpv#InternationalOrganisationhttps://w3id.org/dpv#Justification
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:Context
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasContext, + dpv:hasJustification
    DefinitionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countriesA form of documentation providing reasons, explanations, or justifications
    Examples dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
    dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
    dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification
    dex:E0061 :: Associating justifications with right exercise non-fulfilment
    dex:E0062 :: Using justifications across categories
    dex:E0063 :: Expressing data breach notifications to data subjects are not required using a justification
    SourceGDPR Art.4-26
    Date Created2022-03-232022-06-15
    Date Modified2020-10-05
    ContributorsJulian Flake, Georg P. KrogHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section CONTEXT in DEX
    - + - + - + - + - - @@ -35748,23 +40702,20 @@

    Intrusion Detection System

    - + - - - - + - + @@ -35775,7 +40726,7 @@

    Intrusion Detection System

    - @@ -35783,35 +40734,38 @@

    Intrusion Detection System

    -
    -

    Involvement Status

    + +
    +

    Large Scale Of Data Subjects

    TermIntrusionDetectionSystemLargeDataVolume Prefix dpv
    LabelIntrusion Detection SystemLarge Data Volume
    IRIhttps://w3id.org/dpv#IntrusionDetectionSystemhttps://w3id.org/dpv#LargeDataVolume
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale
    DefinitionUse of measures to detect intrusions and other unauthorised attempts to gain access to a systemData volume that is considered large within the context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - @@ -35819,8 +40773,8 @@

    Involvement Status

    @@ -35831,7 +40785,7 @@

    Involvement Status

    - + @@ -35844,18 +40798,18 @@

    Involvement Status

    - + - + - @@ -35864,44 +40818,45 @@

    Involvement Status

    -
    -

    Intellectual Property Rights Management

    +
    +

    Large Scale Processing

    TermInvolvementStatusLargeScaleOfDataSubjects Prefix dpv
    LabelInvolvement StatusLarge Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#InvolvementStatushttps://w3id.org/dpv#LargeScaleOfDataSubjects
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:Status + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInvolvement, - dpv:hasStatus + dpv:hasDataSubjectScale, + dpv:hasScale
    DefinitionStatus indicating whether the involvement of specified contextScale of data subjects considered large within the context
    Date Created2024-05-102022-06-15
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - - @@ -35912,34 +40867,40 @@

    Intellectual Property Rights Management

    - + - + + + + - + - + - + + + + - + - @@ -35947,82 +40908,38 @@

    Intellectual Property Rights Management

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Just-in-time Notice

    +
    +

    Law

    TermIPRManagementLargeScaleProcessing Prefix dpv
    LabelIntellectual Property Rights ManagementLarge Scale Processing
    IRIhttps://w3id.org/dpv#IPRManagementhttps://w3id.org/dpv#LargeScaleProcessing
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:ProcessingScale
    Broader/Parent types dpv:RightsManagement - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasScale
    DefinitionManagement of Intellectual Property Rights with a view to identify and safeguard and enforce themProcessing that takes place at large scales (as specified by some criteria)
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.
    SourceGDPR Art.4-2
    Date Created2024-04-142020-11-04
    Date Modified2022-09-07
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit, Piero Bonatti
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - - - + - @@ -36033,7 +40950,7 @@

    Just-in-time Notice

    - + @@ -36046,15 +40963,18 @@

    Just-in-time Notice

    - + - + + + + - @@ -36063,50 +40983,47 @@

    Just-in-time Notice

    -
    -

    Job Applicant

    +
    +

    Lawful

    TermJITNoticeLaw Prefix dpv
    LabelJust-in-time NoticeLaw
    IRIhttps://w3id.org/dpv#JITNoticehttps://w3id.org/dpv#Law
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasApplicableLaw
    DefinitionA notice that is provided "just in time" when collecting information or performing an activityA law is a set of rules created by government or authorities
    Date Created2024-08-172022-01-19
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-NOTICE in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -36117,7 +41034,7 @@

    Job Applicant

    - + @@ -36130,18 +41047,18 @@

    Job Applicant

    - + - + - @@ -36149,23 +41066,23 @@

    Job Applicant

    -
    -

    Joint Data Controllers

    +
    +

    Lawfulness

    TermJobApplicantLawful Prefix dpv
    LabelJob ApplicantLawful
    IRIhttps://w3id.org/dpv#JobApplicanthttps://w3id.org/dpv#Lawful
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Lawfulness
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionData subjects that apply for jobs or employmentsState of being lawful or legally compliant
    Date Created2022-04-062022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + @@ -36177,24 +41094,18 @@

    Joint Data Controllers

    - - @@ -36205,12 +41116,9 @@

    Joint Data Controllers

    - + - - - - + @@ -36221,18 +41129,18 @@

    Joint Data Controllers

    - + - + - @@ -36241,45 +41149,47 @@

    Joint Data Controllers

    -
    -

    Joint Data Controllers Agreement

    +
    +

    Lawfulness Unknown

    TermJointDataControllersLawfulness Prefix dpv
    LabelJoint Data ControllersLawfulness
    IRIhttps://w3id.org/dpv#JointDataControllershttps://w3id.org/dpv#Lawfulness
    Broader/Parent types dpv:DataController - → dpv:LegalEntity - → dpv:Entity + dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataController, - dpv:hasEntity, - dpv:hasJointDataControllers, - dpv:hasRecipientDataController, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionA group of Data Controllers that jointly determine the purposes and means of processingStatus associated with expressing lawfulness or legal compliance
    Usage NoteWhile Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2022-02-022022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -36290,7 +41200,7 @@

    Joint Data Controllers Agreement

    - + @@ -36303,63 +41213,65 @@

    Joint Data Controllers Agreement

    - + - + -
    TermJointDataControllersAgreementLawfulnessUnkown Prefix dpv
    LabelJoint Data Controllers AgreementLawfulness Unknown
    IRIhttps://w3id.org/dpv#JointDataControllersAgreementhttps://w3id.org/dpv#LawfulnessUnkown
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:Lawfulness
    Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationshipState of the lawfulness not being known
    Date Created2022-01-262022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section CONTEXT-STATUS in DPV
    - - -
    -

    Justification

    + +
    +

    Layered Notice

    - + - + - + - + - - @@ -36370,82 +41282,80 @@

    Justification

    - + - - - - + + + + - + - - - - + -
    TermJustificationLayeredNotice Prefix dpv
    LabelJustificationLayered Notice
    IRIhttps://w3id.org/dpv#Justificationhttps://w3id.org/dpv#LayeredNotice
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Context + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasJustification + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA form of documentation providing reasons, explanations, or justificationsA notice that contains layered elements
    Examples dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
    dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
    dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification
    dex:E0061 :: Associating justifications with right exercise non-fulfilment
    dex:E0062 :: Using justifications across categories
    dex:E0063 :: Expressing data breach notifications to data subjects are not required using a justification
    SourceICO - What methods can we use to provide privacy information?
    Date Created2022-06-152024-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DEX + section TOM-NOTICE in DPV
    + + + + -
    -

    Large Data Volume

    +
    +

    Legal Agreement

    - + - + - + - + - - @@ -36456,7 +41366,7 @@

    Large Data Volume

    - + @@ -36469,18 +41379,21 @@

    Large Data Volume

    - + - + + + + - + - @@ -36488,47 +41401,38 @@

    Large Data Volume

    - -
    -

    Large Scale Of Data Subjects

    +
    +

    Legal Basis

    TermLargeDataVolumeLegalAgreement Prefix dpv
    LabelLarge Data VolumeLegal Agreement
    IRIhttps://w3id.org/dpv#LargeDataVolumehttps://w3id.org/dpv#LegalAgreement
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:DataVolume - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData volume that is considered large within the contextA legally binding agreement
    Date Created2022-06-152019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PROCESSING-SCALE in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - - - + + - @@ -36539,10 +41443,16 @@

    Large Scale Of Data Subjects

    - + + + + + - + + + @@ -36552,18 +41462,18 @@

    Large Scale Of Data Subjects

    - + - - - - + + + + - @@ -36572,45 +41482,42 @@

    Large Scale Of Data Subjects

    -
    -

    Large Scale Processing

    +
    +

    Legal Compliance

    TermLargeScaleOfDataSubjectsLegalBasis Prefix dpv
    LabelLarge Scale Of Data SubjectsLegal Basis
    IRIhttps://w3id.org/dpv#LargeScaleOfDataSubjectshttps://w3id.org/dpv#LegalBasis
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScalerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasLegalBasis
    DefinitionScale of data subjects considered large within the contextLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples dex:E0014 :: Denoting Legal Basis within a Process
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. Pandit
    Date Modified2020-11-04
    See More: section PROCESSING-SCALE in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -36621,20 +41528,17 @@

    Large Scale Processing

    - + - + - - - - + @@ -36644,17 +41548,17 @@

    Large Scale Processing

    - + - + - @@ -36662,38 +41566,47 @@

    Large Scale Processing

    -
    -

    Law

    + +
    +

    Legal Compliance Assessment

    TermLargeScaleProcessingLegalCompliance Prefix dpv
    LabelLarge Scale ProcessingLegal Compliance
    IRIhttps://w3id.org/dpv#LargeScaleProcessinghttps://w3id.org/dpv#LegalCompliance
    Typerdfs:Class, skos:Concept, dpv:ProcessingScalerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:ProcessingScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:FulfilmentOfObligation + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasScale + dpv:hasPurpose
    DefinitionProcessing that takes place at large scales (as specified by some criteria)Purposes associated with carrying out data processing to fulfill a legal or statutory obligation
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    SourceGDPR Art.4-2
    Date Modified2022-09-072022-11-09
    ContributorsHarshvardhan J. Pandit, Piero BonattiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-SCALE in DPV + section PURPOSES in DPV
    - + - + - + - + - + + + - @@ -36704,7 +41617,7 @@

    Law

    - + @@ -36717,18 +41630,18 @@

    Law

    - + - + - @@ -36736,48 +41649,50 @@

    Law

    - -
    -

    Lawful

    +
    +

    Legal Entity

    TermLawLegalComplianceAssessment Prefix dpv
    LabelLawLegal Compliance Assessment
    IRIhttps://w3id.org/dpv#Lawhttps://w3id.org/dpv#LegalComplianceAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ComplianceAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasApplicableLaw + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA law is a set of rules created by government or authoritiesAssessment regarding legal compliance
    Date Created2022-01-192024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -36788,7 +41703,7 @@

    Lawful

    - + @@ -36801,7 +41716,7 @@

    Lawful

    - + @@ -36812,7 +41727,7 @@

    Lawful

    - @@ -36820,23 +41735,23 @@

    Lawful

    -
    -

    Lawfulness

    +
    +

    Legal Measure

    TermLawfulLegalEntity Prefix dpv
    LabelLawfulLegal Entity
    IRIhttps://w3id.org/dpv#Lawfulhttps://w3id.org/dpv#LegalEntity
    Typerdfs:Class, skos:Concept, dpv:Lawfulnessrdfs:Class, skos:Concept
    Broader/Parent types dpv:Lawfulness - → dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:Entity
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionState of being lawful or legally compliantA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
    Date Created2022-10-192019-04-05
    See More: section CONTEXT-STATUS in DPV + section ENTITIES in DPV
    - + - + - + @@ -36848,18 +41763,14 @@

    Lawfulness

    - - @@ -36870,31 +41781,34 @@

    Lawfulness

    - + - + + + + - + - - - - + + + + - @@ -36903,47 +41817,41 @@

    Lawfulness

    -
    -

    Lawfulness Unknown

    +
    +

    Legal Obligation

    TermLawfulnessLegalMeasure Prefix dpv
    LabelLawfulnessLegal Measure
    IRIhttps://w3id.org/dpv#Lawfulnesshttps://w3id.org/dpv#LegalMeasure
    Broader/Parent types dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus associated with expressing lawfulness or legal complianceLegal measures used to safeguard and ensure good practices in connection with data and technologies
    Source
    Date Created2022-10-192023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section CONTEXT-STATUS in DPV + section TOM in DPV
    - + - + - + - + - - @@ -36954,10 +41862,13 @@

    Lawfulness Unknown

    - + + + + @@ -36967,7 +41878,7 @@

    Lawfulness Unknown

    - + @@ -36978,7 +41889,7 @@

    Lawfulness Unknown

    - @@ -36987,45 +41898,44 @@

    Lawfulness Unknown

    -
    -

    Layered Notice

    +
    +

    Legal ObligationCompleted

    TermLawfulnessUnkownLegalObligation Prefix dpv
    LabelLawfulness UnknownLegal Obligation
    IRIhttps://w3id.org/dpv#LawfulnessUnkownhttps://w3id.org/dpv#LegalObligation
    Typerdfs:Class, skos:Concept, dpv:Lawfulnessrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Lawfulness - → dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:LegalBasis
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasLegalBasis
    DefinitionState of the lawfulness not being knownLegal Obligation to conduct the specified activities
    Examples dex:E0042 :: Indicating legal compliance as a purpose along with the relevant law
    Date Created2022-10-192021-04-07
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -37036,7 +41946,7 @@

    Layered Notice

    - + @@ -37049,7 +41959,7 @@

    Layered Notice

    - + @@ -37057,55 +41967,53 @@

    Layered Notice

    -
    TermLayeredNoticeLegalObligationCompleted Prefix dpv
    LabelLayered NoticeLegal ObligationCompleted
    IRIhttps://w3id.org/dpv#LayeredNoticehttps://w3id.org/dpv#LegalObligationCompleted
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalObligationStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionA notice that contains layered elementsStatus where the legal obligation has been completed
    Date Created2024-08-172024-08-27
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-STATUS in DPV
    - - - -
    -

    Legal Agreement

    +
    +

    Legal ObligationOngoing

    - + - + - + - + - - @@ -37116,7 +42024,7 @@

    Legal Agreement

    - + @@ -37129,18 +42037,15 @@

    Legal Agreement

    - + - - - - + - @@ -37148,38 +42053,45 @@

    Legal Agreement

    -
    -

    Legal Basis

    + +
    +

    Legal ObligationPending

    TermLegalAgreementLegalObligationOngoing Prefix dpv
    LabelLegal AgreementLegal ObligationOngoing
    IRIhttps://w3id.org/dpv#LegalAgreementhttps://w3id.org/dpv#LegalObligationOngoing
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalObligationStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionA legally binding agreementStatus where the legal obligation is being fulfilled
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - + + + - @@ -37190,16 +42102,10 @@

    Legal Basis

    - + - - - - - - - + @@ -37209,18 +42115,15 @@

    Legal Basis

    - + - - - - + - @@ -37228,43 +42131,43 @@

    Legal Basis

    - -
    -

    Legal Compliance

    +
    +

    Legal ObligationStatus

    TermLegalBasisLegalObligationPending Prefix dpv
    LabelLegal BasisLegal ObligationPending
    IRIhttps://w3id.org/dpv#LegalBasishttps://w3id.org/dpv#LegalObligationPending
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:LegalObligationStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a lawStatus where the legal obligation has not been started
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples dex:E0014 :: Denoting Legal Basis within a Process
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37275,12 +42178,9 @@

    Legal Compliance

    - + - - - - + @@ -37291,21 +42191,15 @@

    Legal Compliance

    - + - - - - - - - - + + - @@ -37314,46 +42208,41 @@

    Legal Compliance

    -
    -

    Legal Compliance Assessment

    +
    +

    Legitimate Interest

    TermLegalComplianceLegalObligationStatus Prefix dpv
    LabelLegal ComplianceLegal ObligationStatus
    IRIhttps://w3id.org/dpv#LegalCompliancehttps://w3id.org/dpv#LegalObligationStatus
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:FulfilmentOfObligation - → dpv:Purpose + dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasStatus
    DefinitionPurposes associated with carrying out data processing to fulfill a legal or statutory obligationStatus associated with use of Legal Obligation as a legal basis
    Usage NoteThis purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    Date Created2020-11-042024-08-27
    Date Modified2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37364,10 +42253,13 @@

    Legal Compliance Assessment

    - + + + + @@ -37377,18 +42269,18 @@

    Legal Compliance Assessment

    - + - + - @@ -37396,47 +42288,46 @@

    Legal Compliance Assessment

    -
    -

    Legal Entity

    + +
    +

    Legitimate Interest Assessment

    TermLegalComplianceAssessmentLegitimateInterest Prefix dpv
    LabelLegal Compliance AssessmentLegitimate Interest
    IRIhttps://w3id.org/dpv#LegalComplianceAssessmenthttps://w3id.org/dpv#LegitimateInterest
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ComplianceAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalBasis
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionAssessment regarding legal complianceLegitimate Interests of a Party as justification for specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2024-04-142021-05-19
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -37447,7 +42338,7 @@

    Legal Entity

    - + @@ -37460,18 +42351,18 @@

    Legal Entity

    - + - + - @@ -37479,42 +42370,45 @@

    Legal Entity

    -
    -

    Legal Measure

    + +
    +

    Legitimate InterestInformed

    TermLegalEntityLegitimateInterestAssessment Prefix dpv
    LabelLegal EntityLegitimate Interest Assessment
    IRIhttps://w3id.org/dpv#LegalEntityhttps://w3id.org/dpv#LegitimateInterestAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Entity + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in lawIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
    Date Created2019-04-052021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section ENTITIES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -37525,34 +42419,28 @@

    Legal Measure

    - + - - - - + - + - - - - + - @@ -37561,41 +42449,44 @@

    Legal Measure

    -
    -

    Legal Obligation

    +
    +

    Legitimate InterestNotObjected

    TermLegalMeasureLegitimateInterestInformed Prefix dpv
    LabelLegal MeasureLegitimate InterestInformed
    IRIhttps://w3id.org/dpv#LegalMeasurehttps://w3id.org/dpv#LegitimateInterestInformed
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:TechnicalOrganisationalMeasure + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal measures used to safeguard and ensure good practices in connection with data and technologiesStatus where the Legitimate Interest was informed to the data subject or other relevant entities
    Source
    Date Created2023-12-102024-08-27
    Date Modified2023-12-10
    See More: section TOM in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37606,13 +42497,10 @@

    Legal Obligation

    - + - - - @@ -37622,18 +42510,15 @@

    Legal Obligation

    - + - - - - + - @@ -37642,41 +42527,44 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    +
    +

    Legitimate InterestObjected

    TermLegalObligationLegitimateInterestNotObjected Prefix dpv
    LabelLegal ObligationLegitimate InterestNotObjected
    IRIhttps://w3id.org/dpv#LegalObligationhttps://w3id.org/dpv#LegitimateInterestNotObjected
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegalBasis + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal Obligation to conduct the specified activitiesStatus where the use of Legitimate Interest was not objected to
    Examples dex:E0042 :: Indicating legal compliance as a purpose along with the relevant law
    Date Created2021-04-072024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37687,13 +42575,10 @@

    Legitimate Interest

    - + - - - @@ -37703,18 +42588,15 @@

    Legitimate Interest

    - + - - - - + - @@ -37723,45 +42605,42 @@

    Legitimate Interest

    -
    -

    Legitimate Interest Assessment

    +
    +

    Legitimate Interest of Controller

    TermLegitimateInterestLegitimateInterestObjected Prefix dpv
    LabelLegitimate InterestLegitimate InterestObjected
    IRIhttps://w3id.org/dpv#LegitimateInteresthttps://w3id.org/dpv#LegitimateInterestObjected
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegalBasis + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegitimate Interests of a Party as justification for specified activitiesStatus where the use of Legitimate Interest was objected to
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-05-192024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37772,10 +42651,13 @@

    Legitimate Interest Assessment

    - + + + + @@ -37785,7 +42667,7 @@

    Legitimate Interest Assessment

    - + @@ -37796,7 +42678,7 @@

    Legitimate Interest Assessment

    - @@ -37805,23 +42687,23 @@

    Legitimate Interest Assessment

    -
    -

    Legitimate Interest of Controller

    +
    +

    Legitimate Interest of Data Subject

    TermLegitimateInterestAssessmentLegitimateInterestOfController Prefix dpv
    LabelLegitimate Interest AssessmentLegitimate Interest of Controller
    IRIhttps://w3id.org/dpv#LegitimateInterestAssessmenthttps://w3id.org/dpv#LegitimateInterestOfController
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegitimateInterest + → dpv:LegalBasis
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controllerLegitimate Interests of a Data Controller in conducting specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-09-082021-05-19
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS in DEX
    - + - + - + @@ -37851,13 +42733,10 @@

    Legitimate Interest of Controller

    - + - - - @@ -37867,18 +42746,18 @@

    Legitimate Interest of Controller

    - + - + - @@ -37887,23 +42766,23 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Data Subject

    +
    +

    Legitimate Interest of Third Party

    TermLegitimateInterestOfControllerLegitimateInterestOfDataSubject Prefix dpv
    LabelLegitimate Interest of ControllerLegitimate Interest of Data Subject
    IRIhttps://w3id.org/dpv#LegitimateInterestOfControllerhttps://w3id.org/dpv#LegitimateInterestOfDataSubject
    DefinitionLegitimate Interests of a Data Controller in conducting specified activitiesLegitimate Interests of the Data Subject in conducting specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-05-192022-10-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS in DPV
    - + - + - + @@ -37933,7 +42812,7 @@

    Legitimate Interest of Data Subject

    - + @@ -37946,12 +42825,12 @@

    Legitimate Interest of Data Subject

    - + - + @@ -37965,43 +42844,43 @@

    Legitimate Interest of Data Subject

    - -
    -

    Legitimate Interest of Third Party

    +
    +

    Legitimate InterestStatus

    TermLegitimateInterestOfDataSubjectLegitimateInterestOfThirdParty Prefix dpv
    LabelLegitimate Interest of Data SubjectLegitimate Interest of Third Party
    IRIhttps://w3id.org/dpv#LegitimateInterestOfDataSubjecthttps://w3id.org/dpv#LegitimateInterestOfThirdParty
    DefinitionLegitimate Interests of the Data Subject in conducting specified activitiesLegitimate Interests of a Third Party in conducting specified activities
    Date Created2022-10-222021-05-19
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    - + - + - + - + - - @@ -38012,7 +42891,7 @@

    Legitimate Interest of Third Party

    - + @@ -38025,18 +42904,93 @@

    Legitimate Interest of Third Party

    - + + + + + + + + + +
    TermLegitimateInterestOfThirdPartyLegitimateInterestStatus Prefix dpv
    LabelLegitimate Interest of Third PartyLegitimate InterestStatus
    IRIhttps://w3id.org/dpv#LegitimateInterestOfThirdPartyhttps://w3id.org/dpv#LegitimateInterestStatus
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:LegitimateInterest - → dpv:LegalBasis + dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegitimate Interests of a Third Party in conducting specified activitiesStatus associated with use of Legitimate Interest as a legal basis
    Date Created2021-05-192024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Legitimate InterestUninformed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - @@ -38045,35 +42999,35 @@

    Legitimate Interest of Third Party

    -
    -

    Licence

    +
    +

    License Agreement

    TermLegitimateInterestUninformedPrefixdpv
    LabelLegitimate InterestUninformed
    IRIhttps://w3id.org/dpv#LegitimateInterestUninformed
    Typerdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the Legitimate Interest was not informed to the data subject or other relevant entities
    Date Created2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - - - - - - - - + + - + - - - - + - @@ -39566,8 +44510,11 @@

    Member

    - - - - - + + + + @@ -41220,6 +46179,155 @@

    Necessity

    +
    +

    Negotiate Contract

    +
    TermLicenceLicenseAgreement Prefix dpv
    LabelLicenceLicense Agreement
    IRIhttps://w3id.org/dpv#Licencehttps://w3id.org/dpv#LicenseAgreement
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ContractualTerms + dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure @@ -38101,31 +43055,21 @@

    Licence

    Source
    Relatedodrl:Offer -
    Date Created2022-02-092024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -39736,8 +44683,11 @@

    Mentally Vulnerable Data Subject

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -40751,8 +45701,11 @@

    National Authority

    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -40923,7 +45876,10 @@

    Natural Person

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -41036,7 +45992,10 @@

    Non-Disclosure Agreement (NDA)

    Date Created 2019-04-05
    Date Modified2024-08-27
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiateContractPrefixdpv
    LabelNegotiate Contract
    IRIhttps://w3id.org/dpv#NegotiateContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for negotiating a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Negotiated Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiatedContractPrefixdpv
    LabelNegotiated Contract
    IRIhttps://w3id.org/dpv#NegotiatedContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions
    Usage NoteNegotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Network Proxy Routing

    @@ -41425,8 +46533,11 @@

    Non-Citizen

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -41848,7 +46959,10 @@

    Non-Governmental Organisation

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -42102,7 +47216,10 @@

    Non-Profit Organisation

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -42638,7 +47755,10 @@

    Notice Icon

    SourceICO - What methods can we use to provide privacy information?
    SourceICO - What methods can we use to provide privacy information?
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfferContractPrefixdpv
    LabelOffer Contract
    IRIhttps://w3id.org/dpv#OfferContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for offering a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Official Authority Exercise Completed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseCompletedPrefixdpv
    LabelOfficial Authority Exercise Completed
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseCompleted
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority has been exercised to completion
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Official Authority Exercise Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseOngoingPrefixdpv
    LabelOfficial Authority Exercise Ongoing
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseOngoing
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority is being exercised
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Official Authority Exercise Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExercisePendingPrefixdpv
    LabelOfficial Authority Exercise Pending
    IRIhttps://w3id.org/dpv#OfficialAuthorityExercisePending
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority has not been exercised
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Official Authority Exercise Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseStatusPrefixdpv
    LabelOfficial Authority Exercise Status
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Official Authority as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + +

    Official Authority of Controller

    @@ -44832,7 +50332,10 @@

    Oral Notice

    - + + Source + ICO - What methods can we use to provide privacy information? + @@ -44894,7 +50397,10 @@

    Organisation

    Object of relation - dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -45068,8 +50574,11 @@

    Organisational Unit

    Object of relation - dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, dpv:hasOrganisationalUnit, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -45477,7 +50986,10 @@

    Parent Legal Entity

    Object of relation - dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -45565,8 +51077,11 @@

    Parent(s) of Data Subject

    Object of relation - dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -45824,8 +51339,11 @@

    Participant

    Object of relation - dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -46161,8 +51679,11 @@

    Patient

    Object of relation - dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -47592,7 +53113,334 @@

    Physical Device Security

    Definition - Physical protection for devices and equipment + Physical protection for devices and equipment + + + + + + + + Source + + + + + + + Date Created + 2024-04-14 + + + + Contributors + Harshvardhan J. Pandit + + + + + See More: + section TOM-PHYSICAL in DPV + + + + +
    + + + +
    +

    Physical Interception Protection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalInterceptionProtectionPrefixdpv
    LabelPhysical Interception Protection
    IRIhttps://w3id.org/dpv#PhysicalInterceptionProtection
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection against interception e.g. by posting a guard
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV +
    +
    + + + +
    +

    Physical Interruption Protection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalInterruptionProtectionPrefixdpv
    LabelPhysical Interruption Protection
    IRIhttps://w3id.org/dpv#PhysicalInterruptionProtection
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection against interruptions e.g. electrical supply interruption
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV +
    +
    + + +
    +

    Physical Measure

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalMeasurePrefixdpv
    LabelPhysical Measure
    IRIhttps://w3id.org/dpv#PhysicalMeasure
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical measures used to safeguard and ensure good practices in connection with data and technologies
    Date Created2023-12-10
    Date Modified2023-12-10
    See More: section TOM in DPV +
    +
    + + + +
    +

    Physical Network Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -47628,23 +53476,23 @@

    Physical Device Security

    -
    -

    Physical Interception Protection

    +
    +

    Physical Secure Storage

    TermPhysicalNetworkSecurityPrefixdpv
    LabelPhysical Network Security
    IRIhttps://w3id.org/dpv#PhysicalNetworkSecurity
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipments
    - + - + - + @@ -47675,7 +53523,7 @@

    Physical Interception Protection

    - + @@ -47711,23 +53559,23 @@

    Physical Interception Protection

    -
    -

    Physical Interruption Protection

    +
    +

    Physical Supply Security

    TermPhysicalInterceptionProtectionPhysicalSecureStorage Prefix dpv
    LabelPhysical Interception ProtectionPhysical Secure Storage
    IRIhttps://w3id.org/dpv#PhysicalInterceptionProtectionhttps://w3id.org/dpv#PhysicalSecureStorage
    DefinitionPhysical protection against interception e.g. by posting a guardPhysical protection for storage of information or equipment e.g. secure storage for files
    - + - + - + @@ -47758,7 +53606,7 @@

    Physical Interruption Protection

    - + @@ -47793,35 +53641,37 @@

    Physical Interruption Protection

    -
    -

    Physical Measure

    + +
    +

    Physical Surveillance

    TermPhysicalInterruptionProtectionPhysicalSupplySecurity Prefix dpv
    LabelPhysical Interruption ProtectionPhysical Supply Security
    IRIhttps://w3id.org/dpv#PhysicalInterruptionProtectionhttps://w3id.org/dpv#PhysicalSupplySecurity
    DefinitionPhysical protection against interruptions e.g. electrical supply interruptionPhysically securing the supply of resources
    - + - + - + - + - @@ -47839,31 +53689,34 @@

    Physical Measure

    - + - + + + + - + + - - - - + + + - @@ -47872,42 +53725,48 @@

    Physical Measure

    -
    -

    Physical Network Security

    +
    +

    Privacy Impact Assessment (PIA)

    TermPhysicalMeasurePhysicalSurveillance Prefix dpv
    LabelPhysical MeasurePhysical Surveillance
    IRIhttps://w3id.org/dpv#PhysicalMeasurehttps://w3id.org/dpv#PhysicalSurveillance
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:TechnicalOrganisationalMeasure + dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure
    DefinitionPhysical measures used to safeguard and ensure good practices in connection with data and technologiesPhysically monitoring areas via surveillance
    Source
    Date Created2023-12-102024-04-14
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section TOM in DPV + section TOM-PHYSICAL in DPV
    - + - + - + - + - - @@ -47919,34 +53778,31 @@

    Physical Network Security

    - + - - - - + - + - + - @@ -47955,42 +53811,48 @@

    Physical Network Security

    -
    -

    Physical Secure Storage

    +
    +

    Policy

    TermPhysicalNetworkSecurityPIA Prefix dpv
    LabelPhysical Network SecurityPrivacy Impact Assessment (PIA)
    IRIhttps://w3id.org/dpv#PhysicalNetworkSecurityhttps://w3id.org/dpv#PIA
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipmentsImpact assessment regarding privacy risks
    Source
    Date Created2024-04-142020-11-04
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-PHYSICAL in DPV + section RISK in DPV
    - + - + - + - + - - + + + + - @@ -48002,34 +53864,31 @@

    Physical Secure Storage

    - + - - - - + - + - + - @@ -48038,42 +53897,44 @@

    Physical Secure Storage

    -
    -

    Physical Supply Security

    +
    +

    Posted Notice

    TermPhysicalSecureStoragePolicy Prefix dpv
    LabelPhysical Secure StoragePolicy
    IRIhttps://w3id.org/dpv#PhysicalSecureStoragehttps://w3id.org/dpv#Policy
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Subject of relation dpv:isPolicyFor +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection for storage of information or equipment e.g. secure storage for filesA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
    Source
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -48085,7 +53946,7 @@

    Physical Supply Security

    - + @@ -48094,25 +53955,22 @@

    Physical Supply Security

    - + - + - - - - + - @@ -48121,42 +53979,43 @@

    Physical Supply Security

    -
    -

    Physical Surveillance

    +
    +

    Post-Quantum Cryptography

    TermPhysicalSupplySecurityPostedNotice Prefix dpv
    LabelPhysical Supply SecurityPosted Notice
    IRIhttps://w3id.org/dpv#PhysicalSupplySecurityhttps://w3id.org/dpv#PostedNotice
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:Notice + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasNotice, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysically securing the supply of resourcesA notice that is posted as a sign or banner
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-04-142024-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -48168,7 +54027,7 @@

    Physical Surveillance

    - + @@ -48177,14 +54036,14 @@

    Physical Surveillance

    - + - + @@ -48195,7 +54054,7 @@

    Physical Surveillance

    - @@ -48204,49 +54063,43 @@

    Physical Surveillance

    -
    -

    Privacy Impact Assessment (PIA)

    +
    +

    Primary Importance

    TermPhysicalSurveillancePostQuantumCryptography Prefix dpv
    LabelPhysical SurveillancePost-Quantum Cryptography
    IRIhttps://w3id.org/dpv#PhysicalSurveillancehttps://w3id.org/dpv#PostQuantumCryptography
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:CryptographicMethods + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysically monitoring areas via surveillanceUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-PHYSICAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -48257,7 +54110,7 @@

    Privacy Impact Assessment (PIA)

    - + @@ -48270,18 +54123,18 @@

    Privacy Impact Assessment (PIA)

    - + - + - @@ -48290,23 +54143,23 @@

    Privacy Impact Assessment (PIA)

    -
    -

    Policy

    +
    +

    Principle

    TermPIAPrimaryImportance Prefix dpv
    LabelPrivacy Impact Assessment (PIA)Primary Importance
    IRIhttps://w3id.org/dpv#PIAhttps://w3id.org/dpv#PrimaryImportance
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Importance
    Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Importance + → dpv:Context
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasImportance
    DefinitionImpact assessment regarding privacy risksIndication of 'primary' or 'main' or 'core' importance
    Date Created2020-11-042022-02-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section RISK in DPV + section CONTEXT in DPV
    - + - + - + @@ -48318,20 +54171,15 @@

    Policy

    - - - - - + @@ -48343,7 +54191,7 @@

    Policy

    - + @@ -48356,12 +54204,12 @@

    Policy

    - + - + @@ -48376,23 +54224,23 @@

    Policy

    -
    -

    Posted Notice

    +
    +

    Printed Notice

    TermPolicyPrinciple Prefix dpv
    LabelPolicyPrinciple
    IRIhttps://w3id.org/dpv#Policyhttps://w3id.org/dpv#Principle
    Broader/Parent types dpv:GovernanceProcedures + dpv:GuidelinesPrincipledpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Subject of relation dpv:isPolicyFor -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.A representation of values or norms that must be taken into consideration when conducting activities
    Date Created2021-09-082024-05-12
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    - + - + - + @@ -48425,85 +54273,7 @@

    Posted Notice

    - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPostedNoticePrintedNotice Prefix dpv
    LabelPosted NoticePrinted Notice
    IRIhttps://w3id.org/dpv#PostedNoticehttps://w3id.org/dpv#PrintedNotice
    DefinitionA notice that is posted as a sign or banner
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV -
    -
    - - - -
    -

    Post-Quantum Cryptography

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -48512,252 +54282,9 @@

    Post-Quantum Cryptography

    - + - - - - - - - - - - - - - - - - - - -
    TermPostQuantumCryptographyPrefixdpv
    LabelPost-Quantum Cryptography
    IRIhttps://w3id.org/dpv#PostQuantumCryptography
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computerA notice that is provided in a printed form on or along with a device
    SourceENISA Reference Incident Classification Taxonomy 2018ICO - What methods can we use to provide privacy information?
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - -
    -

    Primary Importance

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPrimaryImportancePrefixdpv
    LabelPrimary Importance
    IRIhttps://w3id.org/dpv#PrimaryImportance
    Typerdfs:Class, skos:Concept, dpv:Importance
    Broader/Parent types dpv:Importance - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasImportance -
    DefinitionIndication of 'primary' or 'main' or 'core' importance
    Date Created2022-02-10
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section CONTEXT in DPV -
    -
    - - - -
    -

    Principle

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPrinciplePrefixdpv
    LabelPrinciple
    IRIhttps://w3id.org/dpv#Principle
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA representation of values or norms that must be taken into consideration when conducting activities
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV -
    -
    - - - -
    -

    Printed Notice

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -50982,6 +56509,85 @@

    Provide Product Recommendations

    +
    +

    Provider Standard Form Contract

    +
    TermPrintedNoticePrefixdpv
    LabelPrinted Notice
    IRIhttps://w3id.org/dpv#PrintedNotice
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided in a printed form on or along with a device
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProviderStandardFormContractPrefixdpv
    LabelProvider Standard Form Contract
    IRIhttps://w3id.org/dpv#ProviderStandardFormContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Pseudonymisation

    @@ -51471,6 +57077,394 @@

    Public Interest

    +
    +

    Public Interest Completed

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestCompletedPrefixdpv
    LabelPublic Interest Completed
    IRIhttps://w3id.org/dpv#PublicInterestCompleted
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity has been completed
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestObjectedPrefixdpv
    LabelPublic Interest Objected
    IRIhttps://w3id.org/dpv#PublicInterestObjected
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestOngoingPrefixdpv
    LabelPublic Interest Ongoing
    IRIhttps://w3id.org/dpv#PublicInterestOngoing
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity is ongoing
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestPendingPrefixdpv
    LabelPublic Interest Pending
    IRIhttps://w3id.org/dpv#PublicInterestPending
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity has not started
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Public Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestStatusPrefixdpv
    LabelPublic Interest Status
    IRIhttps://w3id.org/dpv#PublicInterestStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Public Interest as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +

    Public Location

    @@ -52318,7 +58312,10 @@

    Recipient

    -
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, @@ -52878,6 +58875,73 @@

    Reformat

    +
    +

    Refuse Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRefuseContractPrefixdpv
    LabelRefuse Contract
    IRIhttps://w3id.org/dpv#RefuseContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for refusing a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + +

    Region

    @@ -52996,8 +59060,11 @@

    Regional Authority

    - - -
    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -53589,7 +59656,10 @@

    Representative

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, @@ -59598,7 +65668,10 @@

    Service Consumer

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasServiceConsumer, dpv:isDeterminedByEntity, @@ -59649,6 +65722,85 @@

    Service Consumer

    +
    +

    Service Legvel Agreement (SLA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermServiceLevelAgreementPrefixdpv
    LabelService Legvel Agreement (SLA)
    IRIhttps://w3id.org/dpv#ServiceLevelAgreement
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Service Optimisation

    @@ -59848,7 +66000,10 @@

    Service Provider

    -
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasServiceProvider, dpv:isDeterminedByEntity, @@ -60799,37 +66954,376 @@

    Small Scale Of Data Subjects

    -
    -

    Small Scale Processing

    +
    +

    Small Scale Processing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSmallScaleProcessingPrefixdpv
    LabelSmall Scale Processing
    IRIhttps://w3id.org/dpv#SmallScaleProcessing
    Typerdfs:Class, skos:Concept, dpv:ProcessingScale
    Broader/Parent types dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasScale +
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Social Media Marketing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSocialMediaMarketingPrefixdpv
    LabelSocial Media Marketing
    IRIhttps://w3id.org/dpv#SocialMediaMarketing
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Marketing + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with conducting marketing through social media
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV +
    +
    + + +
    +

    Special Category Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SensitivePersonalData + → dpv:SensitiveData + → dpv:Data +
    Object of relation dpv:hasData, + dpv:hasPersonalData +
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples dex:E0010 :: Indicating personal data is sensitive or special category
    dex:E0045 :: Indicating data belongs to sensitive or special category
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    See More: section PERSONAL-DATA in DEX +
    +
    + + + +
    +

    Sporadic Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSporadicDataVolumePrefixdpv
    LabelSporadic Data Volume
    IRIhttps://w3id.org/dpv#SporadicDataVolume
    Typerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale +
    DefinitionData volume that is considered sporadic or sparse within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Sporadic Frequency

    - + - + - + - + - @@ -60837,86 +67331,7 @@

    Small Scale Processing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermSmallScaleProcessingSporadicFrequency Prefix dpv
    LabelSmall Scale ProcessingSporadic Frequency
    IRIhttps://w3id.org/dpv#SmallScaleProcessinghttps://w3id.org/dpv#SporadicFrequency
    Typerdfs:Class, skos:Concept, dpv:ProcessingScalerdfs:Class, skos:Concept, dpv:Frequency
    Broader/Parent types dpv:ProcessingScale - → dpv:Scale - → dpv:ProcessingContext + dpv:Frequencydpv:Context
    Object of relation dpv:hasContext, - dpv:hasScale -
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV -
    -
    - - - -
    -

    Social Media Marketing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -60927,7 +67342,7 @@

    Social Media Marketing

    - + @@ -60940,115 +67355,21 @@

    Social Media Marketing

    - - - - - - - - - - - - - - -
    TermSocialMediaMarketingPrefixdpv
    LabelSocial Media Marketing
    IRIhttps://w3id.org/dpv#SocialMediaMarketing
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Marketing - → dpv:Purpose -
    Object of relation dpv:hasPurpose + dpv:hasFrequency
    DefinitionPurposes associated with conducting marketing through social mediaFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV -
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - @@ -61057,35 +67378,35 @@

    Special Category Personal Data

    -
    -

    Sporadic Data Volume

    +
    +

    Sporadic Scale Of Data Subjects

    TermSpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData - → dpv:PersonalData - → dpv:Data -
    Broader/Parent types dpv:SensitivePersonalData - → dpv:SensitiveData - → dpv:Data -
    Object of relation dpv:hasData, - dpv:hasPersonalData -
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples dex:E0010 :: Indicating personal data is sensitive or special category
    dex:E0045 :: Indicating data belongs to sensitive or special category
    SourceGDPR Art.9-1
    Date Created2019-05-072022-06-15
    Date Modified2022-01-192020-10-05
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DEX + section CONTEXT in DPV
    - + - + - + - + - @@ -61107,7 +67428,7 @@

    Sporadic Data Volume

    - + @@ -61140,43 +67461,43 @@

    Sporadic Data Volume

    -
    -

    Sporadic Frequency

    +
    +

    Staff Training

    TermSporadicDataVolumeSporadicScaleOfDataSubjects Prefix dpv
    LabelSporadic Data VolumeSporadic Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#SporadicDataVolumehttps://w3id.org/dpv#SporadicScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataVolume + dpv:DataSubjectScaledpv:Scaledpv:ProcessingContextdpv:Context @@ -61095,7 +67416,7 @@

    Sporadic Data Volume

    Object of relation dpv:hasContext, - dpv:hasDataVolume, + dpv:hasDataSubjectScale, dpv:hasScale
    DefinitionData volume that is considered sporadic or sparse within the contextScale of data subjects considered sporadic or sparse within the context
    - + - + - + - + - - @@ -61187,96 +67508,13 @@

    Sporadic Frequency

    - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - -
    TermSporadicFrequencyStaffTraining Prefix dpv
    LabelSporadic FrequencyStaff Training
    IRIhttps://w3id.org/dpv#SporadicFrequencyhttps://w3id.org/dpv#StaffTraining
    Typerdfs:Class, skos:Concept, dpv:Frequencyrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Frequency - → dpv:Context + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasFrequency + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2022-06-15Practices and policies regarding training of staff members
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV -
    -
    - - - -
    -

    Sporadic Scale Of Data Subjects

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + @@ -61286,18 +67524,18 @@

    Sporadic Scale Of Data Subjects

    - + - + - @@ -61306,42 +67544,44 @@

    Sporadic Scale Of Data Subjects

    -
    -

    Staff Training

    +
    +

    Standard Form Contract

    TermSporadicScaleOfDataSubjectsPrefixdpv
    LabelSporadic Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#SporadicScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale -
    DefinitionScale of data subjects considered sporadic or sparse within the context
    Examples dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PROCESSING-SCALE in DPV + section TOM-ORGANISATIONAL in DEX
    - + - + - + - + - - @@ -61353,13 +67593,13 @@

    Staff Training

    - + + + + + - - - - @@ -61369,18 +67609,15 @@

    Staff Training

    - + - - - - + - @@ -61536,7 +67773,10 @@

    Statistical Confidentiality Agreement

    - + + + + @@ -62350,8 +68590,11 @@

    Student

    -
    TermStaffTrainingStandardFormContract Prefix dpv
    LabelStaff TrainingStandard Form Contract
    IRIhttps://w3id.org/dpv#StaffTraininghttps://w3id.org/dpv#StandardFormContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPractices and policies regarding training of staff membersA contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions
    Usage NoteSuch a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract"
    Examples dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-ORGANISATIONAL in DEX + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Date Created 2022-02-09
    Date Modified2024-08-27
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -62401,6 +68644,7 @@

    Student

    +

    Sub-Processor Agreement

    @@ -62424,11 +68668,18 @@

    Sub-Processor Agreement

    - + + + - + + + + @@ -62474,7 +68728,7 @@

    Sub-Processor Agreement

    - @@ -62519,8 +68773,11 @@

    Subscriber

    - - -
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreementdpv:LegalAgreementdpv:LegalMeasure @@ -62465,7 +68716,10 @@

    Sub-Processor Agreement

    Date Created 2022-01-26
    Date Modified2024-08-27
    Contributors Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -62608,7 +68865,10 @@

    Subsidiary Legal Entity

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -63034,8 +69294,11 @@

    Supranational Authority

    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -63991,6 +70254,155 @@

    Temporal Duration

    +
    +

    Terminate Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTerminateContractPrefixdpv
    LabelTerminate Contract
    IRIhttps://w3id.org/dpv#TerminateContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for terminating a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Terms of Service

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTermsOfServicePrefixdpv
    LabelTerms of Service
    IRIhttps://w3id.org/dpv#TermsOfService
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionContractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C
    Date Created2024-08-27
    ContributorsGeorg P. Krog
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Third Country

    @@ -64108,7 +70520,10 @@

    Third Party

    - - + + + + @@ -41169,7 +46298,10 @@

    Organisation

    - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, @@ -64169,6 +70584,7 @@

    Third Party

    +

    Third-Party Agreement

    @@ -64192,12 +70608,26 @@

    Third-Party Agreement

    - + + + + + - + + + + @@ -64242,7 +70675,7 @@

    Third-Party Agreement

    - @@ -64315,13 +70748,16 @@

    Third Party Contract

    - + + + + - @@ -64530,8 +70966,11 @@

    Tourist

    - - - - - - - - - - - + + + + @@ -38940,7 +43678,10 @@

    Notice Layer

    - + + + + @@ -40290,6 +45031,391 @@

    Obtain Consent

    +
    +

    Offer Contract

    +
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:ThirdPartyContract + → dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure @@ -64233,7 +70663,10 @@

    Third-Party Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Contributors Harshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Date Created 2023-12-10
    Date Modified2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -65839,8 +72278,11 @@

    User

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -66302,23 +72744,187 @@

    Vendor Payment

    -
    -

    Vendor Records Management

    +
    +

    Vendor Records Management

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorRecordsManagementPrefixdpv
    LabelVendor Records Management
    IRIhttps://w3id.org/dpv#VendorRecordsManagement
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:VendorManagement + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with managing records and orders related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Vendor Selection Assessment

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorSelectionAssessmentPrefixdpv
    LabelVendor Selection Assessment
    IRIhttps://w3id.org/dpv#VendorSelectionAssessment
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:VendorManagement + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Verification

    - + - + - + @@ -66330,7 +72936,7 @@

    Vendor Records Management

    - @@ -66348,28 +72954,25 @@

    Vendor Records Management

    - + - - - - + - + - + @@ -66383,43 +72986,41 @@

    Vendor Records Management

    - -
    -

    Vendor Selection Assessment

    +
    +

    Verified Data

    TermVendorRecordsManagementVerification Prefix dpv
    LabelVendor Records ManagementVerification
    IRIhttps://w3id.org/dpv#VendorRecordsManagementhttps://w3id.org/dpv#Verification
    Broader/Parent types dpv:VendorManagement + dpv:EnforceSecuritydpv:Purpose
    DefinitionPurposes associated with managing records and orders related to vendorsPurposes association with verification e.g. information, identity, integrity
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012024-02-14
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    - + - + - + - + - - @@ -66430,34 +73031,31 @@

    Vendor Selection Assessment

    - + - - - - + - + - + - @@ -66466,42 +73064,44 @@

    Vendor Selection Assessment

    -
    -

    Verification

    +
    +

    Virtualisation Security

    TermVendorSelectionAssessmentVerifiedData Prefix dpv
    LabelVendor Selection AssessmentVerified Data
    IRIhttps://w3id.org/dpv#VendorSelectionAssessmenthttps://w3id.org/dpv#VerifiedData
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:VendorManagement - → dpv:Purpose + dpv:Data
    Object of relation dpv:hasPurpose + dpv:hasData
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendorsData that has been verified in terms of accuracy, consistency, or quality
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-11-02
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - @@ -66512,31 +73112,34 @@

    Verification

    - + - + + + + - + - + - @@ -66544,41 +73147,54 @@

    Verification

    -
    -

    Verified Data

    + +
    +

    Visitor

    TermVerificationVirtualisationSecurity Prefix dpv
    LabelVerificationVirtualisation Security
    IRIhttps://w3id.org/dpv#Verificationhttps://w3id.org/dpv#VirtualisationSecurity
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes association with verification e.g. information, identity, integritySecurity implemented at or through virtualised environments
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-02-142022-08-17
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -66589,7 +73205,7 @@

    Verified Data

    - + @@ -66602,18 +73218,18 @@

    Verified Data

    - + - + - @@ -66622,44 +73238,41 @@

    Verified Data

    -
    -

    Virtualisation Security

    +
    +

    Vital Interest

    TermVerifiedDataVisitor Prefix dpv
    LabelVerified DataVisitor
    IRIhttps://w3id.org/dpv#VerifiedDatahttps://w3id.org/dpv#Visitor
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:Data + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasData + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionData that has been verified in terms of accuracy, consistency, or qualityData subjects that are temporary visitors
    Date Created2022-11-022022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section PERSONAL-DATA in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -66670,23 +73283,20 @@

    Virtualisation Security

    - + - - - - + - + @@ -66697,7 +73307,7 @@

    Virtualisation Security

    - @@ -66706,50 +73316,44 @@

    Virtualisation Security

    -
    -

    Visitor

    +
    +

    Vital Interest Completed

    TermVirtualisationSecurityVitalInterest Prefix dpv
    LabelVirtualisation SecurityVital Interest
    IRIhttps://w3id.org/dpv#VirtualisationSecurityhttps://w3id.org/dpv#VitalInterest
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalBasis
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionSecurity implemented at or through virtualised environmentsActivities are necessary or required to protect vital interests of a data subject or other natural person
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-04-21
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS in DPV
    - + - + - + - + - - @@ -66760,7 +73364,7 @@

    Visitor

    - + @@ -66773,18 +73377,93 @@

    Visitor

    - + + + + + + + + + +
    TermVisitorVitalInterestCompleted Prefix dpv
    LabelVisitorVital Interest Completed
    IRIhttps://w3id.org/dpv#Visitorhttps://w3id.org/dpv#VitalInterestCompleted
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:VitalInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasContext, + dpv:hasStatus
    DefinitionData subjects that are temporary visitorsStatus where the vital interest activity has been completed
    Date Created2022-04-062024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Vital Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - @@ -66793,23 +73472,23 @@

    Visitor

    -
    -

    Vital Interest

    +
    +

    Vital Interest of Data Subject

    TermVitalInterestObjectedPrefixdpv
    LabelVital Interest Objected
    IRIhttps://w3id.org/dpv#VitalInterestObjected
    Typerdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the vital interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    See More: section ENTITIES-DATASUBJECT in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + @@ -66821,7 +73500,9 @@

    Vital Interest

    - @@ -66838,7 +73519,7 @@

    Vital Interest

    - + @@ -66856,7 +73537,7 @@

    Vital Interest

    - + @@ -66871,23 +73552,23 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    +
    +

    Vital Interest of Natural Person

    TermVitalInterestVitalInterestOfDataSubject Prefix dpv
    LabelVital InterestVital Interest of Data Subject
    IRIhttps://w3id.org/dpv#VitalInteresthttps://w3id.org/dpv#VitalInterestOfDataSubject
    Broader/Parent types dpv:LegalBasis + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subject or other natural personActivities are necessary or required to protect vital interests of a data subject
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    - + - + - + @@ -66899,8 +73580,7 @@

    Vital Interest of Data Subject

    - @@ -66918,7 +73598,7 @@

    Vital Interest of Data Subject

    - + @@ -66951,42 +73631,44 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    +
    +

    Vital Interest Ongoing

    TermVitalInterestOfDataSubjectVitalInterestOfNaturalPerson Prefix dpv
    LabelVital Interest of Data SubjectVital Interest of Natural Person
    IRIhttps://w3id.org/dpv#VitalInterestOfDataSubjecthttps://w3id.org/dpv#VitalInterestOfNaturalPerson
    Broader/Parent types dpv:VitalInterestOfNaturalPerson - → dpv:VitalInterest + dpv:VitalInterestdpv:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subjectActivities are necessary or required to protect vital interests of a natural person
    - + - + - + - + - - @@ -66997,7 +73679,7 @@

    Vital Interest of Natural Person

    - + @@ -67010,18 +73692,169 @@

    Vital Interest of Natural Person

    - + + + + + + + + + +
    TermVitalInterestOfNaturalPersonVitalInterestOngoing Prefix dpv
    LabelVital Interest of Natural PersonVital Interest Ongoing
    IRIhttps://w3id.org/dpv#VitalInterestOfNaturalPersonhttps://w3id.org/dpv#VitalInterestOngoing
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterest - → dpv:LegalBasis + dpv:VitalInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionActivities are necessary or required to protect vital interests of a natural personStatus where the vital interest activity is ongoing
    Date Created2021-04-212024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Vital Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + +
    TermVitalInterestPendingPrefixdpv
    LabelVital Interest Pending
    IRIhttps://w3id.org/dpv#VitalInterestPending
    Typerdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the vital interest activity has not started
    Date Created2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Vital Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -67150,8 +73983,11 @@

    Vulnerable Data Subject

    - - @@ -70433,6 +77411,323 @@

    has context

    +
    +

    has contract contract fulfilment status

    +
    TermVitalInterestStatusPrefixdpv
    LabelVital Interest Status
    IRIhttps://w3id.org/dpv#VitalInterestStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Vital Interest as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -68477,6 +75313,33 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -68561,8 +75424,104 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -69045,6 +76004,25 @@

    Properties

    + + + + + + + + + + + + + + + + + + + @@ -69106,7 +76084,7 @@

    has active entity

    Range includes dpv:EntityActiveInvolvement + dpv:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractClauseFulfilmentStatusPrefixdpv
    Labelhas contract contract fulfilment status
    IRIhttps://w3id.org/dpv#hasContractClauseFulfilmentStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:ContractualClause +
    Range includes dpv:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of a contract clause
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractControlPrefixdpv
    Labelhas contract control
    IRIhttps://w3id.org/dpv#hasContractControl
    Typerdf:Property, skos:Concept
    Domain includes dpv:Contract +
    Range includes dpv:ContractControl +
    DefinitionIndicates the contract to be used with a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract fulfilment status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractFulfilmentStatusPrefixdpv
    Labelhas contract fulfilment status
    IRIhttps://w3id.org/dpv#hasContractFulfilmentStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Contract +
    Range includes dpv:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractStatusPrefixdpv
    Labelhas contract status
    IRIhttps://w3id.org/dpv#hasContractStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Contract +
    Range includes dpv:ContractStatus +
    DefinitionIndicates the status of the contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + +

    has country

    @@ -71696,6 +78991,76 @@

    has expectation

    +
    +

    has fee

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFeePrefixdpv
    Labelhas fee
    IRIhttps://w3id.org/dpv#hasFee
    Typerdf:Property, skos:Concept
    Range includes dpv:FeeRequirement +
    DefinitionIndicates whether a fee is required for the specified context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + +

    has frequency

    @@ -71820,7 +79185,7 @@

    has geographic coverage

    - + @@ -73451,7 +80816,7 @@

    has non-involved entity

    - @@ -74217,7 +81582,7 @@

    has passive entity

    - @@ -78901,6 +86266,7 @@

    is subsidiary of

    + @@ -78930,6 +86296,217 @@

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    DefinitionIndicate the geographic coverage (of specified context)Indicates the geographic coverage (of specified context)
    Range includes dpv:EntityNoInvolvement + dpv:Entity
    Range includes dpv:EntityPassiveInvolvement + dpv:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure +
    Range includes dpv:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    + + + + + + @@ -79012,6 +86589,132 @@

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -79034,84 +86737,10 @@

    is subsidiary of

    -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure -
    Range includes dpv:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV -
    -
    - - - @@ -79136,63 +86765,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -79267,70 +86839,16 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + @@ -79355,13 +86873,6 @@

    mitigates risk

    - - - - - - - @@ -79429,28 +86940,10 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - @@ -79515,59 +87008,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -79648,6 +87088,8 @@

    mitigates risk

    + + @@ -79672,27 +87114,20 @@

    mitigates risk

    - - - - - - - + + - - @@ -79896,6 +87331,7 @@

    mitigates risk

    +
    @@ -80015,6 +87451,12 @@

    supports Compliance With

    + + + + + + @@ -80125,6 +87567,20 @@

    supports Compliance With

    + + + + + + + + + + + + + + @@ -80330,6 +87786,16 @@

    External

    + + + + + + + + + + @@ -80745,6 +88211,8 @@

    dct:valid

    + + @@ -80968,6 +88436,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -81127,6 +88610,9 @@

    dct:valid

    + + + @@ -81137,17 +88623,26 @@

    dct:valid

    + + + + + + + + + @@ -81169,29 +88664,39 @@

    dct:valid

    + + + + + + + + + + @@ -81205,12 +88710,14 @@

    dct:valid

    + + @@ -81222,6 +88729,30 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -81242,6 +88773,10 @@

    dct:valid

    + + + + @@ -81261,6 +88796,10 @@

    dct:valid

    + + + + @@ -81272,6 +88811,8 @@

    dct:valid

    + + @@ -81284,6 +88825,8 @@

    dct:valid

    + + @@ -81295,8 +88838,13 @@

    dct:valid

    + + + + + @@ -81306,6 +88854,7 @@

    dct:valid

    + @@ -81314,9 +88863,12 @@

    dct:valid

    + + + @@ -81329,11 +88881,13 @@

    dct:valid

    + + @@ -81348,6 +88902,8 @@

    dct:valid

    + + @@ -81356,6 +88912,7 @@

    dct:valid

    + @@ -81367,6 +88924,8 @@

    dct:valid

    + + @@ -81375,6 +88934,7 @@

    dct:valid

    + @@ -81383,19 +88943,26 @@

    dct:valid

    + + + + + + + @@ -81453,8 +89020,20 @@

    dct:valid

    + + + + + + + + + + + + @@ -81538,8 +89117,17 @@

    dct:valid

    + + + + + + + + + @@ -81554,6 +89142,7 @@

    dct:valid

    + @@ -81602,18 +89191,33 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -81625,9 +89229,13 @@

    dct:valid

    + + + + @@ -82034,6 +89642,7 @@

    dct:valid

    + @@ -82063,21 +89672,45 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -82095,6 +89728,8 @@

    dct:valid

    + + @@ -82208,6 +89843,11 @@

    dct:valid

    + + + + + @@ -82302,6 +89942,19 @@

    dct:valid

    + + + + + + + + + + + + + @@ -82551,6 +90204,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -82562,6 +90230,8 @@

    dct:valid

    + + @@ -82615,6 +90285,8 @@

    dct:valid

    + + @@ -82851,6 +90523,9 @@

    dct:valid

    + + + @@ -82911,6 +90586,9 @@

    dct:valid

    + + + @@ -82937,6 +90615,7 @@

    dct:valid

    + @@ -82990,9 +90669,15 @@

    dct:valid

    + + + + + + @@ -83106,6 +90791,20 @@

    dct:valid

    + + + + + + + + + + + + + + diff --git a/2.1-dev/dpv/dpv-owl.html b/2.1-dev/dpv/dpv-owl.html index 5d94dc289..50351d7de 100644 --- a/2.1-dev/dpv/dpv-owl.html +++ b/2.1-dev/dpv/dpv-owl.html @@ -11,7 +11,7 @@ shortName: "dpv", title: "Data Privacy Vocabulary (DPV)", subtitle: "version 2.1-dev - OWL serialisation", - publishDate: "2024-07-13", + publishDate: "2024-08-18", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://www.w3.org/community/dpvcg/2022/12/05/dpv-v1-release/", @@ -555,6 +555,16 @@

    Classes

    + + + + + + + + + + @@ -689,7 +699,10 @@

    Academic or Scientific Organisation

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -743,6 +756,74 @@

    Academic or Scientific Organisation

    +
    +

    Accept Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermAcceptContractPrefixdpv-owl
    LabelAccept Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#AcceptContract
    + https://w3id.org/dpv#AcceptContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for accepting a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + +

    Access

    @@ -2048,8 +2129,11 @@

    Adult

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -3151,8 +3235,11 @@

    Applicant

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -3583,8 +3670,11 @@

    Asylum Seeker

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -4879,8 +4969,11 @@

    Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -5459,6 +5552,260 @@

    Autonomous

    +
    +

    Business-to-Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2B2CContractPrefixdpv-owl
    LabelBusiness-to-Business-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2B2CContract
    + https://w3id.org/dpv#B2B2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:B2BContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:B2CContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses who partner together to provide services to a consumer
    Date Created2024-08-27
    ContributorsBeatriz Esteves, Georg P. Krog
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Business-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2BContractPrefixdpv-owl
    LabelBusiness-to-Business Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2BContract
    + https://w3id.org/dpv#B2BContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2CContractPrefixdpv-owl
    LabelBusiness-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2CContract
    + https://w3id.org/dpv#B2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a business and a consumer where the business provides goods or services to the consumer
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Background Checks

    @@ -5631,25 +5978,25 @@

    Biometric Authentication

    -
    -

    Cannot Challenge Process

    +
    +

    Consumer-to-Business Contract

    - + - + @@ -5658,23 +6005,23 @@

    Cannot Challenge Process

    - - @@ -5685,12 +6032,9 @@

    Cannot Challenge Process

    - + - - - - + @@ -5701,16 +6045,13 @@

    Cannot Challenge Process

    - + - - - - + - +
    TermCannotChallengeProcessC2BContract Prefix dpv-owl
    LabelCannot Challenge ProcessConsumer-to-Business Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcess
    - https://w3id.org/dpv#CannotChallengeProcess + https://w3id.org/dpv/owl/#C2BContract
    + https://w3id.org/dpv#C2BContract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge the process of specified contextA contract between a consumer and a business where the business purchases goods or services from the consumer
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -5718,25 +6059,25 @@

    Cannot Challenge Process

    -
    -

    Cannot Challenge Process Input

    +
    +

    Consumer-to-Consumer Contract

    - + - + @@ -5745,23 +6086,23 @@

    Cannot Challenge Process Input

    - - @@ -5772,7 +6113,7 @@

    Cannot Challenge Process Input

    - + @@ -5785,16 +6126,13 @@

    Cannot Challenge Process Input

    - + - - - - + - +
    TermCannotChallengeProcessInputC2CContract Prefix dpv-owl
    LabelCannot Challenge Process InputConsumer-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcessInput
    - https://w3id.org/dpv#CannotChallengeProcessInput + https://w3id.org/dpv/owl/#C2CContract
    + https://w3id.org/dpv#C2CContract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge input of specified contextA contract between two consumers
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -5802,25 +6140,25 @@

    Cannot Challenge Process Input

    -
    -

    Cannot Challenge Process Output

    +
    +

    Cannot Challenge Process

    - + - + @@ -5856,11 +6194,11 @@

    Cannot Challenge Process Output

    - + - + @@ -5889,25 +6227,25 @@

    Cannot Challenge Process Output

    -
    -

    Cannot Correct Process

    +
    +

    Cannot Challenge Process Input

    TermCannotChallengeProcessOutputCannotChallengeProcess Prefix dpv-owl
    LabelCannot Challenge Process OutputCannot Challenge Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcessOutput
    - https://w3id.org/dpv#CannotChallengeProcessOutput + https://w3id.org/dpv/owl/#CannotChallengeProcess
    + https://w3id.org/dpv#CannotChallengeProcess
    DefinitionInvolvement where entity cannot challenge the output of specified contextInvolvement where entity cannot challenge the process of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    - + - + @@ -5943,7 +6281,7 @@

    Cannot Correct Process

    - + @@ -5973,25 +6311,25 @@

    Cannot Correct Process

    -
    -

    Cannot Correct Process Input

    +
    +

    Cannot Challenge Process Output

    TermCannotCorrectProcessCannotChallengeProcessInput Prefix dpv-owl
    LabelCannot Correct ProcessCannot Challenge Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcess
    - https://w3id.org/dpv#CannotCorrectProcess + https://w3id.org/dpv/owl/#CannotChallengeProcessInput
    + https://w3id.org/dpv#CannotChallengeProcessInput
    DefinitionInvolvement where entity cannot correct the process of specified contextInvolvement where entity cannot challenge input of specified context
    - + - + @@ -6027,93 +6365,12 @@

    Cannot Correct Process Input

    - - - - - - - - - - - - - - + - - - + + - - - - - -
    TermCannotCorrectProcessInputCannotChallengeProcessOutput Prefix dpv-owl
    LabelCannot Correct Process InputCannot Challenge Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcessInput
    - https://w3id.org/dpv#CannotCorrectProcessInput + https://w3id.org/dpv/owl/#CannotChallengeProcessOutput
    + https://w3id.org/dpv#CannotChallengeProcessOutput
    DefinitionInvolvement where entity cannot correct input of specified context
    Date Created2024-05-11Involvement where entity cannot challenge the output of specified context
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve HickmanUsage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)
    Documented inDpv Processing-Context
    -
    - - - -
    -

    Cannot Correct Process Output

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -6141,25 +6398,25 @@

    Cannot Correct Process Output

    -
    -

    Cannot Object to Process

    +
    +

    Cannot Correct Process

    TermCannotCorrectProcessOutputPrefixdpv-owl
    LabelCannot Correct Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcessOutput
    - https://w3id.org/dpv#CannotCorrectProcessOutput -
    Type rdfs:Class - , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement -
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity cannot correct the output of specified context
    - + - + @@ -6195,7 +6452,7 @@

    Cannot Object to Process

    - + @@ -6225,25 +6482,25 @@

    Cannot Object to Process

    -
    -

    Cannot Opt-in to Process

    +
    +

    Cannot Correct Process Input

    TermCannotObjectToProcessCannotCorrectProcess Prefix dpv-owl
    LabelCannot Object to ProcessCannot Correct Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotObjectToProcess
    - https://w3id.org/dpv#CannotObjectToProcess + https://w3id.org/dpv/owl/#CannotCorrectProcess
    + https://w3id.org/dpv#CannotCorrectProcess
    DefinitionInvolvement where entity cannot object to process of specified contextInvolvement where entity cannot correct the process of specified context
    - + - + @@ -6279,7 +6536,7 @@

    Cannot Opt-in to Process

    - + @@ -6309,25 +6566,25 @@

    Cannot Opt-in to Process

    -
    -

    Cannot Opt-out from Process

    +
    +

    Cannot Correct Process Output

    TermCannotOptInToProcessCannotCorrectProcessInput Prefix dpv-owl
    LabelCannot Opt-in to ProcessCannot Correct Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotOptInToProcess
    - https://w3id.org/dpv#CannotOptInToProcess + https://w3id.org/dpv/owl/#CannotCorrectProcessInput
    + https://w3id.org/dpv#CannotCorrectProcessInput
    DefinitionInvolvement where entity cannot opt-in to specified contextInvolvement where entity cannot correct input of specified context
    - + - + @@ -6363,7 +6620,7 @@

    Cannot Opt-out from Process

    - + @@ -6393,25 +6650,25 @@

    Cannot Opt-out from Process

    -
    -

    Cannot Reverse Process Effects

    +
    +

    Cannot Object to Process

    TermCannotOptOutFromProcessCannotCorrectProcessOutput Prefix dpv-owl
    LabelCannot Opt-out from ProcessCannot Correct Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotOptOutFromProcess
    - https://w3id.org/dpv#CannotOptOutFromProcess + https://w3id.org/dpv/owl/#CannotCorrectProcessOutput
    + https://w3id.org/dpv#CannotCorrectProcessOutput
    DefinitionInvolvement where entity cannot opt-out from specified contextInvolvement where entity cannot correct the output of specified context
    - + - + @@ -6447,12 +6704,9 @@

    Cannot Reverse Process Effects

    - + - - - - + @@ -6480,25 +6734,280 @@

    Cannot Reverse Process Effects

    -
    -

    Cannot Reverse Process Input

    +
    +

    Cannot Opt-in to Process

    TermCannotReverseProcessEffectsCannotObjectToProcess Prefix dpv-owl
    LabelCannot Reverse Process EffectsCannot Object to Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotReverseProcessEffects
    - https://w3id.org/dpv#CannotReverseProcessEffects + https://w3id.org/dpv/owl/#CannotObjectToProcess
    + https://w3id.org/dpv#CannotObjectToProcess
    DefinitionInvolvement where entity cannot reverse effects of specified contextInvolvement where entity cannot object to process of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessInputCannotOptInToProcess Prefix dpv-owl
    LabelCannot Reverse Process InputCannot Opt-in to Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotReverseProcessInput
    - https://w3id.org/dpv#CannotReverseProcessInput + https://w3id.org/dpv/owl/#CannotOptInToProcess
    + https://w3id.org/dpv#CannotOptInToProcess +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-in to specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Opt-out from Process

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotOptOutFromProcessPrefixdpv-owl
    LabelCannot Opt-out from Process
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotOptOutFromProcess
    + https://w3id.org/dpv#CannotOptOutFromProcess +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-out from specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Reverse Process Effects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessEffectsPrefixdpv-owl
    LabelCannot Reverse Process Effects
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotReverseProcessEffects
    + https://w3id.org/dpv#CannotReverseProcessEffects +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Reverse Process Input

    + + + + + + + + + + + + + + + @@ -7199,8 +7708,11 @@

    Child

    - - - - + + + + @@ -12094,8 +12615,11 @@

    Consumer

    - - - - - - + + + + @@ -37413,6 +41987,158 @@

    Necessity

    +
    +

    Negotiate Contract

    +
    TermCannotReverseProcessInputPrefixdpv-owl
    LabelCannot Reverse Process Input
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotReverseProcessInput
    + https://w3id.org/dpv#CannotReverseProcessInput
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -7294,8 +7806,11 @@

    Citizen

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -7466,8 +7981,11 @@

    Client

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -9363,7 +9881,10 @@

    Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Documented in
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -12141,368 +12665,26 @@

    Consumer

    -
    -

    Context

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContextPrefixdpv-owl
    LabelContext
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Context
    - https://w3id.org/dpv#Context -
    Type rdfs:Class - , owl:Class -
    in Domain of dpv-owl:hasObligation, - dpv-owl:hasPermission, - dpv-owl:hasProhibition, - dpv-owl:hasRule -
    in Range of dpv-owl:hasContext -
    DefinitionContextually relevant information
    Usage NoteContext is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
    Date Created2019-04-05
    Date Modified2022-06-15
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Context
    -
    - - - - -
    -

    Contextually Anonymised Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContextuallyAnonymisedDataPrefixdpv-owl
    LabelContextually Anonymised Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContextuallyAnonymisedData
    - https://w3id.org/dpv#ContextuallyAnonymisedData -
    Type rdfs:Class - , owl:Class -
    Sub-class of dpv-owl:PseudonymisedData - → dpv-owl:PersonalData - → dpv-owl:Data -
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData -
    DefinitionData that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context
    Usage NoteTo distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data
    Date Created2024-06-11
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-data
    -
    - - -
    -

    Continuous Frequency

    +
    +

    Consumer Standard Form Contract

    - + - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContinuousFrequencyConsumerStandardFormContract Prefix dpv-owl
    LabelContinuous FrequencyConsumer Standard Form Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContinuousFrequency
    - https://w3id.org/dpv#ContinuousFrequency -
    Type rdfs:Class - , owl:Class - , dpv-owl:Frequency -
    Sub-class of dpv-owl:Frequency - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency -
    DefinitionFrequency where occurrences are continuous
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    -
    - - - -
    -

    Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContractPrefixdpv-owl
    LabelContract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Contract
    - https://w3id.org/dpv#Contract -
    Type rdfs:Class - , owl:Class - , dpv-owl:LegalBasis -
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Contract Performance

    - - - - - - - - - - - - - - - @@ -12538,7 +12720,7 @@

    Contract Performance

    - + @@ -12551,42 +12733,38 @@

    Contract Performance

    - + - - - - + - +
    TermContractPerformancePrefixdpv-owl
    LabelContract Performance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContractPerformance
    - https://w3id.org/dpv#ContractPerformance + https://w3id.org/dpv/owl/#ConsumerStandardFormContract
    + https://w3id.org/dpv#ConsumerStandardFormContract
    DefinitionFulfilment or performance of a contract involving specified processing of data or technologiesA contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2021-04-072024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    - -
    -

    Contractual Terms

    +
    +

    Context

    - + - + @@ -12595,22 +12773,22 @@

    Contractual Terms

    - - - - + + + + + - @@ -12621,9 +12799,12 @@

    Contractual Terms

    - + - + + + + @@ -12636,40 +12817,44 @@

    Contractual Terms

    - + + + + - + - +
    TermContractualTermsContext Prefix dpv-owl
    LabelContractual TermsContext
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContractualTerms
    - https://w3id.org/dpv#ContractualTerms + https://w3id.org/dpv/owl/#Context
    + https://w3id.org/dpv#Context
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Domain of dpv-owl:hasObligation, + dpv-owl:hasPermission, + dpv-owl:hasProhibition, + dpv-owl:hasRule +
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionContractual terms governing data handling within or with an entityContextually relevant information
    Usage NoteContext is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
    Date Created 2019-04-05
    Date Modified2022-06-15
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Tom-LegalDpv Context
    + + - -
    -

    Controller Informed

    +
    +

    Contextually Anonymised Data

    - + - + @@ -12678,24 +12863,21 @@

    Controller Informed

    - - @@ -12706,9 +12888,12 @@

    Controller Informed

    - + - + + + + @@ -12719,16 +12904,16 @@

    Controller Informed

    - + - + - +
    TermControllerInformedContextuallyAnonymisedData Prefix dpv-owl
    LabelController InformedContextually Anonymised Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerInformed
    - https://w3id.org/dpv#ControllerInformed + https://w3id.org/dpv/owl/#ContextuallyAnonymisedData
    + https://w3id.org/dpv#ContextuallyAnonymisedData
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:EntityInformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:PseudonymisedData + → dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionStatus indicating Controller has been informed about the specified contextData that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context
    Usage NoteTo distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data
    Date Created2024-05-102024-06-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Personal-data
    @@ -12736,25 +12921,25 @@

    Controller Informed

    -
    -

    Controller-Processor Agreement

    +
    +

    Continuous Frequency

    - + - + @@ -12763,23 +12948,21 @@

    Controller-Processor Agreement

    - - @@ -12790,14 +12973,10 @@

    Controller-Processor Agreement

    - + - - - @@ -12807,16 +12986,19 @@

    Controller-Processor Agreement

    - + - + + + + - + - +
    TermControllerProcessorAgreementContinuousFrequency Prefix dpv-owl
    LabelController-Processor AgreementContinuous Frequency
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerProcessorAgreement
    - https://w3id.org/dpv#ControllerProcessorAgreement + https://w3id.org/dpv/owl/#ContinuousFrequency
    + https://w3id.org/dpv#ContinuousFrequency
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Frequency
    Sub-class of dpv-owl:DataProcessingAgreement - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Frequency + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasFrequency
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data ProcessorFrequency where occurrences are continuous
    Examples Controller-Processor agreement denoting processing to be carried out (E0024) -
    Date Created2022-01-262022-06-15
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDex Tom-LegalDpv Context
    @@ -12824,25 +13006,25 @@

    Controller-Processor Agreement

    -
    -

    Controller Uninformed

    +
    +

    Contract

    - + - + @@ -12851,24 +13033,28 @@

    Controller Uninformed

    - - + + + + - @@ -12879,7 +13065,7 @@

    Controller Uninformed

    - + @@ -12892,42 +13078,47 @@

    Controller Uninformed

    - + - + - +
    TermControllerUninformedContract Prefix dpv-owl
    LabelController UninformedContract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerUninformed
    - https://w3id.org/dpv#ControllerUninformed + https://w3id.org/dpv/owl/#Contract
    + https://w3id.org/dpv#Contract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityUninformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Domain of dpv-owl:hasContractControl, + dpv-owl:hasContractFulfilmentStatus, + dpv-owl:hasContractStatus +
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating Controller is uninformed i.e. has not been informed about the specified contextCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2024-05-102021-04-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Legal-basis
    + + + + + -
    -

    Copy

    +
    +

    Contract Accepted

    - + - + @@ -12936,19 +13127,23 @@

    Copy

    - - @@ -12959,58 +13154,51 @@

    Copy

    - + - - - - - - - - + + - + - +
    TermCopyContractAccepted Prefix dpv-owl
    LabelCopyContract Accepted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Copy
    - https://w3id.org/dpv#Copy + https://w3id.org/dpv/owl/#ContractAccepted
    + https://w3id.org/dpv#ContractAccepted
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:Processing + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    Definitionto produce an exact reproduction of the dataStatus indicating the contract has been accepted by all parties
    SourceSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Copy
    Date Created2019-05-072024-08-27
    Documented inDpv ProcessingDpv Legal-basis-Contract-Status
    - -
    -

    Correcting Process

    +
    +

    Contract Amendment Clause

    - + - + @@ -13019,25 +13207,13 @@

    Correcting Process

    - - - + - - - - + @@ -13046,12 +13222,9 @@

    Correcting Process

    - + - - - - + @@ -13062,16 +13235,13 @@

    Correcting Process

    - + - - - - + - +
    TermCorrectingProcessContractAmendmentClause Prefix dpv-owl
    LabelCorrecting ProcessContract Amendment Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcess
    - https://w3id.org/dpv#CorrectingProcess + https://w3id.org/dpv/owl/#ContractAmendmentClause
    + https://w3id.org/dpv#ContractAmendmentClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the process of specified contextA provision describing how changes or modifications to the contract can be made and the process for implementing them
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Clause
    @@ -13079,25 +13249,25 @@

    Correcting Process

    -
    -

    Correcting Process Input

    +
    +

    Contract Breached

    - + - + @@ -13106,15 +13276,15 @@

    Correcting Process Input

    - @@ -13122,7 +13292,8 @@

    Correcting Process Input

    @@ -13133,7 +13304,7 @@

    Correcting Process Input

    - + @@ -13146,42 +13317,38 @@

    Correcting Process Input

    - + - - - - + - +
    TermCorrectingProcessInputContractBreached Prefix dpv-owl
    LabelCorrecting Process InputContract Breached
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcessInput
    - https://w3id.org/dpv#CorrectingProcessInput + https://w3id.org/dpv/owl/#ContractBreached
    + https://w3id.org/dpv#ContractBreached
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionInvolvement where entity can correct input of specified contextOne or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Status
    - -
    -

    Correcting Process Output

    +
    +

    Contract Confidentiality Clause

    - + - + @@ -13190,25 +13357,13 @@

    Correcting Process Output

    - - - + - - - - + @@ -13217,12 +13372,9 @@

    Correcting Process Output

    - + - - - - + @@ -13233,42 +13385,38 @@

    Correcting Process Output

    - + - - - - + - +
    TermCorrectingProcessOutputContractConfidentialityClause Prefix dpv-owl
    LabelCorrecting Process OutputContract Confidentiality Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcessOutput
    - https://w3id.org/dpv#CorrectingProcessOutput + https://w3id.org/dpv/owl/#ContractConfidentialityClause
    + https://w3id.org/dpv#ContractConfidentialityClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the output of specified contextA provision requiring parties to keep certain information confidential and not disclose it to third parties
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Clause
    - -
    -

    Counter Money Laundering

    +
    +

    Contract Control

    - + - + @@ -13277,22 +13425,22 @@

    Counter Money Laundering

    - - @@ -13303,7 +13451,7 @@

    Counter Money Laundering

    - + @@ -13316,42 +13464,38 @@

    Counter Money Laundering

    - + - - - - + - +
    TermCounterMoneyLaunderingContractControl Prefix dpv-owl
    LabelCounter Money LaunderingContract Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CounterMoneyLaundering
    - https://w3id.org/dpv#CounterMoneyLaundering + https://w3id.org/dpv/owl/#ContractControl
    + https://w3id.org/dpv#ContractControl
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:FraudPreventionAndDetection - → dpv-owl:MisusePreventionAndDetection - → dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractControl, + dpv-owl:hasEntityInvolvement
    DefinitionPurposes associated with detection, prevention, and mitigation of mitigate money launderingThe control or activity associated with accepting, refusing, and other actions associated with a contract
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Control
    - -
    -

    Counterterrorism

    +
    +

    Contract Definitions

    - + - + @@ -13360,22 +13504,13 @@

    Counterterrorism

    - - - + - - - - + @@ -13384,7 +13519,7 @@

    Counterterrorism

    - + @@ -13397,44 +13532,38 @@

    Counterterrorism

    - + - - - - - - - - + + - +
    TermCounterterrorismContractDefinitions Prefix dpv-owl
    LabelCounterterrorismContract Definitions
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Counterterrorism
    - https://w3id.org/dpv#Counterterrorism + https://w3id.org/dpv/owl/#ContractDefinitions
    + https://w3id.org/dpv#ContractDefinitions
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)A section specifying the meanings of key terms and phrases used throughout the contract
    Date Created2022-04-202024-08-27
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    -
    -

    Country

    +
    +

    Contract DisputeResolution Clause

    - + - + @@ -13446,19 +13575,10 @@

    Country

    - - - + - - - - + @@ -13467,12 +13587,9 @@

    Country

    - + - - - - + @@ -13483,16 +13600,13 @@

    Country

    - + - - - - + - +
    TermCountryContractDisputeResolutionClause Prefix dpv-owl
    LabelCountryContract DisputeResolution Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Country
    - https://w3id.org/dpv#Country + https://w3id.org/dpv/owl/#ContractDisputeResolutionClause
    + https://w3id.org/dpv#ContractDisputeResolutionClause
    Sub-class of dpv-owl:Location -
    in Range of dpv-owl:hasCountry, - dpv-owl:hasJurisdiction, - dpv-owl:hasLocation -
    DefinitionA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areasA provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Context-JurisdictionDpv Legal-basis-Contract-Clause
    @@ -13500,25 +13614,25 @@

    Country

    -
    -

    Credential Management

    +
    +

    Contract Drafted

    - + - + @@ -13527,23 +13641,23 @@

    Credential Management

    - - @@ -13554,7 +13668,7 @@

    Credential Management

    - + @@ -13567,16 +13681,13 @@

    Credential Management

    - + - - - - + - +
    TermCredentialManagementContractDrafted Prefix dpv-owl
    LabelCredential ManagementContract Drafted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CredentialManagement
    - https://w3id.org/dpv#CredentialManagement + https://w3id.org/dpv/owl/#ContractDrafted
    + https://w3id.org/dpv#ContractDrafted
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:AuthorisationProcedure - → dpv-owl:SecurityProcedure - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionManagement of credentials and their use in authorisationsStatus indicating the contract has been drafted
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    @@ -13584,25 +13695,25 @@

    Credential Management

    -
    -

    Credit Checking

    +
    +

    Contract Ended

    - + - + @@ -13611,21 +13722,23 @@

    Credit Checking

    - - @@ -13636,7 +13749,7 @@

    Credit Checking

    - + @@ -13649,16 +13762,13 @@

    Credit Checking

    - + - - - - + - +
    TermCreditCheckingContractEnded Prefix dpv-owl
    LabelCredit CheckingContract Ended
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CreditChecking
    - https://w3id.org/dpv#CreditChecking + https://w3id.org/dpv/owl/#ContractEnded
    + https://w3id.org/dpv#ContractEnded
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerSolvencyMonitoring - → dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionPurposes associated with monitoring, performing, or assessing credit worthiness or solvencyStatus indicating the contract has ended in effect without a violation or dispute
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -13666,25 +13776,25 @@

    Credit Checking

    -
    -

    Cross-Border Transfer

    +
    +

    Contract Fulfilled

    - + - + @@ -13693,20 +13803,24 @@

    Cross-Border Transfer

    - - @@ -13717,7 +13831,7 @@

    Cross-Border Transfer

    - + @@ -13730,16 +13844,13 @@

    Cross-Border Transfer

    - + - - - - + - +
    TermCrossBorderTransferContractFulfilled Prefix dpv-owl
    LabelCross-Border TransferContract Fulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CrossBorderTransfer
    - https://w3id.org/dpv#CrossBorderTransfer + https://w3id.org/dpv/owl/#ContractFulfilled
    + https://w3id.org/dpv#ContractFulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:Transfer - → dpv-owl:Processing + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    Definitionto move data from one jurisdiction (border) to anotherAll requirements of the contract have been fulfilled
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv ProcessingDpv Legal-basis-Contract-Status
    @@ -13747,25 +13858,25 @@

    Cross-Border Transfer

    -
    -

    Cryptographic Authentication

    +
    +

    Contract Fulfilment State

    - + - + @@ -13774,27 +13885,23 @@

    Cryptographic Authentication

    - - - - @@ -13805,32 +13912,26 @@

    Cryptographic Authentication

    - + - - - - + - + - - - - + - +
    TermCryptographicAuthenticationContractFulfilmentState Prefix dpv-owl
    LabelCryptographic AuthenticationContract Fulfilment State
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicAuthentication
    - https://w3id.org/dpv#CryptographicAuthentication + https://w3id.org/dpv/owl/#ContractFulfilmentState
    + https://w3id.org/dpv#ContractFulfilmentState
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:AuthenticationProtocols - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionUse of cryptography for authenticationStatus of fulfilment for a contract
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    @@ -13838,25 +13939,25 @@

    Cryptographic Authentication

    -
    -

    Cryptographic Key Management

    +
    +

    Contract Completed

    - + - + @@ -13865,22 +13966,23 @@

    Cryptographic Key Management

    - - @@ -13891,32 +13993,26 @@

    Cryptographic Key Management

    - + - - - - + - + - - - - + - +
    TermCryptographicKeyManagementContractImplemented Prefix dpv-owl
    LabelCryptographic Key ManagementContract Completed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicKeyManagement
    - https://w3id.org/dpv#CryptographicKeyManagement + https://w3id.org/dpv/owl/#ContractImplemented
    + https://w3id.org/dpv#ContractImplemented
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionManagement of cryptographic keys, including their generation, storage, assessment, and safekeepingStatus indicating the contract is being executed or implemented i.e. it is in effect
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    @@ -13924,25 +14020,25 @@

    Cryptographic Key Management

    -
    -

    Cryptographic Methods

    +
    +

    Contract Invalidated

    - + - + @@ -13951,21 +14047,23 @@

    Cryptographic Methods

    - - @@ -13976,58 +14074,51 @@

    Cryptographic Methods

    - + - - - - + - + - - - - + - +
    TermCryptographicMethodsContractInvalidated Prefix dpv-owl
    LabelCryptographic MethodsContract Invalidated
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicMethods
    - https://w3id.org/dpv#CryptographicMethods + https://w3id.org/dpv/owl/#ContractInvalidated
    + https://w3id.org/dpv#ContractInvalidated
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionUse of cryptographic methods to perform tasksStatus indicating the contract has been invalidated
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    - -
    -

    Customer

    +
    +

    Contract Jurisdiction Clause

    - + - + @@ -14036,30 +14127,13 @@

    Customer

    - - - + - - - - + @@ -14068,12 +14142,9 @@

    Customer

    - + - - - - + @@ -14084,16 +14155,13 @@

    Customer

    - + - - - - + - +
    TermCustomerContractJurisdictionClause Prefix dpv-owl
    LabelCustomerContract Jurisdiction Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Customer
    - https://w3id.org/dpv#Customer + https://w3id.org/dpv/owl/#ContractJurisdictionClause
    + https://w3id.org/dpv#ContractJurisdictionClause
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity -
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor -
    DefinitionData subjects that purchase goods or servicesA provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Entities-DatasubjectDpv Legal-basis-Contract-Clause
    @@ -14101,25 +14169,25 @@

    Customer

    -
    -

    Customer Care

    +
    +

    Contract Offered

    - + - + @@ -14128,20 +14196,23 @@

    Customer Care

    - - @@ -14152,7 +14223,7 @@

    Customer Care

    - + @@ -14160,24 +14231,18 @@

    Customer Care

    - - - - + - + - - - - + - +
    TermCustomerCareContractOffered Prefix dpv-owl
    LabelCustomer CareContract Offered
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerCare
    - https://w3id.org/dpv#CustomerCare + https://w3id.org/dpv/owl/#ContractOffered
    + https://w3id.org/dpv#ContractOffered
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services providedStatus indicating the contract has been offered
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Feedback
    Date Created2019-04-052024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14185,25 +14250,25 @@

    Customer Care

    -
    -

    Customer Claims Management

    +
    +

    Contract Offer Received

    - + - + @@ -14212,20 +14277,23 @@

    Customer Claims Management

    - - @@ -14236,32 +14304,26 @@

    Customer Claims Management

    - + - - - - + - + - - - - + - +
    TermCustomerClaimsManagementContractOfferReceived Prefix dpv-owl
    LabelCustomer Claims ManagementContract Offer Received
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerClaimsManagement
    - https://w3id.org/dpv#CustomerClaimsManagement + https://w3id.org/dpv/owl/#ContractOfferReceived
    + https://w3id.org/dpv#ContractOfferReceived
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owedStatus indicating the contract offer has been received
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14269,25 +14331,25 @@

    Customer Claims Management

    -
    -

    Customer Management

    +
    +

    Contract Performance

    - + - + @@ -14296,19 +14358,23 @@

    Customer Management

    - - @@ -14319,7 +14385,7 @@

    Customer Management

    - + @@ -14332,42 +14398,41 @@

    Customer Management

    - + - + - +
    TermCustomerManagementContractPerformance Prefix dpv-owl
    LabelCustomer ManagementContract Performance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerManagement
    - https://w3id.org/dpv#CustomerManagement + https://w3id.org/dpv/owl/#ContractPerformance
    + https://w3id.org/dpv#ContractPerformance
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Purpose + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionCustomer Management refers to purposes associated with managing activities related with past, current, and future customersFulfilment or performance of a contract involving specified processing of data or technologies
    Date Created2021-09-082021-04-07
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv PurposesDpv Legal-basis
    - -
    -

    Customer Order Management

    +
    +

    Contract Preamble

    - + - + @@ -14376,22 +14441,13 @@

    Customer Order Management

    - - - + - - - - + @@ -14400,32 +14456,26 @@

    Customer Order Management

    - + - - - - + - + - - - - + - +
    TermCustomerOrderManagementContractPreamble Prefix dpv-owl
    LabelCustomer Order ManagementContract Preamble
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerOrderManagement
    - https://w3id.org/dpv#CustomerOrderManagement + https://w3id.org/dpv/owl/#ContractPreamble
    + https://w3id.org/dpv#ContractPreamble
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or servicesAn introductory section outlining the background, context, and purpose of the contract
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    @@ -14433,25 +14483,25 @@

    Customer Order Management

    -
    -

    Customer Relationship Management

    +
    +

    Contract Refused

    - + - + @@ -14460,20 +14510,23 @@

    Customer Relationship Management

    - - @@ -14484,7 +14537,7 @@

    Customer Relationship Management

    - + @@ -14497,16 +14550,13 @@

    Customer Relationship Management

    - + - - - - + - +
    TermCustomerRelationshipManagementContractRefused Prefix dpv-owl
    LabelCustomer Relationship ManagementContract Refused
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerRelationshipManagement
    - https://w3id.org/dpv#CustomerRelationshipManagement + https://w3id.org/dpv/owl/#ContractRefused
    + https://w3id.org/dpv#ContractRefused
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customersStatus indicating the contract has been refused by one or more parties
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14514,25 +14564,25 @@

    Customer Relationship Management

    -
    -

    Customer Solvency Monitoring

    +
    +

    Contract Renewed

    - + - + @@ -14541,20 +14591,23 @@

    Customer Solvency Monitoring

    - - @@ -14565,58 +14618,51 @@

    Customer Solvency Monitoring

    - + - - - - + - + - - - - + - +
    TermCustomerSolvencyMonitoringContractRenewed Prefix dpv-owl
    LabelCustomer Solvency MonitoringContract Renewed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerSolvencyMonitoring
    - https://w3id.org/dpv#CustomerSolvencyMonitoring + https://w3id.org/dpv/owl/#ContractRenewed
    + https://w3id.org/dpv#ContractRenewed
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligenceStatus indicating the contract has been renewed
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    - -
    -

    Cybersecurity Assessment

    +
    +

    Contract Status

    - + - + @@ -14625,26 +14671,21 @@

    Cybersecurity Assessment

    - - @@ -14655,32 +14696,26 @@

    Cybersecurity Assessment

    - + - - - - + - + - - - - + - +
    TermCybersecurityAssessmentContractStatus Prefix dpv-owl
    LabelCybersecurity AssessmentContract Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CybersecurityAssessment
    - https://w3id.org/dpv#CybersecurityAssessment + https://w3id.org/dpv/owl/#ContractStatus
    + https://w3id.org/dpv#ContractStatus
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controlsStatus associated with a contract
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv RiskDpv Legal-basis-Contract-Status
    @@ -14688,25 +14723,25 @@

    Cybersecurity Assessment

    -
    -

    Cybersecurity Training

    +
    +

    Contract Terminated

    - + - + @@ -14715,22 +14750,23 @@

    Cybersecurity Training

    - - @@ -14741,58 +14777,51 @@

    Cybersecurity Training

    - + - - - - + - + - - - - + - +
    TermCybersecurityTrainingContractTerminated Prefix dpv-owl
    LabelCybersecurity TrainingContract Terminated
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CybersecurityTraining
    - https://w3id.org/dpv#CybersecurityTraining + https://w3id.org/dpv/owl/#ContractTerminated
    + https://w3id.org/dpv#ContractTerminated
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionTraining methods related to cybersecurityStatus indicating the contract has been terminated by one or more parties before its end
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    - -
    -

    Dashboard Notice

    +
    +

    Contract Termination Clause

    - + - + @@ -14801,25 +14830,13 @@

    Dashboard Notice

    - - - + - - - - + @@ -14828,7 +14845,7 @@

    Dashboard Notice

    - + @@ -14841,38 +14858,38 @@

    Dashboard Notice

    - + - +
    TermDashboardNoticeContractTerminationClause Prefix dpv-owl
    LabelDashboard NoticeContract Termination Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DashboardNotice
    - https://w3id.org/dpv#DashboardNotice + https://w3id.org/dpv/owl/#ContractTerminationClause
    + https://w3id.org/dpv#ContractTerminationClause
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided within a dashboard also used for other purposesA provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations
    Date Created2024-08-172024-08-27
    Documented inDpv Tom-NoticeDpv Legal-basis-Contract-Clause
    -
    -

    Data

    +
    +

    Contractual Clause

    - + - + @@ -14886,12 +14903,12 @@

    Data

    - - - + - + + @@ -14900,7 +14917,7 @@

    Data

    - + @@ -14913,42 +14930,38 @@

    Data

    - + - - - - + - +
    TermDataContractualClause Prefix dpv-owl
    LabelDataContractual Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Data
    - https://w3id.org/dpv#Data + https://w3id.org/dpv/owl/#ContractualClause
    + https://w3id.org/dpv#ContractualClause
    in Range of dpv-owl:hasData + in Domain of dpv-owl:hasContractClauseFulfilmentStatus
    DefinitionA broad concept representing 'data' or 'information'A part or component within a contract that outlines its specifics
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-dataDpv Legal-basis-Contract-Clause
    - -
    -

    Data Altruism

    +
    +

    Contractual Clause Breached

    - + - + @@ -14957,22 +14970,13 @@

    Data Altruism

    - - - + - - - - + @@ -14981,61 +14985,51 @@

    Data Altruism

    - + - - - - + - - - - + - + - - - - + - +
    TermDataAltruismContractualClauseBreached Prefix dpv-owl
    LabelData AltruismContractual Clause Breached
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataAltruism
    - https://w3id.org/dpv#DataAltruism + https://w3id.org/dpv/owl/#ContractualClauseBreached
    + https://w3id.org/dpv#ContractualClauseBreached
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate changeStatus indicating the contractual clause is breached
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-02-142024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    - -
    -

    Data Backup Protocols

    +
    +

    Contractual Clause Fulfilled

    - + - + @@ -15044,23 +15038,13 @@

    Data Backup Protocols

    - - - + - - - - + @@ -15069,7 +15053,7 @@

    Data Backup Protocols

    - + @@ -15082,42 +15066,38 @@

    Data Backup Protocols

    - + - - - - + - +
    TermDataBackupProtocolsContractualClauseFulfilled Prefix dpv-owl
    LabelData Backup ProtocolsContractual Clause Fulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBackupProtocols
    - https://w3id.org/dpv#DataBackupProtocols + https://w3id.org/dpv/owl/#ContractualClauseFulfilled
    + https://w3id.org/dpv#ContractualClauseFulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionProtocols or plans for backing up of dataStatus indicating the contractual clause is fulfilled
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Clause
    - -
    -

    Data Breach Impact Assessment (DBIA)

    +
    +

    Contractual Clause Fulfilment State

    - + - + @@ -15126,30 +15106,13 @@

    Data Breach Impact Assessment (DBIA)

    - - - + - - - - + @@ -15158,12 +15121,9 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + @@ -15174,42 +15134,38 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + - +
    TermDataBreachImpactAssessmentContractualClauseFulfilmentState Prefix dpv-owl
    LabelData Breach Impact Assessment (DBIA)Contractual Clause Fulfilment State
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachImpactAssessment
    - https://w3id.org/dpv#DataBreachImpactAssessment + https://w3id.org/dpv/owl/#ContractualClauseFulfilmentState
    + https://w3id.org/dpv#ContractualClauseFulfilmentState
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionImpact Assessment concerning the consequences and impacts of a data breachStatus of fulfilment for a contractual clause
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-152024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv RiskDpv Legal-basis-Contract-Clause
    - -
    -

    Data Breach Notice

    +
    +

    Contractual Clause Unfulfilled

    - + - + @@ -15218,26 +15174,13 @@

    Data Breach Notice

    - - - + - - - - + @@ -15246,32 +15189,26 @@

    Data Breach Notice

    - + - - - - + - + - - - - + - +
    TermDataBreachNoticeContractualClauseUnfulfilled Prefix dpv-owl
    LabelData Breach NoticeContractual Clause Unfulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachNotice
    - https://w3id.org/dpv#DataBreachNotice + https://w3id.org/dpv/owl/#ContractualClauseUnfulfilled
    + https://w3id.org/dpv#ContractualClauseUnfulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityIncidentNotice - → dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataStatus is indicating the contractual clause is not fuflfilled where this is not considered a breach
    Source
    Date Created2024-04-142024-08-27
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Legal-basis-Contract-Clause
    @@ -15279,25 +15216,25 @@

    Data Breach Notice

    -
    -

    Data Breach Notification

    +
    +

    Contractual Terms

    - + - + @@ -15306,22 +15243,20 @@

    Data Breach Notification

    - - @@ -15333,32 +15268,32 @@

    Data Breach Notification

    - + - - - - + - + - + + + + - + - +
    TermDataBreachNotificationContractualTerms Prefix dpv-owl
    LabelData Breach NotificationContractual Terms
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachNotification
    - https://w3id.org/dpv#DataBreachNotification + https://w3id.org/dpv/owl/#ContractualTerms
    + https://w3id.org/dpv#ContractualTerms
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:SecurityIncidentNotification - → dpv-owl:Notification - → dpv-owl:OrganisationalMeasure + dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataContractual terms governing data handling within or with an entity
    Source
    Date Created2024-04-142019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-OrganisationalDpv Tom-Legal
    @@ -15366,25 +15301,25 @@

    Data Breach Notification

    -
    -

    Data Breach Record

    +
    +

    Contract UnderNegotiation

    - + - + @@ -15393,23 +15328,23 @@

    Data Breach Record

    - - @@ -15420,7 +15355,7 @@

    Data Breach Record

    - + @@ -15433,41 +15368,39 @@

    Data Breach Record

    - + - - - - + - +
    TermDataBreachRecordContractUnderNegotiation Prefix dpv-owl
    LabelData Breach RecordContract UnderNegotiation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachRecord
    - https://w3id.org/dpv#DataBreachRecord + https://w3id.org/dpv/owl/#ContractUnderNegotiation
    + https://w3id.org/dpv#ContractUnderNegotiation
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionRecord of a data breach incidentStatus indicating the contract is under negotiation
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    -
    -

    Data Controller

    + +
    +

    Contract Unfulfilled

    - + - + @@ -15476,27 +15409,24 @@

    Data Controller

    - - @@ -15507,43 +15437,26 @@

    Data Controller

    - + - - - - - - - + - - - - + - + - - - - - - - - + + - +
    TermDataControllerContractUnfulfilled Prefix dpv-owl
    LabelData ControllerContract Unfulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataController
    - https://w3id.org/dpv#DataController + https://w3id.org/dpv/owl/#ContractUnfulfilled
    + https://w3id.org/dpv#ContractUnfulfilled
    Type rdfs:Class , owl:Class + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataController, - dpv-owl:hasEntity, - dpv-owl:hasRecipientDataController, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples Indicating Controller identity and details of representative (E0032); - Indicating Processor as the implementing entity in a process (E0033) -
    SourceGDPR Art.4-7g
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier Fernández
    Documented inDex Entities-LegalroleDpv Legal-basis-Contract-Status
    @@ -15551,25 +15464,26 @@

    Data Controller

    -
    -

    Data Controller Contract

    + +
    +

    Controller-Data Subject Agreement

    - + - + @@ -15579,12 +15493,27 @@

    Data Controller Contract

    - + + + + - + @@ -15618,13 +15547,16 @@

    Data Controller Contract

    - + - + + + + - +
    TermDataControllerContractControllerDataSubjectAgreement Prefix dpv-owl
    LabelData Controller ContractController-Data Subject Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataControllerContract
    - https://w3id.org/dpv#DataControllerContract + https://w3id.org/dpv/owl/#ControllerDataSubjectAgreement
    + https://w3id.org/dpv#ControllerDataSubjectAgreement
    rdfs:Class , owl:Class , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:Contract + dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataSubjectContract + → dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -15605,7 +15534,7 @@

    Data Controller Contract

    DefinitionCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologiesAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject
    Date Created2023-12-102024-08-27
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -15632,25 +15564,25 @@

    Data Controller Contract

    -
    -

    Data Controller as Data Source

    +
    +

    Controller Informed

    - + - + @@ -15659,14 +15591,15 @@

    Data Controller as Data Source

    - @@ -15674,7 +15607,8 @@

    Data Controller as Data Source

    @@ -15685,7 +15619,7 @@

    Data Controller as Data Source

    - + @@ -15698,13 +15632,16 @@

    Data Controller as Data Source

    - + - + + + + - +
    TermDataControllerDataSourceControllerInformed Prefix dpv-owl
    LabelData Controller as Data SourceController Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataControllerDataSource
    - https://w3id.org/dpv#DataControllerDataSource + https://w3id.org/dpv/owl/#ControllerInformed
    + https://w3id.org/dpv#ControllerInformed
    Type rdfs:Class , owl:Class - , dpv-owl:DataSource + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:DataSource - → dpv-owl:ProcessingContext + dpv-owl:EntityInformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionData Sourced from Data Controller(s), e.g. a Controller inferring data or generating dataStatus indicating Controller has been informed about the specified context
    Date Created2023-10-122024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Processing-ContextDpv Context-Status
    @@ -15712,25 +15649,26 @@

    Data Controller as Data Source

    -
    -

    Data Deletion Policy

    + +
    +

    Controller-Processor Agreement

    - + - + @@ -15739,24 +15677,37 @@

    Data Deletion Policy

    - + + + + - @@ -15768,13 +15719,14 @@

    Data Deletion Policy

    - + - - - - + + + + @@ -15784,16 +15736,19 @@

    Data Deletion Policy

    - + - + + + + - + - +
    TermDataDeletionPolicyControllerProcessorAgreement Prefix dpv-owl
    LabelData Deletion PolicyController-Processor Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataDeletionPolicy
    - https://w3id.org/dpv#DataDeletionPolicy + https://w3id.org/dpv/owl/#ControllerProcessorAgreement
    + https://w3id.org/dpv#ControllerProcessorAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessorContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding deletion of dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    Examples Controller-Processor agreement denoting processing to be carried out (E0024) +
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Tom-OrganisationalDex Legal-basis-Contract-Types
    @@ -15801,25 +15756,25 @@

    Data Deletion Policy

    -
    -

    Data Erasure Policy

    +
    +

    Controller Uninformed

    - + - + @@ -15828,25 +15783,24 @@

    Data Erasure Policy

    - - @@ -15857,12 +15811,9 @@

    Data Erasure Policy

    - + - - - - + @@ -15873,41 +15824,42 @@

    Data Erasure Policy

    - + - + - +
    TermDataErasurePolicyControllerUninformed Prefix dpv-owl
    LabelData Erasure PolicyController Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataErasurePolicy
    - https://w3id.org/dpv#DataErasurePolicy + https://w3id.org/dpv/owl/#ControllerUninformed
    + https://w3id.org/dpv#ControllerUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityUninformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionPolicy regarding erasure of dataStatus indicating Controller is uninformed i.e. has not been informed about the specified context
    Usage NoteErasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2024-04-142024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-OrganisationalDpv Context-Status
    -
    -

    Data Exporter

    + +
    +

    Copy

    - + - + @@ -15916,26 +15868,19 @@

    Data Exporter

    - - @@ -15946,39 +15891,32 @@

    Data Exporter

    - + - - - - - - - + - + - + + + + - + - - - - + - +
    TermDataExporterCopy Prefix dpv-owl
    LabelData ExporterCopy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataExporter
    - https://w3id.org/dpv#DataExporter + https://w3id.org/dpv/owl/#Copy
    + https://w3id.org/dpv#Copy
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Processing
    in Range of dpv-owl:hasDataExporter, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasProcessing
    DefinitionAn entity that 'exports' data where exporting is considered a form of data transferto produce an exact reproduction of the data
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) -
    SourceEDPB Recommendations 01/2020 on Data TransfersSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Copy
    Date Created2021-09-082019-05-07
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDex Entities-LegalroleDpv Processing
    @@ -15986,25 +15924,25 @@

    Data Exporter

    -
    -

    Data Governance

    +
    +

    Correcting Process

    - + - + @@ -16013,20 +15951,23 @@

    Data Governance

    - - @@ -16037,9 +15978,12 @@

    Data Governance

    - + - + + + + @@ -16050,41 +15994,42 @@

    Data Governance

    - + - + - +
    TermDataGovernanceCorrectingProcess Prefix dpv-owl
    LabelData GovernanceCorrecting Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataGovernance
    - https://w3id.org/dpv#DataGovernance + https://w3id.org/dpv/owl/#CorrectingProcess
    + https://w3id.org/dpv#CorrectingProcess
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionMeasures associated with topics typically considered to be part of 'Data Governance'Involvement where entity can correct the process of specified context
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-04-142024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    -
    -

    Data Importer

    + +
    +

    Correcting Process Input

    - + - + @@ -16093,28 +16038,23 @@

    Data Importer

    - - @@ -16125,39 +16065,29 @@

    Data Importer

    - + - - - - - - - + - - - - + - + - + - +
    TermDataImporterCorrectingProcessInput Prefix dpv-owl
    LabelData ImporterCorrecting Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataImporter
    - https://w3id.org/dpv#DataImporter + https://w3id.org/dpv/owl/#CorrectingProcessInput
    + https://w3id.org/dpv#CorrectingProcessInput
    Type rdfs:Class , owl:Class + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:Recipient - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataImporter, - dpv-owl:hasEntity, - dpv-owl:hasRecipient, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionAn entity that 'imports' data where importing is considered a form of data transferInvolvement where entity can correct input of specified context
    Usage NoteThe term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) -
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082024-05-11
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDex Entities-LegalroleDpv Processing-Context
    @@ -16165,25 +16095,25 @@

    Data Importer

    -
    -

    Data Interoperability Assessment

    +
    +

    Correcting Process Output

    - + - + @@ -16192,30 +16122,23 @@

    Data Interoperability Assessment

    - - - - @@ -16226,9 +16149,12 @@

    Data Interoperability Assessment

    - + - + + + + @@ -16239,16 +16165,16 @@

    Data Interoperability Assessment

    - + - + - +
    TermDataInteroperabilityAssessmentCorrectingProcessOutput Prefix dpv-owl
    LabelData Interoperability AssessmentCorrecting Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityAssessment
    - https://w3id.org/dpv#DataInteroperabilityAssessment + https://w3id.org/dpv/owl/#CorrectingProcessOutput
    + https://w3id.org/dpv#CorrectingProcessOutput
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:DataInteroperabilityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionMeasures associated with assessment of data interoperabilityInvolvement where entity can correct the output of specified context
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-04-142024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    @@ -16256,25 +16182,25 @@

    Data Interoperability Assessment

    -
    -

    Data Interoperability Improvement

    +
    +

    Counter Money Laundering

    - + - + @@ -16283,15 +16209,15 @@

    Data Interoperability Improvement

    - @@ -16309,32 +16235,29 @@

    Data Interoperability Improvement

    - + - - - - + - + - + - +
    TermDataInteroperabilityImprovementCounterMoneyLaundering Prefix dpv-owl
    LabelData Interoperability ImprovementCounter Money Laundering
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityImprovement
    - https://w3id.org/dpv#DataInteroperabilityImprovement + https://w3id.org/dpv/owl/#CounterMoneyLaundering
    + https://w3id.org/dpv#CounterMoneyLaundering
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataInteroperabilityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:FraudPreventionAndDetection + → dpv-owl:MisusePreventionAndDetection + → dpv-owl:EnforceSecuritydpv-owl:Purpose
    DefinitionMeasures associated with improvement of data interoperabilityPurposes associated with detection, prevention, and mitigation of mitigate money laundering
    Source
    Date Created2024-04-142022-04-20
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -16342,25 +16265,25 @@

    Data Interoperability Improvement

    -
    -

    Data Interoperability Management

    +
    +

    Counterterrorism

    - + - + @@ -16369,14 +16292,13 @@

    Data Interoperability Management

    - @@ -16394,7 +16316,7 @@

    Data Interoperability Management

    - + @@ -16407,42 +16329,44 @@

    Data Interoperability Management

    - + - + + + + - +
    TermDataInteroperabilityManagementCounterterrorism Prefix dpv-owl
    LabelData Interoperability ManagementCounterterrorism
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityManagement
    - https://w3id.org/dpv#DataInteroperabilityManagement + https://w3id.org/dpv/owl/#Counterterrorism
    + https://w3id.org/dpv#Counterterrorism
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:PublicBenefitdpv-owl:Purpose
    DefinitionMeasures associated with management of data interoperabilityPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)
    Date Created2024-04-142022-04-20
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    - -
    -

    Data Inventory Management

    +
    +

    Country

    - + - + @@ -16451,21 +16375,20 @@

    Data Inventory Management

    - - @@ -16476,9 +16399,12 @@

    Data Inventory Management

    - + - + + + + @@ -16489,16 +16415,16 @@

    Data Inventory Management

    - + - + - +
    TermDataInventoryManagementCountry Prefix dpv-owl
    LabelData Inventory ManagementCountry
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInventoryManagement
    - https://w3id.org/dpv#DataInventoryManagement + https://w3id.org/dpv/owl/#Country
    + https://w3id.org/dpv#Country
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:Location
    in Range of dpv-owl:hasPurpose + dpv-owl:hasCountry, + dpv-owl:hasJurisdiction, + dpv-owl:hasLocation
    DefinitionMeasures associated with management of data inventory or a data asset listA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2024-04-142022-01-19
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Tom-OrganisationalDpv Context-Jurisdiction
    @@ -16506,25 +16432,25 @@

    Data Inventory Management

    -
    -

    Data Jurisdiction Policy

    +
    +

    Credential Management

    - + - + @@ -16539,9 +16465,8 @@

    Data Jurisdiction Policy

    - @@ -16550,7 +16475,6 @@

    Data Jurisdiction Policy

    @@ -16562,12 +16486,9 @@

    Data Jurisdiction Policy

    - + - - - - + @@ -16578,12 +16499,12 @@

    Data Jurisdiction Policy

    - + - + @@ -16595,25 +16516,25 @@

    Data Jurisdiction Policy

    -
    -

    Data Literacy

    +
    +

    Credit Checking

    TermDataJurisdictionPolicyCredentialManagement Prefix dpv-owl
    LabelData Jurisdiction PolicyCredential Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataJurisdictionPolicy
    - https://w3id.org/dpv#DataJurisdictionPolicy + https://w3id.org/dpv/owl/#CredentialManagement
    + https://w3id.org/dpv#CredentialManagement
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:AuthorisationProcedure + → dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy specifying jurisdictional requirements for data processingManagement of credentials and their use in authorisations
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Date Created2024-04-142022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented in
    - + - + @@ -16622,22 +16543,21 @@

    Data Literacy

    - - @@ -16648,7 +16568,7 @@

    Data Literacy

    - + @@ -16661,7 +16581,7 @@

    Data Literacy

    - + @@ -16670,7 +16590,7 @@

    Data Literacy

    - +
    TermDataLiteracyCreditChecking Prefix dpv-owl
    LabelData LiteracyCredit Checking
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataLiteracy
    - https://w3id.org/dpv#DataLiteracy + https://w3id.org/dpv/owl/#CreditChecking
    + https://w3id.org/dpv#CreditChecking
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DigitalLiteracy - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:CustomerSolvencyMonitoring + → dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding dataPurposes associated with monitoring, performing, or assessing credit worthiness or solvency
    Date Created2024-05-172022-04-20
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -16678,25 +16598,25 @@

    Data Literacy

    -
    -

    Data Processing Agreement

    +
    +

    Cross-Border Transfer

    - + - + @@ -16705,22 +16625,20 @@

    Data Processing Agreement

    - - @@ -16731,12 +16649,9 @@

    Data Processing Agreement

    - + - - - - + @@ -16747,16 +16662,16 @@

    Data Processing Agreement

    - + - + - +
    TermDataProcessingAgreementCrossBorderTransfer Prefix dpv-owl
    LabelData Processing AgreementCross-Border Transfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingAgreement
    - https://w3id.org/dpv#DataProcessingAgreement + https://w3id.org/dpv/owl/#CrossBorderTransfer
    + https://w3id.org/dpv#CrossBorderTransfer
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Transfer + → dpv-owl:Processing
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of datato move data from one jurisdiction (border) to another
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Date Created2022-01-262024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Processing
    @@ -16764,25 +16679,25 @@

    Data Processing Agreement

    -
    -

    Data Processing Policy

    +
    +

    Cryptographic Authentication

    - + - + @@ -16791,23 +16706,26 @@

    Data Processing Policy

    - + + - @@ -16819,23 +16737,23 @@

    Data Processing Policy

    - + - - - - + - + + + + - + @@ -16844,7 +16762,7 @@

    Data Processing Policy

    - +
    TermDataProcessingPolicyCryptographicAuthentication Prefix dpv-owl
    LabelData Processing PolicyCryptographic Authentication
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingPolicy
    - https://w3id.org/dpv#DataProcessingPolicy + https://w3id.org/dpv/owl/#CryptographicAuthentication
    + https://w3id.org/dpv#CryptographicAuthentication
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:AuthenticationProtocols + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding data processing activitiesUse of cryptography for authentication
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    @@ -16852,25 +16770,25 @@

    Data Processing Policy

    -
    -

    Data Processing Record

    +
    +

    Cryptographic Key Management

    - + - + @@ -16879,22 +16797,21 @@

    Data Processing Record

    - - @@ -16906,20 +16823,23 @@

    Data Processing Record

    - + - + + + + - + @@ -16928,32 +16848,33 @@

    Data Processing Record

    - +
    TermDataProcessingRecordCryptographicKeyManagement Prefix dpv-owl
    LabelData Processing RecordCryptographic Key Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingRecord
    - https://w3id.org/dpv#DataProcessingRecord + https://w3id.org/dpv/owl/#CryptographicKeyManagement
    + https://w3id.org/dpv#CryptographicKeyManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRecord of data processing, whether ex-ante or ex-postManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2021-09-082022-08-17
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    -
    -

    Data Processor

    + +
    +

    Cryptographic Methods

    - + - + @@ -16962,28 +16883,21 @@

    Data Processor

    - - @@ -16994,27 +16908,23 @@

    Data Processor

    - + - - - - + - + @@ -17023,7 +16933,7 @@

    Data Processor

    - +
    TermDataProcessorCryptographicMethods Prefix dpv-owl
    LabelData ProcessorCryptographic Methods
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessor
    - https://w3id.org/dpv#DataProcessor + https://w3id.org/dpv/owl/#CryptographicMethods
    + https://w3id.org/dpv#CryptographicMethods
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Recipient - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasDataProcessor, - dpv-owl:hasEntity, - dpv-owl:hasRecipient, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.Use of cryptographic methods to perform tasks
    Examples Indicating Processor as the implementing entity in a process (E0033) -
    SourceGDPR Art.4-8ENISA Reference Incident Classification Taxonomy 2018
    Date Created2019-06-042022-08-17
    Documented inDex Entities-LegalroleDpv Tom-Technical
    @@ -17031,25 +16941,25 @@

    Data Processor

    -
    -

    Data Processor Contract

    +
    +

    Customer

    - + - + @@ -17058,23 +16968,31 @@

    Data Processor Contract

    - - @@ -17085,9 +17003,12 @@

    Data Processor Contract

    - + - + + + + @@ -17098,38 +17019,42 @@

    Data Processor Contract

    - + - + + + + - +
    TermDataProcessorContractCustomer Prefix dpv-owl
    LabelData Processor ContractCustomer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessorContract
    - https://w3id.org/dpv#DataProcessorContract + https://w3id.org/dpv/owl/#Customer
    + https://w3id.org/dpv#Customer
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:DataSubject
    Sub-class of dpv-owl:Contract - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologiesData subjects that purchase goods or services
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2023-12-102022-04-06
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Legal-basisDpv Entities-Datasubject
    -
    -

    Data Protection Authority

    + +
    +

    Customer Care

    - + - + @@ -17138,31 +17063,20 @@

    Data Protection Authority

    - - @@ -17173,58 +17087,58 @@

    Data Protection Authority

    - + - - - - + + + + - + - + - +
    TermDataProtectionAuthorityCustomerCare Prefix dpv-owl
    LabelData Protection AuthorityCustomer Care
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionAuthority
    - https://w3id.org/dpv#DataProtectionAuthority + https://w3id.org/dpv/owl/#CustomerCare
    + https://w3id.org/dpv#CustomerCare
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Authority - → dpv-owl:GovernmentalOrganisation - → dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasAuthority, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasPurpose
    DefinitionAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
    Examples Indicate relevant authority for processing (E0036) -
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Feedback
    Date Created2020-11-042019-04-05
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDex Entities-AuthorityDpv Purposes
    -
    -

    Data Protection Officer

    + +
    +

    Customer Claims Management

    - + - + @@ -17233,28 +17147,20 @@

    Data Protection Officer

    - - @@ -17265,7 +17171,7 @@

    Data Protection Officer

    - + @@ -17274,26 +17180,23 @@

    Data Protection Officer

    - + - + - - - - + - + - +
    TermDataProtectionOfficerCustomerClaimsManagement Prefix dpv-owl
    LabelData Protection OfficerCustomer Claims Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionOfficer
    - https://w3id.org/dpv#DataProtectionOfficer + https://w3id.org/dpv/owl/#CustomerClaimsManagement
    + https://w3id.org/dpv#CustomerClaimsManagement
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Representative - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasDataProtectionOfficer, - dpv-owl:hasEntity, - dpv-owl:hasRepresentative, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasPurpose
    DefinitionAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
    SourceGDPR Art.37Belgian DPA ROPA Template
    Date Created2020-11-042021-09-08
    Date Modified2021-12-08
    ContributorsGeorg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Entities-LegalroleDpv Purposes
    @@ -17301,25 +17204,25 @@

    Data Protection Officer

    -
    -

    Data Protection Training

    +
    +

    Customer Management

    - + - + @@ -17328,22 +17231,19 @@

    Data Protection Training

    - - @@ -17354,32 +17254,29 @@

    Data Protection Training

    - + - - - - + - + - + - +
    TermDataProtectionTrainingCustomerManagement Prefix dpv-owl
    LabelData Protection TrainingCustomer Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionTraining
    - https://w3id.org/dpv#DataProtectionTraining + https://w3id.org/dpv/owl/#CustomerManagement
    + https://w3id.org/dpv#CustomerManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionTraining intended to increase knowledge regarding data protectionCustomer Management refers to purposes associated with managing activities related with past, current, and future customers
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17387,25 +17284,25 @@

    Data Protection Training

    -
    -

    Data published by Data Subject

    +
    +

    Customer Order Management

    - + - + @@ -17414,23 +17311,20 @@

    Data published by Data Subject

    - - @@ -17441,35 +17335,32 @@

    Data published by Data Subject

    - + - - - - + - + + + + - + - - - - + - + - +
    TermDataPublishedByDataSubjectCustomerOrderManagement Prefix dpv-owl
    LabelData published by Data SubjectCustomer Order Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataPublishedByDataSubject
    - https://w3id.org/dpv#DataPublishedByDataSubject + https://w3id.org/dpv/owl/#CustomerOrderManagement
    + https://w3id.org/dpv#CustomerOrderManagement
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectDataSource + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataSubjectDataSource - → dpv-owl:DataSource - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasPurpose
    DefinitionData is published by the data subjectCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    SourceBelgian DPA ROPA Template
    Date Created2022-08-242021-09-08
    Date Modified2023-12-10
    ContributorsJulian FlakeGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    @@ -17477,25 +17368,25 @@

    Data published by Data Subject

    -
    -

    Data Quality Assessment

    +
    +

    Customer Relationship Management

    - + - + @@ -17504,30 +17395,20 @@

    Data Quality Assessment

    - - - - @@ -17538,7 +17419,7 @@

    Data Quality Assessment

    - + @@ -17551,16 +17432,16 @@

    Data Quality Assessment

    - + - + - +
    TermDataQualityAssessmentCustomerRelationshipManagement Prefix dpv-owl
    LabelData Quality AssessmentCustomer Relationship Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityAssessment
    - https://w3id.org/dpv#DataQualityAssessment + https://w3id.org/dpv/owl/#CustomerRelationshipManagement
    + https://w3id.org/dpv#CustomerRelationshipManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:DataQualityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:CustomerManagementdpv-owl:Purpose
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionMeasures associated with assessment of data qualityCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17568,25 +17449,25 @@

    Data Quality Assessment

    -
    -

    Data Quality Improvement

    +
    +

    Customer Solvency Monitoring

    - + - + @@ -17595,15 +17476,13 @@

    Data Quality Improvement

    - @@ -17621,29 +17500,32 @@

    Data Quality Improvement

    - + - + + + + - + - + - +
    TermDataQualityImprovementCustomerSolvencyMonitoring Prefix dpv-owl
    LabelData Quality ImprovementCustomer Solvency Monitoring
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityImprovement
    - https://w3id.org/dpv#DataQualityImprovement + https://w3id.org/dpv/owl/#CustomerSolvencyMonitoring
    + https://w3id.org/dpv#CustomerSolvencyMonitoring
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataQualityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:CustomerManagementdpv-owl:Purpose
    DefinitionMeasures associated with improvement of data qualityCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
    SourceBelgian DPA ROPA Template
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17651,25 +17533,25 @@

    Data Quality Improvement

    -
    -

    Data Quality Management

    +
    +

    Cybersecurity Assessment

    - + - + @@ -17684,15 +17566,20 @@

    Data Quality Management

    - - @@ -17703,20 +17590,23 @@

    Data Quality Management

    - + - + + + + - + @@ -17725,7 +17615,7 @@

    Data Quality Management

    - +
    TermDataQualityManagementCybersecurityAssessment Prefix dpv-owl
    LabelData Quality ManagementCybersecurity Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityManagement
    - https://w3id.org/dpv#DataQualityManagement + https://w3id.org/dpv/owl/#CybersecurityAssessment
    + https://w3id.org/dpv#CybersecurityAssessment
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:SecurityAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data qualityAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-04-142022-08-17
    Documented inDpv Tom-OrganisationalDpv Risk
    @@ -17733,25 +17623,25 @@

    Data Quality Management

    -
    -

    Data Redaction

    +
    +

    Cybersecurity Training

    - + - + @@ -17760,21 +17650,21 @@

    Data Redaction

    - - @@ -17786,20 +17676,23 @@

    Data Redaction

    - + - + + + + - + @@ -17808,7 +17701,7 @@

    Data Redaction

    - +
    TermDataRedactionCybersecurityTraining Prefix dpv-owl
    LabelData RedactionCybersecurity Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataRedaction
    - https://w3id.org/dpv#DataRedaction + https://w3id.org/dpv/owl/#CybersecurityTraining
    + https://w3id.org/dpv#CybersecurityTraining
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:StaffTraining + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of sensitive information from a data or documentTraining methods related to cybersecurity
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-10-012022-08-17
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -17816,25 +17709,25 @@

    Data Redaction

    -
    -

    Data Restoration Policy

    +
    +

    Dashboard Notice

    - + - + @@ -17849,9 +17742,7 @@

    Data Restoration Policy

    - @@ -17859,8 +17750,8 @@

    Data Restoration Policy

    - @@ -17872,12 +17763,84 @@

    Data Restoration Policy

    - + + + + + + - - + + + + + + + + + + + + + + + + +
    TermDataRestorationPolicyDashboardNotice Prefix dpv-owl
    LabelData Restoration PolicyDashboard Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataRestorationPolicy
    - https://w3id.org/dpv#DataRestorationPolicy + https://w3id.org/dpv/owl/#DashboardNotice
    + https://w3id.org/dpv#DashboardNotice
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding restoration of dataA notice that is provided within a dashboard also used for other purposes
    Usage NoteRestoration can refer to how data is restored from a backupSourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    Documented inDpv Tom-Notice
    +
    + + +
    +

    Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -17888,16 +17851,16 @@

    Data Restoration Policy

    - + - + - +
    TermDataPrefixdpv-owl
    LabelData
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Data
    + https://w3id.org/dpv#Data +
    Type rdfs:Class + , owl:Class +
    in Range of dpv-owl:hasData +
    DefinitionA broad concept representing 'data' or 'information'
    Date Created2024-04-142022-01-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Personal-data
    @@ -17905,25 +17868,25 @@

    Data Restoration Policy

    -
    -

    Data Reuse Policy

    +
    +

    Data Altruism

    - + - + @@ -17932,25 +17895,20 @@

    Data Reuse Policy

    - - @@ -17961,32 +17919,35 @@

    Data Reuse Policy

    - + - + - + + + + - + - + - +
    TermDataReusePolicyDataAltruism Prefix dpv-owl
    LabelData Reuse PolicyData Altruism
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataReusePolicy
    - https://w3id.org/dpv#DataReusePolicy + https://w3id.org/dpv/owl/#DataAltruism
    + https://w3id.org/dpv#DataAltruism
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionPolicy regarding reuse of data i.e. using data for purposes other than its initial purposePurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposesData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-04-142024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17994,25 +17955,25 @@

    Data Reuse Policy

    -
    -

    Data Sanitisation Technique

    +
    +

    Data Backup Protocols

    - + - + @@ -18046,28 +18007,25 @@

    Data Sanitisation Technique

    - + - - - - + - + - + @@ -18079,25 +18037,25 @@

    Data Sanitisation Technique

    -
    -

    Data Security Management

    +
    +

    Data Breach Impact Assessment (DBIA)

    TermDataSanitisationTechniqueDataBackupProtocols Prefix dpv-owl
    LabelData Sanitisation TechniqueData Backup Protocols
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSanitisationTechnique
    - https://w3id.org/dpv#DataSanitisationTechnique + https://w3id.org/dpv/owl/#DataBackupProtocols
    + https://w3id.org/dpv#DataBackupProtocols
    DefinitionCleaning or any removal or re-organisation of elements in data based on selective criteriaProtocols or plans for backing up of data
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented in
    - + - + @@ -18112,12 +18070,10 @@

    Data Security Management

    - - - @@ -18125,8 +18081,10 @@

    Data Security Management

    - @@ -18138,11 +18096,11 @@

    Data Security Management

    - + - + @@ -18154,7 +18112,7 @@

    Data Security Management

    - + @@ -18163,32 +18121,33 @@

    Data Security Management

    - +
    TermDataSecurityManagementDataBreachImpactAssessment Prefix dpv-owl
    LabelData Security ManagementData Breach Impact Assessment (DBIA)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSecurityManagement
    - https://w3id.org/dpv#DataSecurityManagement + https://w3id.org/dpv/owl/#DataBreachImpactAssessment
    + https://w3id.org/dpv#DataBreachImpactAssessment
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose -
    Sub-class of dpv-owl:SecurityProcedure + dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data securityImpact Assessment concerning the consequences and impacts of a data breach
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actionsData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-142024-04-15
    Documented inDpv Tom-OrganisationalDpv Risk
    -
    -

    Data Source

    + +
    +

    Data Breach Notice

    - + - + @@ -18197,20 +18156,24 @@

    Data Source

    - - @@ -18221,36 +18184,119 @@

    Data Source

    - + + + + + + - - + + + + + + + + + + + + + + + + + + +
    TermDataSourceDataBreachNotice Prefix dpv-owl
    LabelData SourceData Breach Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSource
    - https://w3id.org/dpv#DataSource + https://w3id.org/dpv/owl/#DataBreachNotice
    + https://w3id.org/dpv#DataBreachNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityIncidentNotice + → dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe source or origin of dataA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.Source
    Date Created2024-04-14
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-Notice
    +
    + + + +
    +

    Data Breach Notification

    + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + - + - + - +
    TermDataBreachNotificationPrefixdpv-owl
    LabelData Breach Notification
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#DataBreachNotification
    + https://w3id.org/dpv#DataBreachNotification +
    Examples Indicating Data Sources (E0012) + +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:SecurityIncidentNotification + → dpv-owl:Notification + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Source
    Date Created2020-11-042024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDex Processing-ContextDpv Tom-Organisational
    @@ -18258,25 +18304,25 @@

    Data Source

    -
    -

    Data Storage Policy

    +
    +

    Data Breach Record

    - + - + @@ -18291,9 +18337,7 @@

    Data Storage Policy

    - @@ -18302,7 +18346,7 @@

    Data Storage Policy

    @@ -18314,7 +18358,7 @@

    Data Storage Policy

    - + @@ -18332,7 +18376,7 @@

    Data Storage Policy

    - + @@ -18343,25 +18387,25 @@

    Data Storage Policy

    -
    -

    Data Subject

    +
    +

    Data Controller

    TermDataStoragePolicyDataBreachRecord Prefix dpv-owl
    LabelData Storage PolicyData Breach Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataStoragePolicy
    - https://w3id.org/dpv#DataStoragePolicy + https://w3id.org/dpv/owl/#DataBreachRecord
    + https://w3id.org/dpv#DataBreachRecord
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:RecordsOfActivitiesdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding storage of data, including the manner, duration, location, and conditions for storageRecord of a data breach incident
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented in
    - + - + @@ -18382,8 +18426,12 @@

    Data Subject

    - - + - + - - + @@ -18435,7 +18484,7 @@

    Data Subject

    - +
    TermDataSubjectDataController Prefix dpv-owl
    LabelData SubjectData Controller
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubject
    - https://w3id.org/dpv#DataSubject + https://w3id.org/dpv/owl/#DataController
    + https://w3id.org/dpv#DataController
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataController, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipientDataController, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -18400,23 +18448,24 @@

    Data Subject

    DefinitionThe individual (or category of individuals) whose personal data is being processedThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples Indicating involvement of data subjects (E0039) + Indicating Controller identity and details of representative (E0032); + Indicating Processor as the implementing entity in a process (E0033)
    SourceGDPR Art.4-1gGDPR Art.4-7g
    Documented inDex Entities-DatasubjectDex Entities-Legalrole
    @@ -18443,25 +18492,25 @@

    Data Subject

    -
    -

    Data Subject Contract

    +
    +

    Data Controller Contract

    - + - + @@ -18497,7 +18546,7 @@

    Data Subject Contract

    - + @@ -18512,11 +18561,14 @@

    Data Subject Contract

    - + + + + - +
    TermDataSubjectContractDataControllerContract Prefix dpv-owl
    LabelData Subject ContractData Controller Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectContract
    - https://w3id.org/dpv#DataSubjectContract + https://w3id.org/dpv/owl/#DataControllerContract
    + https://w3id.org/dpv#DataControllerContract
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologiesCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies
    Date Created 2023-12-10
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -18524,25 +18576,25 @@

    Data Subject Contract

    -
    -

    Data Subject as Data Source

    +
    +

    Data Controller as Data Source

    - + - + @@ -18577,7 +18629,7 @@

    Data Subject as Data Source

    - + @@ -18604,25 +18656,25 @@

    Data Subject as Data Source

    -
    -

    Data Subject Informed

    +
    +

    Data Deletion Policy

    TermDataSubjectDataSourceDataControllerDataSource Prefix dpv-owl
    LabelData Subject as Data SourceData Controller as Data Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectDataSource
    - https://w3id.org/dpv#DataSubjectDataSource + https://w3id.org/dpv/owl/#DataControllerDataSource
    + https://w3id.org/dpv#DataControllerDataSource
    DefinitionData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activitiesData Sourced from Data Controller(s), e.g. a Controller inferring data or generating data
    - + - + @@ -18631,24 +18683,25 @@

    Data Subject Informed

    - - @@ -18659,9 +18712,12 @@

    Data Subject Informed

    - + - + + + + @@ -18672,16 +18728,16 @@

    Data Subject Informed

    - + - + - +
    TermDataSubjectInformedDataDeletionPolicy Prefix dpv-owl
    LabelData Subject InformedData Deletion Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectInformed
    - https://w3id.org/dpv#DataSubjectInformed + https://w3id.org/dpv/owl/#DataDeletionPolicy
    + https://w3id.org/dpv#DataDeletionPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject has been informed about the specified contextPolicy regarding deletion of data
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    Date Created2024-05-102024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Organisational
    @@ -18689,25 +18745,25 @@

    Data Subject Informed

    -
    -

    Data Subject Right

    +
    +

    Data Erasure Policy

    - + - + @@ -18716,19 +18772,25 @@

    Data Subject Right

    - - @@ -18739,11 +18801,11 @@

    Data Subject Right

    - + - + @@ -18755,42 +18817,41 @@

    Data Subject Right

    - + - + - +
    TermDataSubjectRightDataErasurePolicy Prefix dpv-owl
    LabelData Subject RightData Erasure Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectRight
    - https://w3id.org/dpv#DataSubjectRight + https://w3id.org/dpv/owl/#DataErasurePolicy
    + https://w3id.org/dpv#DataErasurePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:Right + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Right + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasRight + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe rights applicable or provided to a Data SubjectPolicy regarding erasure of data
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2020-11-182024-04-14
    ContributorsBeatriz Esteves, Georg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv RightsDpv Tom-Organisational
    - -
    -

    Data Subject Rights Management

    +
    +

    Data Exporter

    - + - + @@ -18799,22 +18860,29 @@

    Data Subject Rights Management

    - - @@ -18825,60 +18893,65 @@

    Data Subject Rights Management

    - + - + + + + - + - + - + - +
    TermDataSubjectRightsManagementDataExporter Prefix dpv-owl
    LabelData Subject Rights ManagementData Exporter
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectRightsManagement
    - https://w3id.org/dpv#DataSubjectRightsManagement + https://w3id.org/dpv/owl/#DataExporter
    + https://w3id.org/dpv#DataExporter
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:RightsManagement - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasActiveEntity, + dpv-owl:hasDataExporter, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionMethods to provide, implement, and exercise data subjects' rightsAn entity that 'exports' data where exporting is considered a form of data transfer
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) +
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2024-04-142021-09-08
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Entities-Legalrole
    -
    -

    Data Subject Scale

    + +
    +

    Data Governance

    - + - + @@ -18887,22 +18960,20 @@

    Data Subject Scale

    - - @@ -18913,14 +18984,10 @@

    Data Subject Scale

    - + - - - @@ -18930,16 +18997,16 @@

    Data Subject Scale

    - + - + - +
    TermDataSubjectScaleDataGovernance Prefix dpv-owl
    LabelData Subject ScaleData Governance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectScale
    - https://w3id.org/dpv#DataSubjectScale + https://w3id.org/dpv/owl/#DataGovernance
    + https://w3id.org/dpv#DataGovernance
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasPurpose
    DefinitionScale of Data Subject(s)Measures associated with topics typically considered to be part of 'Data Governance'
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    Documented inDex Processing-ScaleDpv Tom-Organisational
    @@ -18947,25 +19014,25 @@

    Data Subject Scale

    -
    -

    Data Subject Uninformed

    +
    +

    Data Handling Clause

    - + - + @@ -18974,24 +19041,22 @@

    Data Subject Uninformed

    - - @@ -19002,7 +19067,7 @@

    Data Subject Uninformed

    - + @@ -19015,41 +19080,38 @@

    Data Subject Uninformed

    - + - - - - + - +
    TermDataSubjectUninformedDataHandlingClause Prefix dpv-owl
    LabelData Subject UninformedData Handling Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectUninformed
    - https://w3id.org/dpv#DataSubjectUninformed + https://w3id.org/dpv/owl/#DataHandlingClause
    + https://w3id.org/dpv#DataHandlingClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:EntityUninformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:ContractualTerms + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject is uninformed i.e. has not been informed about the specified contextConctractual clauses governing handling of data within or by an entity
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Tom-Legal
    -
    -

    Data Sub-Processor

    +
    +

    Data Importer

    - + - + @@ -19063,8 +19125,7 @@

    Data Sub-Processor

    - @@ -19072,8 +19133,11 @@

    Data Sub-Processor

    - - + - + + + + - + + + + - + - + - +
    TermDataSubProcessorDataImporter Prefix dpv-owl
    LabelData Sub-ProcessorData Importer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubProcessor
    - https://w3id.org/dpv#DataSubProcessor + https://w3id.org/dpv/owl/#DataImporter
    + https://w3id.org/dpv#DataImporter
    Sub-class of dpv-owl:DataProcessor - → dpv-owl:Recipient + dpv-owl:Recipientdpv-owl:LegalEntitydpv-owl:Entity
    in Range of dpv-owl:hasDataProcessor, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataImporter, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -19091,32 +19155,39 @@

    Data Sub-Processor

    DefinitionA 'sub-processor' is a processor engaged by another processorAn entity that 'imports' data where importing is considered a form of data transfer
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) +
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2020-11-252021-09-08
    ContributorsHarshvardhan J. PanditDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Entities-LegalroleDex Entities-Legalrole
    @@ -19124,25 +19195,25 @@

    Data Sub-Processor

    -
    -

    Data Transfer Impact Assessment

    +
    +

    Data Interoperability Assessment

    - + - + @@ -19157,20 +19228,23 @@

    Data Transfer Impact Assessment

    - + + @@ -19182,7 +19256,7 @@

    Data Transfer Impact Assessment

    - + @@ -19195,16 +19269,16 @@

    Data Transfer Impact Assessment

    - + - + - +
    TermDataTransferImpactAssessmentDataInteroperabilityAssessment Prefix dpv-owl
    LabelData Transfer Impact AssessmentData Interoperability Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferImpactAssessment
    - https://w3id.org/dpv#DataTransferImpactAssessment + https://w3id.org/dpv/owl/#DataInteroperabilityAssessment
    + https://w3id.org/dpv#DataInteroperabilityAssessment
    Sub-class of dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment + dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataInteroperabilityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment for conducting data transfersMeasures associated with assessment of data interoperability
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv RiskDpv Tom-Organisational
    @@ -19212,25 +19286,25 @@

    Data Transfer Impact Assessment

    -
    -

    Data Transfer Legal Basis

    +
    +

    Data Interoperability Improvement

    - + - + @@ -19239,19 +19313,22 @@

    Data Transfer Legal Basis

    - - @@ -19262,29 +19339,32 @@

    Data Transfer Legal Basis

    - + - + + + + - + - + - +
    TermDataTransferLegalBasisDataInteroperabilityImprovement Prefix dpv-owl
    LabelData Transfer Legal BasisData Interoperability Improvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferLegalBasis
    - https://w3id.org/dpv#DataTransferLegalBasis + https://w3id.org/dpv/owl/#DataInteroperabilityImprovement
    + https://w3id.org/dpv#DataInteroperabilityImprovement
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LegalBasis + dpv-owl:DataInteroperabilityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasPurpose
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfersMeasures associated with improvement of data interoperability
    Source
    Date Created2021-09-082024-04-14
    ContributorsDavid Hickey, Georg P. KrogBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Tom-Organisational
    @@ -19292,25 +19372,25 @@

    Data Transfer Legal Basis

    -
    -

    Data Transfer Notice

    +
    +

    Data Interoperability Management

    - + - + @@ -19325,17 +19405,15 @@

    Data Transfer Notice

    - - @@ -19346,17 +19424,14 @@

    Data Transfer Notice

    - + - - - - + @@ -19367,11 +19442,11 @@

    Data Transfer Notice

    - + - +
    TermDataTransferNoticeDataInteroperabilityManagement Prefix dpv-owl
    LabelData Transfer NoticeData Interoperability Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferNotice
    - https://w3id.org/dpv#DataTransferNotice + https://w3id.org/dpv/owl/#DataInteroperabilityManagement
    + https://w3id.org/dpv#DataInteroperabilityManagement
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionNotice for the legal entity for the transfer of its dataMeasures associated with management of data interoperability
    Source
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Tom-Organisational
    @@ -19379,25 +19454,25 @@

    Data Transfer Notice

    -
    -

    Data Transfer Record

    +
    +

    Data Inventory Management

    - + - + @@ -19412,18 +19487,15 @@

    Data Transfer Record

    - - @@ -19434,7 +19506,7 @@

    Data Transfer Record

    - + @@ -19463,25 +19535,26 @@

    Data Transfer Record

    -
    -

    Data Volume

    + +
    +

    Data Jurisdiction Policy

    TermDataTransferRecordDataInventoryManagement Prefix dpv-owl
    LabelData Transfer RecordData Inventory Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferRecord
    - https://w3id.org/dpv#DataTransferRecord + https://w3id.org/dpv/owl/#DataInventoryManagement
    + https://w3id.org/dpv#DataInventoryManagement
    Sub-class of dpv-owl:DataProcessingRecord - → dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionRecord of data transfer activitiesMeasures associated with management of data inventory or a data asset list
    - + - + @@ -19490,22 +19563,25 @@

    Data Volume

    - - @@ -19516,14 +19592,13 @@

    Data Volume

    - + + + + + - - - - @@ -19533,16 +19608,16 @@

    Data Volume

    - + - + - +
    TermDataVolumeDataJurisdictionPolicy Prefix dpv-owl
    LabelData VolumeData Jurisdiction Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataVolume
    - https://w3id.org/dpv#DataVolume + https://w3id.org/dpv/owl/#DataJurisdictionPolicy
    + https://w3id.org/dpv#DataJurisdictionPolicy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionVolume or Scale of DataPolicy specifying jurisdictional requirements for data processing
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    Documented inDex Processing-ScaleDpv Tom-Organisational
    @@ -19550,25 +19625,25 @@

    Data Volume

    -
    -

    Decentralised Locations

    +
    +

    Data Literacy

    - + - + @@ -19577,17 +19652,24 @@

    Decentralised Locations

    - - + + + + @@ -19596,7 +19678,7 @@

    Decentralised Locations

    - + @@ -19609,44 +19691,43 @@

    Decentralised Locations

    - + - - - - + - +
    TermDecentralisedLocationsDataLiteracy Prefix dpv-owl
    LabelDecentralised LocationsData Literacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DecentralisedLocations
    - https://w3id.org/dpv#DecentralisedLocations + https://w3id.org/dpv/owl/#DataLiteracy
    + https://w3id.org/dpv#DataLiteracy
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LocationFixture + dpv-owl:DigitalLiteracy + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is spread across multiple separate areas with no distinction between their importanceProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data
    Date Created2022-06-152024-05-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    -
    -

    Decision Making

    + + +
    +

    Data Processing Agreement

    - + - + @@ -19655,19 +19736,24 @@

    Decision Making

    - - @@ -19678,9 +19764,12 @@

    Decision Making

    - + - + + + + @@ -19691,16 +19780,19 @@

    Decision Making

    - + - + + + + - + - +
    TermDecisionMakingDataProcessingAgreement Prefix dpv-owl
    LabelDecision MakingData Processing Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DecisionMaking
    - https://w3id.org/dpv#DecisionMaking + https://w3id.org/dpv/owl/#DataProcessingAgreement
    + https://w3id.org/dpv#DataProcessingAgreement
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves decision makingAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Date Created2022-09-072022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -19708,25 +19800,25 @@

    Decision Making

    -
    -

    De-Identification

    +
    +

    Data Processing Policy

    - + - + @@ -19735,21 +19827,23 @@

    De-Identification

    - - @@ -19761,35 +19855,32 @@

    De-Identification

    - + - + + + + - - - - + - + - - - - + - + - +
    TermDeidentificationDataProcessingPolicy Prefix dpv-owl
    LabelDe-IdentificationData Processing Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Deidentification
    - https://w3id.org/dpv#Deidentification + https://w3id.org/dpv/owl/#DataProcessingPolicy
    + https://w3id.org/dpv#DataProcessingPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of identity or information to reduce identifiabilityPolicy regarding data processing activities
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceNISTIR 8053
    Date Created2019-04-052024-04-14
    Date Modified2022-11-24
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -19797,25 +19888,25 @@

    De-Identification

    -
    -

    Delete

    +
    +

    Data Processing Record

    - + - + @@ -19824,20 +19915,23 @@

    Delete

    - - @@ -19848,7 +19942,7 @@

    Delete

    - + @@ -19861,7 +19955,7 @@

    Delete

    - + @@ -19870,33 +19964,32 @@

    Delete

    - +
    TermDeleteDataProcessingRecord Prefix dpv-owl
    LabelDeleteData Processing Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Delete
    - https://w3id.org/dpv#Delete + https://w3id.org/dpv/owl/#DataProcessingRecord
    + https://w3id.org/dpv#DataProcessingRecord
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Remove - → dpv-owl:Processing + dpv-owl:RecordsOfActivities + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto remove data in a logical fashion i.e. with the possibility of retrievalRecord of data processing, whether ex-ante or ex-post
    Date Created2024-04-142021-09-08
    Documented inDpv ProcessingDpv Tom-Organisational
    - -
    -

    Delivery of Goods

    +
    +

    Data Processor

    - + - + @@ -19905,21 +19998,31 @@

    Delivery of Goods

    - - @@ -19930,32 +20033,36 @@

    Delivery of Goods

    - + + + + - - - - + + + + - + - + - +
    TermDeliveryOfGoodsDataProcessor Prefix dpv-owl
    LabelDelivery of GoodsData Processor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeliveryOfGoods
    - https://w3id.org/dpv#DeliveryOfGoods + https://w3id.org/dpv/owl/#DataProcessor
    + https://w3id.org/dpv#DataProcessor
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:RequestedServiceProvision - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Recipient + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProcessor, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipient, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPurposes associated with delivering goods and services requested or asked by consumerA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
    Examples Indicating Processor as the implementing entity in a process (E0033) +
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Delivery
    SourceGDPR Art.4-8
    Date Created2019-04-052019-06-04
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    Documented inDpv PurposesDex Entities-Legalrole
    @@ -19963,25 +20070,25 @@

    Delivery of Goods

    -
    -

    Derive

    +
    +

    Data Processor Contract

    - + - + @@ -19990,20 +20097,23 @@

    Derive

    - - @@ -20014,64 +20124,54 @@

    Derive

    - + - - - - - - - + - - - - - - - - + + - + - + + + + - +
    TermDeriveDataProcessorContract Prefix dpv-owl
    LabelDeriveData Processor Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Derive
    - https://w3id.org/dpv#Derive + https://w3id.org/dpv/owl/#DataProcessorContract
    + https://w3id.org/dpv#DataProcessorContract
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Obtain - → dpv-owl:Processing + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto create new derivative data from the original dataCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples Derivation and inference of personal data (E0009) -
    SourceSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Derive
    Date Created2019-05-072023-12-10
    Date Modified2024-08-27
    Documented inDex ProcessingDpv Legal-basis-Contract-Types
    -
    -

    Derived Data

    +
    +

    Data Protection Authority

    - + - + @@ -20085,13 +20185,29 @@

    Derived Data

    - - @@ -20102,10 +20218,14 @@

    Derived Data

    - + + + + @@ -20115,38 +20235,41 @@

    Derived Data

    - + - + + + + - +
    TermDerivedDataDataProtectionAuthority Prefix dpv-owl
    LabelDerived DataData Protection Authority
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DerivedData
    - https://w3id.org/dpv#DerivedData + https://w3id.org/dpv/owl/#DataProtectionAuthority
    + https://w3id.org/dpv#DataProtectionAuthority
    Sub-class of dpv-owl:Data + dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasData + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionData that has been obtained through derivations of other dataAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.
    Examples Indicate relevant authority for processing (E0036) +
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Personal-dataDex Entities-Authority
    -
    -

    Derived Personal Data

    +
    +

    Data Protection Officer

    - + - + @@ -20160,19 +20283,26 @@

    Derived Personal Data

    - - - - @@ -20183,46 +20313,35 @@

    Derived Personal Data

    - + - - - - - - - + - + - - - - + - + - + - + - +
    TermDerivedPersonalDataDataProtectionOfficer Prefix dpv-owl
    LabelDerived Personal DataData Protection Officer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DerivedPersonalData
    - https://w3id.org/dpv#DerivedPersonalData + https://w3id.org/dpv/owl/#DataProtectionOfficer
    + https://w3id.org/dpv#DataProtectionOfficer
    Sub-class of dpv-owl:DerivedData - → dpv-owl:Data -
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:Representative + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProtectionOfficer, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRepresentative, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPersonal Data that is obtained or derived from other dataAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples Derivation and inference of personal data (E0009); - Indicating data being collected and derived (E0046) -
    SourceDPVCGGDPR Art.37
    Relatedhttps://specialprivacy.ercim.eu/vocabs/data#Derived
    Date Created2019-05-072020-11-04
    Date Modified2023-12-102021-12-08
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraGeorg P. Krog, Paul Ryan
    Documented inDex Personal-dataDpv Entities-Legalrole
    @@ -20230,25 +20349,25 @@

    Derived Personal Data

    -
    -

    Design Standard

    +
    +

    Data Protection Training

    - + - + @@ -20263,7 +20382,7 @@

    Design Standard

    - @@ -20283,25 +20402,28 @@

    Design Standard

    - + - + + + + - + - + @@ -20313,25 +20435,25 @@

    Design Standard

    -
    -

    Destruct

    +
    +

    Data published by Data Subject

    TermDesignStandardDataProtectionTraining Prefix dpv-owl
    LabelDesign StandardData Protection Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DesignStandard
    - https://w3id.org/dpv#DesignStandard + https://w3id.org/dpv/owl/#DataProtectionTraining
    + https://w3id.org/dpv#DataProtectionTraining
    Sub-class of dpv-owl:GuidelinesPrinciple + dpv-owl:StaffTrainingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    DefinitionA set of rules or guidelines outlining criterias for designTraining intended to increase knowledge regarding data protection
    SourceENISA 5G Cybersecurity Standards
    Date Created2019-04-052022-08-17
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented in
    - + - + @@ -20340,20 +20462,23 @@

    Destruct

    - - @@ -20364,29 +20489,35 @@

    Destruct

    - + - + + + + - - - - + - + - - + + + + + + + + - +
    TermDestructDataPublishedByDataSubject Prefix dpv-owl
    LabelDestructData published by Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Destruct
    - https://w3id.org/dpv#Destruct + https://w3id.org/dpv/owl/#DataPublishedByDataSubject
    + https://w3id.org/dpv#DataPublishedByDataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:DataSubjectDataSource
    Sub-class of dpv-owl:Remove - → dpv-owl:Processing + dpv-owl:DataSubjectDataSource + → dpv-owl:DataSource + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto process data in a way it no longer exists or cannot be repairedData is published by the data subject
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    SourceGDPR Art.4-2
    Date Created2019-05-072022-08-24
    Date Modified2023-12-10
    ContributorsJulian Flake
    Documented inDpv ProcessingDpv Processing-Context
    @@ -20394,25 +20525,25 @@

    Destruct

    -
    -

    Deterministic Pseudonymisation

    +
    +

    Data Quality Assessment

    - + - + @@ -20421,23 +20552,29 @@

    Deterministic Pseudonymisation

    - + + - @@ -20449,23 +20586,20 @@

    Deterministic Pseudonymisation

    - + - - - - + - + @@ -20474,7 +20608,7 @@

    Deterministic Pseudonymisation

    - +
    TermDeterministicPseudonymisationDataQualityAssessment Prefix dpv-owl
    LabelDeterministic PseudonymisationData Quality Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeterministicPseudonymisation
    - https://w3id.org/dpv#DeterministicPseudonymisation + https://w3id.org/dpv/owl/#DataQualityAssessment
    + https://w3id.org/dpv#DataQualityAssessment
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataQualityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPseudonymisation achieved through a deterministic functionMeasures associated with assessment of data quality
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20482,25 +20616,25 @@

    Deterministic Pseudonymisation

    -
    -

    Device Notice

    +
    +

    Data Quality Improvement

    - + - + @@ -20515,17 +20649,16 @@

    Device Notice

    - - @@ -20536,7 +20669,7 @@

    Device Notice

    - + @@ -20549,13 +20682,16 @@

    Device Notice

    - + - + + + + - +
    TermDeviceNoticeDataQualityImprovement Prefix dpv-owl
    LabelDevice NoticeData Quality Improvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeviceNotice
    - https://w3id.org/dpv#DeviceNotice + https://w3id.org/dpv/owl/#DataQualityImprovement
    + https://w3id.org/dpv#DataQualityImprovement
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataQualityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionA notice provided using the functionality provided by a device e.g. using the popup or alert featureMeasures associated with improvement of data quality
    Date Created2024-08-172024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Tom-Organisational
    @@ -20563,25 +20699,25 @@

    Device Notice

    -
    -

    Differential Privacy

    +
    +

    Data Quality Management

    - + - + @@ -20590,22 +20726,21 @@

    Differential Privacy

    - - @@ -20616,23 +20751,20 @@

    Differential Privacy

    - + - - - - + - + @@ -20641,7 +20773,7 @@

    Differential Privacy

    - +
    TermDifferentialPrivacyDataQualityManagement Prefix dpv-owl
    LabelDifferential PrivacyData Quality Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DifferentialPrivacy
    - https://w3id.org/dpv#DifferentialPrivacy + https://w3id.org/dpv/owl/#DataQualityManagement
    + https://w3id.org/dpv#DataQualityManagement
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elementsMeasures associated with management of data quality
    SourceENISA Data Protection Engineering
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20649,25 +20781,25 @@

    Differential Privacy

    -
    -

    Digital Literacy

    +
    +

    Data Redaction

    - + - + @@ -20676,20 +20808,21 @@

    Digital Literacy

    - - @@ -20701,7 +20834,7 @@

    Digital Literacy

    - + @@ -20714,7 +20847,7 @@

    Digital Literacy

    - + @@ -20723,7 +20856,7 @@

    Digital Literacy

    - +
    TermDigitalLiteracyDataRedaction Prefix dpv-owl
    LabelDigital LiteracyData Redaction
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalLiteracy
    - https://w3id.org/dpv#DigitalLiteracy + https://w3id.org/dpv/owl/#DataRedaction
    + https://w3id.org/dpv#DataRedaction
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implicationsRemoval of sensitive information from a data or document
    Date Created2024-05-172020-10-01
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    @@ -20731,25 +20864,25 @@

    Digital Literacy

    -
    -

    Digital Rights Management

    +
    +

    Data Restoration Policy

    - + - + @@ -20758,20 +20891,24 @@

    Digital Rights Management

    - - @@ -20783,32 +20920,32 @@

    Digital Rights Management

    - + - + + + + - - - - + - + - + - +
    TermDigitalRightsManagementDataRestorationPolicy Prefix dpv-owl
    LabelDigital Rights ManagementData Restoration Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalRightsManagement
    - https://w3id.org/dpv#DigitalRightsManagement + https://w3id.org/dpv/owl/#DataRestorationPolicy
    + https://w3id.org/dpv#DataRestorationPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:TechnicalMeasure + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionManagement of access, use, and other operations associated with digital contentPolicy regarding restoration of data
    Usage NoteRestoration can refer to how data is restored from a backup
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20816,25 +20953,25 @@

    Digital Rights Management

    -
    -

    Digital Signatures

    +
    +

    Data Reuse Policy

    - + - + @@ -20843,21 +20980,24 @@

    Digital Signatures

    - - @@ -20869,23 +21009,23 @@

    Digital Signatures

    - + - + + + + - - - - + - + @@ -20894,7 +21034,7 @@

    Digital Signatures

    - +
    TermDigitalSignaturesDataReusePolicy Prefix dpv-owl
    LabelDigital SignaturesData Reuse Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalSignatures
    - https://w3id.org/dpv#DigitalSignatures + https://w3id.org/dpv/owl/#DataReusePolicy
    + https://w3id.org/dpv#DataReusePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionExpression and authentication of identity through digital information containing cryptographic signaturesPolicy regarding reuse of data i.e. using data for purposes other than its initial purpose
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20902,25 +21042,25 @@

    Digital Signatures

    -
    -

    Direct Marketing

    +
    +

    Data Sanitisation Technique

    - + - + @@ -20929,20 +21069,21 @@

    Direct Marketing

    - - @@ -20953,29 +21094,32 @@

    Direct Marketing

    - + - + + + + - + - + - +
    TermDirectMarketingDataSanitisationTechnique Prefix dpv-owl
    LabelDirect MarketingData Sanitisation Technique
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DirectMarketing
    - https://w3id.org/dpv#DirectMarketing + https://w3id.org/dpv/owl/#DataSanitisationTechnique
    + https://w3id.org/dpv#DataSanitisationTechnique
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Marketing - → dpv-owl:Purpose + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individualCleaning or any removal or re-organisation of elements in data based on selective criteria
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -20983,25 +21127,25 @@

    Direct Marketing

    -
    -

    Disaster Recovery Procedures

    +
    +

    Data Security Management

    - + - + @@ -21016,7 +21160,12 @@

    Disaster Recovery Procedures

    - + + @@ -21025,6 +21174,7 @@

    Disaster Recovery Procedures

    @@ -21036,23 +21186,23 @@

    Disaster Recovery Procedures

    - + - + + + + - - - - + - + @@ -21068,26 +21218,25 @@

    Disaster Recovery Procedures

    - -
    -

    Disclose

    +
    +

    Data Source

    TermDisasterRecoveryProceduresDataSecurityManagement Prefix dpv-owl
    LabelDisaster Recovery ProceduresData Security Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DisasterRecoveryProcedures
    - https://w3id.org/dpv#DisasterRecoveryProcedures + https://w3id.org/dpv/owl/#DataSecurityManagement
    + https://w3id.org/dpv#DataSecurityManagement
    Sub-class of dpv-owl:GovernanceProcedures + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose +
    Sub-class of dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of disasters and recoveryMeasures associated with management of data security
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-04-14
    - + - + @@ -21096,19 +21245,20 @@

    Disclose

    - - @@ -21119,29 +21269,36 @@

    Disclose

    - + + + + + - + + + - - - - + - + - + + + + - +
    TermDiscloseDataSource Prefix dpv-owl
    LabelDiscloseData Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Disclose
    - https://w3id.org/dpv#Disclose + https://w3id.org/dpv/owl/#DataSource
    + https://w3id.org/dpv#DataSource
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Processing + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto make data knownThe source or origin of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples Indicating Data Sources (E0012) +
    SourceGDPR Art.4-2
    Date Created2019-05-072020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv ProcessingDex Processing-Context
    @@ -21149,25 +21306,25 @@

    Disclose

    -
    -

    Disclose by Transmission

    +
    +

    Data Storage Policy

    - + - + @@ -21176,20 +21333,25 @@

    Disclose by Transmission

    - - @@ -21200,55 +21362,54 @@

    Disclose by Transmission

    - + - - - - + - + - + + + + - +
    TermDiscloseByTransmissionDataStoragePolicy Prefix dpv-owl
    LabelDisclose by TransmissionData Storage Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DiscloseByTransmission
    - https://w3id.org/dpv#DiscloseByTransmission + https://w3id.org/dpv/owl/#DataStoragePolicy
    + https://w3id.org/dpv#DataStoragePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto disclose data by means of transmissionPolicy regarding storage of data, including the manner, duration, location, and conditions for storage
    SourceGDPR Art.4-2
    Date Created2019-05-072024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv ProcessingDpv Tom-Organisational
    - -
    -

    Display

    +
    +

    Data Subject

    - + - + @@ -21257,20 +21418,29 @@

    Display

    - - @@ -21281,32 +21451,42 @@

    Display

    - + + + + + - + + + - + - + - + + + + - + - +
    TermDisplayDataSubject Prefix dpv-owl
    LabelDisplayData Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Display
    - https://w3id.org/dpv#Display + https://w3id.org/dpv/owl/#DataSubject
    + https://w3id.org/dpv#DataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasProcessing + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    Definitionto present or show dataThe individual (or category of individuals) whose personal data is being processed
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'
    Examples Indicating involvement of data subjects (E0039) +
    SourceGDPR Art.4-1g
    Date Created2024-04-142019-04-05
    Date Modified2020-11-04
    ContributorsBeatriz EstevesAxel Polleres, Javier Fernández
    Documented inDpv ProcessingDex Entities-Datasubject
    @@ -21314,25 +21494,25 @@

    Display

    -
    -

    Dispute Management

    +
    +

    Data Subject Contract

    - + - + @@ -21341,20 +21521,23 @@

    Dispute Management

    - - @@ -21365,32 +21548,29 @@

    Dispute Management

    - + - - - - + - + - - - + + + - +
    TermDisputeManagementDataSubjectContract Prefix dpv-owl
    LabelDispute ManagementData Subject Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DisputeManagement
    - https://w3id.org/dpv#DisputeManagement + https://w3id.org/dpv/owl/#DataSubjectContract
    + https://w3id.org/dpv#DataSubjectContract
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisationCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082023-12-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesDate Modified2024-08-27
    Documented inDpv PurposesDpv Legal-basis-Contract-Types
    @@ -21398,25 +21578,25 @@

    Dispute Management

    -
    -

    Disseminate

    +
    +

    Data Subject as Data Source

    - + - + @@ -21425,20 +21605,22 @@

    Disseminate

    - - @@ -21449,29 +21631,26 @@

    Disseminate

    - + - - - - + - + - +
    TermDisseminateDataSubjectDataSource Prefix dpv-owl
    LabelDisseminateData Subject as Data Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Disseminate
    - https://w3id.org/dpv#Disseminate + https://w3id.org/dpv/owl/#DataSubjectDataSource
    + https://w3id.org/dpv#DataSubjectDataSource
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:DataSource
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:DataSource + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto spread data throughoutData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities
    SourceGDPR Art.4-2
    Date Created2019-05-072023-10-12
    Documented inDpv ProcessingDpv Processing-Context
    @@ -21479,25 +21658,25 @@

    Disseminate

    -
    -

    Distributed System Security

    +
    +

    Data Subject Informed

    - + - + @@ -21506,22 +21685,24 @@

    Distributed System Security

    - - @@ -21532,32 +21713,29 @@

    Distributed System Security

    - + - - - - + - + - + - +
    TermDistributedSystemSecurityDataSubjectInformed Prefix dpv-owl
    LabelDistributed System SecurityData Subject Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DistributedSystemSecurity
    - https://w3id.org/dpv#DistributedSystemSecurity + https://w3id.org/dpv/owl/#DataSubjectInformed
    + https://w3id.org/dpv#DataSubjectInformed
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionSecurity implementations provided using or over a distributed systemStatus indicating DataSubject has been informed about the specified context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Context-Status
    @@ -21565,25 +21743,25 @@

    Distributed System Security

    -
    -

    Document Randomised Pseudonymisation

    +
    +

    Data Subject Right

    - + - + @@ -21592,24 +21770,19 @@

    Document Randomised Pseudonymisation

    - - @@ -21620,32 +21793,32 @@

    Document Randomised Pseudonymisation

    - + - + + + + - - - - + - + - + - +
    TermDocumentRandomisedPseudonymisationDataSubjectRight Prefix dpv-owl
    LabelDocument Randomised PseudonymisationData Subject Right
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DocumentRandomisedPseudonymisation
    - https://w3id.org/dpv#DocumentRandomisedPseudonymisation + https://w3id.org/dpv/owl/#DataSubjectRight
    + https://w3id.org/dpv#DataSubjectRight
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Right
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Right
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasRight
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values in the same document or databaseThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172020-11-18
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Rights
    @@ -21653,25 +21826,25 @@

    Document Randomised Pseudonymisation

    -
    -

    Document Security

    +
    +

    Data Subject Rights Management

    - + - + @@ -21680,21 +21853,21 @@

    Document Security

    - - @@ -21706,58 +21879,60 @@

    Document Security

    - + - + + + + - + - + - + - +
    TermDocumentSecurityDataSubjectRightsManagement Prefix dpv-owl
    LabelDocument SecurityData Subject Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DocumentSecurity
    - https://w3id.org/dpv#DocumentSecurity + https://w3id.org/dpv/owl/#DataSubjectRightsManagement
    + https://w3id.org/dpv#DataSubjectRightsManagement
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure + dpv-owl:RightsManagement + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionSecurity measures enacted over documents to protect against tampering or restrict accessMethods to provide, implement, and exercise data subjects' rights
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    - -
    -

    Download

    +
    +

    Data Subject Scale

    - + - + @@ -21766,20 +21941,22 @@

    Download

    - - @@ -21790,32 +21967,33 @@

    Download

    - + + + + - - - - + - + - + - +
    TermDownloadDataSubjectScale Prefix dpv-owl
    LabelDownloadData Subject Scale
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Download
    - https://w3id.org/dpv#Download + https://w3id.org/dpv/owl/#DataSubjectScale
    + https://w3id.org/dpv#DataSubjectScale
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale
    Definitionto provide a copy or to receive a copy of data over a network or internetScale of Data Subject(s)
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Source
    Date Created2024-04-142022-06-15
    ContributorsBeatriz EstevesHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    Documented inDpv ProcessingDex Processing-Scale
    @@ -21823,25 +22001,25 @@

    Download

    -
    -

    Data Protection Impact Assessment (DPIA)

    +
    +

    Data Subject Uninformed

    - + - + @@ -21850,28 +22028,24 @@

    Data Protection Impact Assessment (DPIA)

    - - @@ -21882,67 +22056,54 @@

    Data Protection Impact Assessment (DPIA)

    - + - - - - - - - + - - - - + - + - - - - + - + - +
    TermDPIADataSubjectUninformed Prefix dpv-owl
    LabelData Protection Impact Assessment (DPIA)Data Subject Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DPIA
    - https://w3id.org/dpv#DPIA + https://w3id.org/dpv/owl/#DataSubjectUninformed
    + https://w3id.org/dpv#DataSubjectUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityUninformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedomsStatus indicating DataSubject is uninformed i.e. has not been informed about the specified context
    Usage NoteSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples Specifying the audit status associated with a DPIA (E0056) -
    Source
    Date Created2020-11-042024-05-10
    Date Modified2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex RiskDpv Context-Status
    -
    -

    Duration

    +
    +

    Data Sub-Processor

    - + - + @@ -21956,14 +22117,27 @@

    Duration

    - - @@ -21974,15 +22148,13 @@

    Duration

    - + + + + + - - - - @@ -21992,7 +22164,7 @@

    Duration

    - + @@ -22001,32 +22173,33 @@

    Duration

    - +
    TermDurationDataSubProcessor Prefix dpv-owl
    LabelDurationData Sub-Processor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Duration
    - https://w3id.org/dpv#Duration + https://w3id.org/dpv/owl/#DataSubProcessor
    + https://w3id.org/dpv#DataSubProcessor
    Sub-class of dpv-owl:Context + dpv-owl:DataProcessor + → dpv-owl:Recipient + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProcessor, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipient, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionThe duration or temporal limitationA 'sub-processor' is a processor engaged by another processor
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    Examples Specifying duration (E0050); - Indicating personal data involved in an incident (E0070) -
    Date Created2022-02-092020-11-25
    Documented inDex ContextDpv Entities-Legalrole
    -
    -

    Economic Union

    + +
    +

    Data Transfer Impact Assessment

    - + - + @@ -22035,19 +22208,27 @@

    Economic Union

    - - @@ -22058,7 +22239,7 @@

    Economic Union

    - + @@ -22071,16 +22252,16 @@

    Economic Union

    - + - + - +
    TermEconomicUnionDataTransferImpactAssessment Prefix dpv-owl
    LabelEconomic UnionData Transfer Impact Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EconomicUnion
    - https://w3id.org/dpv#EconomicUnion + https://w3id.org/dpv/owl/#DataTransferImpactAssessment
    + https://w3id.org/dpv#DataTransferImpactAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Location + dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasJurisdiction, - dpv-owl:hasLocation + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA political union of two or more countries based on economic or trade agreementsImpact Assessment for conducting data transfers
    Date Created2022-01-192021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Context-JurisdictionDpv Risk
    @@ -22088,25 +22269,25 @@

    Economic Union

    -
    -

    Educational Training

    +
    +

    Data Transfer Legal Basis

    - + - + @@ -22115,22 +22296,19 @@

    Educational Training

    - - @@ -22141,32 +22319,29 @@

    Educational Training

    - + - - - - + - + - + - +
    TermEducationalTrainingDataTransferLegalBasis Prefix dpv-owl
    LabelEducational TrainingData Transfer Legal Basis
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EducationalTraining
    - https://w3id.org/dpv#EducationalTraining + https://w3id.org/dpv/owl/#DataTransferLegalBasis
    + https://w3id.org/dpv#DataTransferLegalBasis
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalBasis
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionTraining methods that are intended to provide education on topic(s)Specific or special categories and instances of legal basis intended for justifying data transfers
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditDavid Hickey, Georg P. Krog
    Documented inDpv Tom-OrganisationalDpv Legal-basis
    @@ -22174,25 +22349,25 @@

    Educational Training

    -
    -

    Effectiveness Determination Procedures

    +
    +

    Data Transfer Notice

    - + - + @@ -22207,7 +22382,7 @@

    Effectiveness Determination Procedures

    - @@ -22215,7 +22390,7 @@

    Effectiveness Determination Procedures

    - @@ -22228,7 +22403,7 @@

    Effectiveness Determination Procedures

    - + @@ -22237,23 +22412,23 @@

    Effectiveness Determination Procedures

    - + - + - + - +
    TermEffectivenessDeterminationProceduresDataTransferNotice Prefix dpv-owl
    LabelEffectiveness Determination ProceduresData Transfer Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EffectivenessDeterminationProcedures
    - https://w3id.org/dpv#EffectivenessDeterminationProcedures + https://w3id.org/dpv/owl/#DataTransferNotice
    + https://w3id.org/dpv#DataTransferNotice
    Sub-class of dpv-owl:Assessment + dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures intended to determine effectiveness of other measuresNotice for the legal entity for the transfer of its data
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Tom-Notice
    @@ -22261,25 +22436,25 @@

    Effectiveness Determination Procedures

    -
    -

    Elderly Data Subject

    +
    +

    Data Transfer Record

    - + - + @@ -22288,29 +22463,24 @@

    Elderly Data Subject

    - - @@ -22321,7 +22491,7 @@

    Elderly Data Subject

    - + @@ -22334,42 +22504,41 @@

    Elderly Data Subject

    - + - + - +
    TermElderlyDataSubjectDataTransferRecord Prefix dpv-owl
    LabelElderly Data SubjectData Transfer Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ElderlyDataSubject
    - https://w3id.org/dpv#ElderlyDataSubject + https://w3id.org/dpv/owl/#DataTransferRecord
    + https://w3id.org/dpv#DataTransferRecord
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:VulnerableDataSubject - → dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:DataProcessingRecord + → dpv-owl:RecordsOfActivities + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData subjects that are considered elderly (i.e. based on age)Record of data transfer activities
    Date Created2022-06-152024-04-14
    ContributorsGeorg P. KrogHarshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Tom-Organisational
    - -
    -

    Employee

    +
    +

    Data Volume

    - + - + @@ -22378,28 +22547,22 @@

    Employee

    - - @@ -22410,10 +22573,14 @@

    Employee

    - + + + + @@ -22423,16 +22590,16 @@

    Employee

    - + - + - +
    TermEmployeeDataVolume Prefix dpv-owl
    LabelEmployeeData Volume
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Employee
    - https://w3id.org/dpv#Employee + https://w3id.org/dpv/owl/#DataVolume
    + https://w3id.org/dpv#DataVolume
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale
    DefinitionData subjects that are employeesVolume or Scale of Data
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Date Created2022-04-062022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    Documented inDpv Entities-DatasubjectDex Processing-Scale
    @@ -22440,25 +22607,25 @@

    Employee

    -
    -

    Encryption

    +
    +

    Decentralised Locations

    - + - + @@ -22467,23 +22634,17 @@

    Encryption

    - - - - - + @@ -22492,14 +22653,10 @@

    Encryption

    - + - - - @@ -22509,42 +22666,44 @@

    Encryption

    - + - + + + + - + - +
    TermEncryptionDecentralisedLocations Prefix dpv-owl
    LabelEncryptionDecentralised Locations
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Encryption
    - https://w3id.org/dpv#Encryption + https://w3id.org/dpv/owl/#DecentralisedLocations
    + https://w3id.org/dpv#DecentralisedLocations
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:LocationFixture
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LocationFixture
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionTechnical measures consisting of encryptionLocation that is spread across multiple separate areas with no distinction between their importance
    Examples Using technical measure: Protecting data using encryption and access control (E0020) -
    Date Created2019-04-052022-06-15
    Date Modified2020-10-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDex Tom-TechnicalDpv Context-Jurisdiction
    - -
    -

    Encryption at Rest

    +
    +

    Decision Making

    - + - + @@ -22553,22 +22712,19 @@

    Encryption at Rest

    - - @@ -22579,7 +22735,7 @@

    Encryption at Rest

    - + @@ -22592,16 +22748,16 @@

    Encryption at Rest

    - + - + - +
    TermEncryptionAtRestDecisionMaking Prefix dpv-owl
    LabelEncryption at RestDecision Making
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionAtRest
    - https://w3id.org/dpv#EncryptionAtRest + https://w3id.org/dpv/owl/#DecisionMaking
    + https://w3id.org/dpv#DecisionMaking
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionEncryption of data when being stored (persistent encryption)Processing that involves decision making
    Date Created2019-04-052022-09-07
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing-Context
    @@ -22609,25 +22765,25 @@

    Encryption at Rest

    -
    -

    Encryption in Transfer

    +
    +

    De-Identification

    - + - + @@ -22642,7 +22798,7 @@

    Encryption in Transfer

    - @@ -22662,14 +22818,17 @@

    Encryption in Transfer

    - + - + + + + @@ -22677,7 +22836,10 @@

    Encryption in Transfer

    - + + + + @@ -22692,25 +22854,25 @@

    Encryption in Transfer

    -
    -

    Encryption in Use

    +
    +

    Delete

    TermEncryptionInTransferDeidentification Prefix dpv-owl
    LabelEncryption in TransferDe-Identification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionInTransfer
    - https://w3id.org/dpv#EncryptionInTransfer + https://w3id.org/dpv/owl/#Deidentification
    + https://w3id.org/dpv#Deidentification
    Sub-class of dpv-owl:Encryption + dpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    DefinitionEncryption of data in transit e.g. when being transferred from one location to another, including sharingRemoval of identity or information to reduce identifiability
    SourceNISTIR 8053
    Date Created 2019-04-05
    Date Modified2022-11-24
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    - + - + @@ -22719,22 +22881,20 @@

    Encryption in Use

    - - @@ -22745,7 +22905,7 @@

    Encryption in Use

    - + @@ -22758,7 +22918,7 @@

    Encryption in Use

    - + @@ -22767,7 +22927,7 @@

    Encryption in Use

    - +
    TermEncryptionInUseDelete Prefix dpv-owl
    LabelEncryption in UseDelete
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionInUse
    - https://w3id.org/dpv#EncryptionInUse + https://w3id.org/dpv/owl/#Delete
    + https://w3id.org/dpv#Delete
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Remove + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionEncryption of data when it is being usedto remove data in a logical fashion i.e. with the possibility of retrieval
    Date Created2022-10-222024-04-14
    Documented inDpv Tom-TechnicalDpv Processing
    @@ -22775,25 +22935,25 @@

    Encryption in Use

    -
    -

    Endless Duration

    +
    +

    Delivery of Goods

    - + - + @@ -22802,21 +22962,21 @@

    Endless Duration

    - - @@ -22827,7 +22987,7 @@

    Endless Duration

    - + @@ -22835,24 +22995,24 @@

    Endless Duration

    - + + + + - + - - - - + - + - +
    TermEndlessDurationDeliveryOfGoods Prefix dpv-owl
    LabelEndless DurationDelivery of Goods
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EndlessDuration
    - https://w3id.org/dpv#EndlessDuration + https://w3id.org/dpv/owl/#DeliveryOfGoods
    + https://w3id.org/dpv#DeliveryOfGoods
    Type rdfs:Class , owl:Class - , dpv-owl:Duration + , dpv-owl:Purpose
    Sub-class of dpv-owl:Duration - → dpv-owl:Context + dpv-owl:RequestedServiceProvision + → dpv-owl:ServiceProvision + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasPurpose
    DefinitionDuration that is (known or intended to be) open ended or without an endPurposes associated with delivering goods and services requested or asked by consumer
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Delivery
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv ContextDpv Purposes
    @@ -22860,25 +23020,25 @@

    Endless Duration

    -
    -

    End-to-End Encryption (E2EE)

    +
    +

    Derive

    - + - + @@ -22887,22 +23047,20 @@

    End-to-End Encryption (E2EE)

    - - @@ -22913,58 +23071,64 @@

    End-to-End Encryption (E2EE)

    - + + + + + - + + + - + - + + + + - + - - - - + - +
    TermEndToEndEncryptionDerive Prefix dpv-owl
    LabelEnd-to-End Encryption (E2EE)Derive
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EndToEndEncryption
    - https://w3id.org/dpv#EndToEndEncryption + https://w3id.org/dpv/owl/#Derive
    + https://w3id.org/dpv#Derive
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Obtain + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third partyto create new derivative data from the original data
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples Derivation and inference of personal data (E0009) +
    SourceENISA Data Protection EngineeringSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Derive
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDex Processing
    - -
    -

    Enforce Access Control

    +
    +

    Derived Data

    - + - + @@ -22973,20 +23137,18 @@

    Enforce Access Control

    - - @@ -22997,61 +23159,51 @@

    Enforce Access Control

    - + - - - - + - - - - + - + - - - - + - +
    TermEnforceAccessControlDerivedData Prefix dpv-owl
    LabelEnforce Access ControlDerived Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnforceAccessControl
    - https://w3id.org/dpv#EnforceAccessControl + https://w3id.org/dpv/owl/#DerivedData
    + https://w3id.org/dpv#DerivedData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData
    DefinitionPurposes associated with conducting or enforcing access control as a form of securityData that has been obtained through derivations of other data
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Login
    Date Created2019-04-052023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv PurposesDpv Personal-data
    - -
    -

    Enforce Security

    +
    +

    Derived Personal Data

    - + - + @@ -23060,19 +23212,24 @@

    Enforce Security

    - + + - @@ -23083,32 +23240,46 @@

    Enforce Security

    - + - + + + + - - + + + + + + + + - + - + + + + - + - +
    TermEnforceSecurityDerivedPersonalData Prefix dpv-owl
    LabelEnforce SecurityDerived Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnforceSecurity
    - https://w3id.org/dpv#EnforceSecurity + https://w3id.org/dpv/owl/#DerivedPersonalData
    + https://w3id.org/dpv#DerivedPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:Purpose + dpv-owl:DerivedData + → dpv-owl:Data +
    Sub-class of dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionPurposes associated with ensuring and enforcing security for data, personnel, or other related mattersPersonal Data that is obtained or derived from other data
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples Derivation and inference of personal data (E0009); + Indicating data being collected and derived (E0046) +
    SourceDPVCG
    Relatedhttps://specialprivacy.ercim.eu/vocabs/data#Derived
    Date Created2019-04-052019-05-07
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDpv PurposesDex Personal-data
    @@ -23116,25 +23287,25 @@

    Enforce Security

    -
    -

    Enter Into Contract

    +
    +

    Design Standard

    - + - + @@ -23143,22 +23314,21 @@

    Enter Into Contract

    - - @@ -23170,7 +23340,7 @@

    Enter Into Contract

    - + @@ -23183,50 +23353,42 @@

    Enter Into Contract

    - + - + - +
    TermEnterIntoContractDesignStandard Prefix dpv-owl
    LabelEnter Into ContractDesign Standard
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnterIntoContract
    - https://w3id.org/dpv#EnterIntoContract + https://w3id.org/dpv/owl/#DesignStandard
    + https://w3id.org/dpv#DesignStandard
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Contract - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure + dpv-owl:GuidelinesPrinciple + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contractA set of rules or guidelines outlining criterias for design
    Date Created2021-04-072019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Legal-basisDpv Tom-Organisational
    - - - - - - - - - -
    -

    Entity

    + +
    +

    Destruct

    - + - + @@ -23235,30 +23397,20 @@

    Entity

    + + + - - - - - + - @@ -23269,54 +23421,55 @@

    Entity

    - + - + + + + - + - - - - + - +
    TermEntityDestruct Prefix dpv-owl
    LabelEntityDestruct
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Entity
    - https://w3id.org/dpv#Entity + https://w3id.org/dpv/owl/#Destruct
    + https://w3id.org/dpv#Destruct
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:Remove + → dpv-owl:Processing +
    in Domain of dpv-owl:hasAddress, - dpv-owl:hasContact, - dpv-owl:hasName, - dpv-owl:hasOrganisationalUnit, - dpv-owl:hasRelationWithDataSubject, - dpv-owl:hasRepresentative -
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasProcessing
    DefinitionA human or non-human 'thing' that constitutes as an entityto process data in a way it no longer exists or cannot be repaired
    SourceGDPR Art.4-2
    Date Created2022-02-022019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv EntitiesDpv Processing
    -
    -

    Entity Active Involvement

    + +
    +

    Deterministic Pseudonymisation

    - + - + @@ -23325,22 +23478,24 @@

    Entity Active Involvement

    - - @@ -23351,29 +23506,32 @@

    Entity Active Involvement

    - + - + + + + - + - + - +
    TermEntityActiveInvolvementDeterministicPseudonymisation Prefix dpv-owl
    LabelEntity Active InvolvementDeterministic Pseudonymisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityActiveInvolvement
    - https://w3id.org/dpv#EntityActiveInvolvement + https://w3id.org/dpv/owl/#DeterministicPseudonymisation
    + https://w3id.org/dpv#DeterministicPseudonymisation
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasActiveEntity, - dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity is 'actively' involvedPseudonymisation achieved through a deterministic function
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    @@ -23381,25 +23539,25 @@

    Entity Active Involvement

    -
    -

    Entity Informed

    +
    +

    Device Notice

    - + - + @@ -23408,23 +23566,23 @@

    Entity Informed

    - - @@ -23435,54 +23593,55 @@

    Entity Informed

    - + - + + + + - + - - - - + - +
    TermEntityInformedDeviceNotice Prefix dpv-owl
    LabelEntity InformedDevice Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInformed
    - https://w3id.org/dpv#EntityInformed + https://w3id.org/dpv/owl/#DeviceNotice
    + https://w3id.org/dpv#DeviceNotice
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating entity has been informed about specified contextA notice provided using the functionality provided by a device e.g. using the popup or alert feature
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-05-102024-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Tom-Notice
    -
    -

    Entity Informed Status

    + +
    +

    Differential Privacy

    - + - + @@ -23491,21 +23650,22 @@

    Entity Informed Status

    - - @@ -23516,54 +23676,58 @@

    Entity Informed Status

    - + - + + + + - + - + - +
    TermEntityInformedStatusDifferentialPrivacy Prefix dpv-owl
    LabelEntity Informed StatusDifferential Privacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInformedStatus
    - https://w3id.org/dpv#EntityInformedStatus + https://w3id.org/dpv/owl/#DifferentialPrivacy
    + https://w3id.org/dpv#DifferentialPrivacy
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Status - → dpv-owl:Context + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether an entity is informed or uninformed about specified contextUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
    SourceENISA Data Protection Engineering
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Technical
    -
    -

    Entity Involvement

    + +
    +

    Digital Literacy

    - + - + @@ -23572,20 +23736,21 @@

    Entity Involvement

    - - @@ -23596,7 +23761,7 @@

    Entity Involvement

    - + @@ -23609,41 +23774,42 @@

    Entity Involvement

    - + - + - +
    TermEntityInvolvementDigitalLiteracy Prefix dpv-owl
    LabelEntity InvolvementDigital Literacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInvolvement
    - https://w3id.org/dpv#EntityInvolvement + https://w3id.org/dpv/owl/#DigitalLiteracy
    + https://w3id.org/dpv#DigitalLiteracy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific contextProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications
    Date Created2024-05-112024-05-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Entity Non-Involvement

    + +
    +

    Digital Rights Management

    - + - + @@ -23652,21 +23818,21 @@

    Entity Non-Involvement

    - - @@ -23677,54 +23843,58 @@

    Entity Non-Involvement

    - + - + + + + - + - + - +
    TermEntityNonInvolvementDigitalRightsManagement Prefix dpv-owl
    LabelEntity Non-InvolvementDigital Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityNonInvolvement
    - https://w3id.org/dpv#EntityNonInvolvement + https://w3id.org/dpv/owl/#DigitalRightsManagement
    + https://w3id.org/dpv#DigitalRightsManagement
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionIndicating entity is not involvedManagement of access, use, and other operations associated with digital content
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Entity Non-Permissive Involvement

    + +
    +

    Digital Signatures

    - + - + @@ -23733,21 +23903,22 @@

    Entity Non-Permissive Involvement

    - - @@ -23758,54 +23929,58 @@

    Entity Non-Permissive Involvement

    - + - + + + + - + - + - +
    TermEntityNonPermissiveInvolvementDigitalSignatures Prefix dpv-owl
    LabelEntity Non-Permissive InvolvementDigital Signatures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityNonPermissiveInvolvement
    - https://w3id.org/dpv#EntityNonPermissiveInvolvement + https://w3id.org/dpv/owl/#DigitalSignatures
    + https://w3id.org/dpv#DigitalSignatures
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific context where it is not permitted or able to do somethingExpression and authentication of identity through digital information containing cryptographic signatures
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Entity Passive Involvement

    + +
    +

    Direct Marketing

    - + - + @@ -23814,22 +23989,20 @@

    Entity Passive Involvement

    - - @@ -23840,7 +24013,7 @@

    Entity Passive Involvement

    - + @@ -23853,41 +24026,42 @@

    Entity Passive Involvement

    - + - + - +
    TermEntityPassiveInvolvementDirectMarketing Prefix dpv-owl
    LabelEntity Passive InvolvementDirect Marketing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityPassiveInvolvement
    - https://w3id.org/dpv#EntityPassiveInvolvement + https://w3id.org/dpv/owl/#DirectMarketing
    + https://w3id.org/dpv#DirectMarketing
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Marketing + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasPassiveEntity + dpv-owl:hasPurpose
    DefinitionInvolvement where entity is 'passively' or 'not actively' involvedPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
    Date Created2024-05-112020-11-04
    ContributorsDelaram GolpayeganiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    -
    -

    Entity Permissive Involvement

    + +
    +

    Disaster Recovery Procedures

    - + - + @@ -23896,21 +24070,22 @@

    Entity Permissive Involvement

    - - @@ -23921,54 +24096,58 @@

    Entity Permissive Involvement

    - + - + + + + - + - + - +
    TermEntityPermissiveInvolvementDisasterRecoveryProcedures Prefix dpv-owl
    LabelEntity Permissive InvolvementDisaster Recovery Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityPermissiveInvolvement
    - https://w3id.org/dpv#EntityPermissiveInvolvement + https://w3id.org/dpv/owl/#DisasterRecoveryProcedures
    + https://w3id.org/dpv#DisasterRecoveryProcedures
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific context where it is permitted or able to do somethingProcedures related to management of disasters and recovery
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Entity Uninformed

    + +
    +

    Disclose

    - + - + @@ -23977,22 +24156,19 @@

    Entity Uninformed

    - - @@ -24003,29 +24179,29 @@

    Entity Uninformed

    - + - + + + + - + - - - - + - +
    TermEntityUninformedDisclose Prefix dpv-owl
    LabelEntity UninformedDisclose
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityUninformed
    - https://w3id.org/dpv#EntityUninformed + https://w3id.org/dpv/owl/#Disclose
    + https://w3id.org/dpv#Disclose
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Processing
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasProcessing
    DefinitionStatus indicating entity is uninformed i.e. has been not been informed about specified contextto make data known
    SourceGDPR Art.4-2
    Date Created2024-05-102019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Processing
    @@ -24033,25 +24209,25 @@

    Entity Uninformed

    -
    -

    Environmental Protection

    +
    +

    Disclose by Transmission

    - + - + @@ -24060,21 +24236,20 @@

    Environmental Protection

    - - @@ -24085,7 +24260,7 @@

    Environmental Protection

    - + @@ -24094,23 +24269,20 @@

    Environmental Protection

    - + - + - - - - + - +
    TermEnvironmentalProtectionDiscloseByTransmission Prefix dpv-owl
    LabelEnvironmental ProtectionDisclose by Transmission
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnvironmentalProtection
    - https://w3id.org/dpv#EnvironmentalProtection + https://w3id.org/dpv/owl/#DiscloseByTransmission
    + https://w3id.org/dpv#DiscloseByTransmission
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:PhysicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Disclose + → dpv-owl:Processing
    in Range of dpv-owl:hasPhysicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionPhysical protection against environmental threats such as fire, floods, storms, etc.to disclose data by means of transmission
    SourceGDPR Art.4-2
    Date Created2024-04-142019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-PhysicalDpv Processing
    @@ -24118,25 +24290,25 @@

    Environmental Protection

    -
    -

    Erase

    +
    +

    Display

    - + - + @@ -24151,7 +24323,7 @@

    Erase

    - @@ -24169,7 +24341,7 @@

    Erase

    - + @@ -24178,17 +24350,20 @@

    Erase

    - + - + - + + + + @@ -24199,25 +24374,25 @@

    Erase

    -
    -

    Establish Contractual Agreement

    +
    +

    Dispute Management

    TermEraseDisplay Prefix dpv-owl
    LabelEraseDisplay
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Erase
    - https://w3id.org/dpv#Erase + https://w3id.org/dpv/owl/#Display
    + https://w3id.org/dpv#Display
    Sub-class of dpv-owl:Remove + dpv-owl:Disclosedpv-owl:Processing
    Definitionto remove data from existence i.e. without the possibility of retrievalto present or show data
    SourceGDPR Art.4-2
    Date Created2019-05-072024-04-14
    ContributorsBeatriz Esteves
    Documented in Dpv Processing
    - + - + @@ -24232,7 +24407,8 @@

    Establish Contractual Agreement

    - @@ -24249,25 +24425,28 @@

    Establish Contractual Agreement

    - + - + + + + - + - + @@ -24279,25 +24458,25 @@

    Establish Contractual Agreement

    -
    -

    Evaluation of Individuals

    +
    +

    Disseminate

    TermEstablishContractualAgreementDisputeManagement Prefix dpv-owl
    LabelEstablish Contractual AgreementDispute Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EstablishContractualAgreement
    - https://w3id.org/dpv#EstablishContractualAgreement + https://w3id.org/dpv/owl/#DisputeManagement
    + https://w3id.org/dpv#DisputeManagement
    Sub-class of dpv-owl:Purpose + dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contractPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
    SourceBelgian DPA ROPA Template
    Date Created2022-11-092021-09-08
    ContributorsGeorg P. Krog, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented in
    - + - + @@ -24306,21 +24485,20 @@

    Evaluation of Individuals

    - - @@ -24331,7 +24509,7 @@

    Evaluation of Individuals

    - + @@ -24347,44 +24525,39 @@

    Evaluation of Individuals

    - + - - - - - - - - + + - +
    TermEvaluationOfIndividualsDisseminate Prefix dpv-owl
    LabelEvaluation of IndividualsDisseminate
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EvaluationOfIndividuals
    - https://w3id.org/dpv#EvaluationOfIndividuals + https://w3id.org/dpv/owl/#Disseminate
    + https://w3id.org/dpv#Disseminate
    Type rdfs:Class , owl:Class - , dpv-owl:EvaluationScoring + , dpv-owl:Processing
    Sub-class of dpv-owl:EvaluationScoring - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Disclose + → dpv-owl:Processing
    in Range of dpv-owl:hasContext + dpv-owl:hasProcessing
    DefinitionProcessing that involves evaluation of individualsto spread data throughout
    Date Created2022-10-222019-05-07
    Date Modified2022-11-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Processing
    -
    -

    Evaluation and Scoring

    + +
    +

    Distributed System Security

    - + - + @@ -24393,19 +24566,22 @@

    Evaluation and Scoring

    - - @@ -24416,7 +24592,7 @@

    Evaluation and Scoring

    - + @@ -24425,48 +24601,49 @@

    Evaluation and Scoring

    - + - + - + - +
    TermEvaluationScoringDistributedSystemSecurity Prefix dpv-owl
    LabelEvaluation and ScoringDistributed System Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EvaluationScoring
    - https://w3id.org/dpv#EvaluationScoring + https://w3id.org/dpv/owl/#DistributedSystemSecurity
    + https://w3id.org/dpv#DistributedSystemSecurity
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves evaluation and scoring of individualsSecurity implementations provided using or over a distributed system
    SourceGDPR Art.4-2ENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-11-042022-08-17
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Expectation Status

    + +
    +

    Distribution Agreement

    - + - + @@ -24475,15 +24652,23 @@

    Expectation Status

    - + + + - @@ -24494,12 +24679,9 @@

    Expectation Status

    - + - - - - + @@ -24510,16 +24692,13 @@

    Expectation Status

    - + - - - - + - +
    TermExpectationStatusDistributionAgreement Prefix dpv-owl
    LabelExpectation StatusDistribution Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExpectationStatus
    - https://w3id.org/dpv#ExpectationStatus + https://w3id.org/dpv/owl/#DistributionAgreement
    + https://w3id.org/dpv#DistributionAgreement
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasExpectation + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether the specified context was intended or unintendedA contract regarding supply of data or technologies between a distributor and a supplier
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Legal-basis-Contract-Types
    @@ -24527,25 +24706,25 @@

    Expectation Status

    -
    -

    Expected

    +
    +

    Document Randomised Pseudonymisation

    - + - + @@ -24554,19 +24733,24 @@

    Expected

    - - @@ -24577,29 +24761,32 @@

    Expected

    - + - + + + + - + - + - +
    TermExpectedDocumentRandomisedPseudonymisation Prefix dpv-owl
    LabelExpectedDocument Randomised Pseudonymisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Expected
    - https://w3id.org/dpv#Expected + https://w3id.org/dpv/owl/#DocumentRandomisedPseudonymisation
    + https://w3id.org/dpv#DocumentRandomisedPseudonymisation
    Type rdfs:Class , owl:Class - , dpv-owl:ExpectationStatus + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ExpectationStatus + dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasExpectation + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating the specified context was expectedUse of randomised pseudonymisation where the same elements are assigned different values in the same document or database
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Technical
    @@ -24607,25 +24794,25 @@

    Expected

    -
    -

    Explicitly Expressed Consent

    +
    +

    Document Security

    - + - + @@ -24634,22 +24821,22 @@

    Explicitly Expressed Consent

    - - @@ -24660,36 +24847,32 @@

    Explicitly Expressed Consent

    - + - - - - - - - + - + + + + - + - + - +
    TermExplicitlyExpressedConsentDocumentSecurity Prefix dpv-owl
    LabelExplicitly Expressed ConsentDocument Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExplicitlyExpressedConsent
    - https://w3id.org/dpv#ExplicitlyExpressedConsent + https://w3id.org/dpv/owl/#DocumentSecurity
    + https://w3id.org/dpv#DocumentSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ExpressedConsent - → dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decisionSecurity measures enacted over documents to protect against tampering or restrict access
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples Using consent types (E0018) -
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDex Legal-basis-Consent-TypesDpv Tom-Technical
    @@ -24697,25 +24880,25 @@

    Explicitly Expressed Consent

    -
    -

    Export

    +
    +

    Download

    - + - + @@ -24748,7 +24931,7 @@

    Export

    - + @@ -24781,25 +24964,25 @@

    Export

    -
    -

    Expressed Consent

    +
    +

    Data Protection Impact Assessment (DPIA)

    TermExportDownload Prefix dpv-owl
    LabelExportDownload
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Export
    - https://w3id.org/dpv#Export + https://w3id.org/dpv/owl/#Download
    + https://w3id.org/dpv#Download
    Definitionto provide a copy of data from one system to anotherto provide a copy or to receive a copy of data over a network or internet
    - + - + @@ -24808,21 +24991,28 @@

    Expressed Consent

    - - @@ -24833,62 +25023,67 @@

    Expressed Consent

    - + - + - - + + + + - + - + + + + - + - +
    TermExpressedConsentDPIA Prefix dpv-owl
    LabelExpressed ConsentData Protection Impact Assessment (DPIA)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExpressedConsent
    - https://w3id.org/dpv#ExpressedConsent + https://w3id.org/dpv/owl/#DPIA
    + https://w3id.org/dpv#DPIA
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an action intended to convey a consenting decisionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web formSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples Using consent types (E0018) + Specifying the audit status associated with a DPIA (E0056)
    Source
    Date Created2022-06-212020-11-04
    Date Modified2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDex Legal-basis-Consent-TypesDex Risk
    - -
    -

    Federated Locations

    +
    +

    Duration

    - + - + @@ -24897,17 +25092,21 @@

    Federated Locations

    - - + + + + @@ -24916,10 +25115,15 @@

    Federated Locations

    - + + + + @@ -24929,45 +25133,41 @@

    Federated Locations

    - + - - - - + - +
    TermFederatedLocationsDuration Prefix dpv-owl
    LabelFederated LocationsDuration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FederatedLocations
    - https://w3id.org/dpv#FederatedLocations + https://w3id.org/dpv/owl/#Duration
    + https://w3id.org/dpv#Duration
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture
    Sub-class of dpv-owl:LocationFixture + dpv-owl:Context
    in Range of dpv-owl:hasContext, + dpv-owl:hasDuration +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central locationThe duration or temporal limitation
    Examples Specifying duration (E0050); + Indicating personal data involved in an incident (E0070) +
    Date Created2022-06-152022-02-09
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDex Context
    - -
    -

    File System Security

    +
    +

    Economic Union

    - + - + @@ -24976,22 +25176,19 @@

    File System Security

    - - @@ -25002,23 +25199,20 @@

    File System Security

    - + - - - - + - + @@ -25027,7 +25221,7 @@

    File System Security

    - +
    TermFileSystemSecurityEconomicUnion Prefix dpv-owl
    LabelFile System SecurityEconomic Union
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FileSystemSecurity
    - https://w3id.org/dpv#FileSystemSecurity + https://w3id.org/dpv/owl/#EconomicUnion
    + https://w3id.org/dpv#EconomicUnion
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Location
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasJurisdiction, + dpv-owl:hasLocation
    DefinitionSecurity implemented over a file systemA political union of two or more countries based on economic or trade agreements
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-01-19
    Documented inDpv Tom-TechnicalDpv Context-Jurisdiction
    @@ -25035,25 +25229,25 @@

    File System Security

    -
    -

    Filter

    +
    +

    Educational Training

    - + - + @@ -25062,20 +25256,22 @@

    Filter

    - - @@ -25086,29 +25282,32 @@

    Filter

    - + - + + + + - + - + - +
    TermFilterEducationalTraining Prefix dpv-owl
    LabelFilterEducational Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Filter
    - https://w3id.org/dpv#Filter + https://w3id.org/dpv/owl/#EducationalTraining
    + https://w3id.org/dpv#EducationalTraining
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Transform - → dpv-owl:Processing + dpv-owl:StaffTraining + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto filter or keep data for some criteriaTraining methods that are intended to provide education on topic(s)
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-06-152022-08-17
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv ProcessingDpv Tom-Organisational
    @@ -25116,25 +25315,25 @@

    Filter

    -
    -

    Fixed Location

    +
    +

    Effectiveness Determination Procedures

    - + - + @@ -25143,17 +25342,25 @@

    Fixed Location

    - - + + + + @@ -25162,32 +25369,32 @@

    Fixed Location

    - + - + + + + - + - - - - + - +
    TermFixedLocationEffectivenessDeterminationProcedures Prefix dpv-owl
    LabelFixed LocationEffectiveness Determination Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedLocation
    - https://w3id.org/dpv#FixedLocation + https://w3id.org/dpv/owl/#EffectivenessDeterminationProcedures
    + https://w3id.org/dpv#EffectivenessDeterminationProcedures
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LocationFixture + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed i.e. known to occur at a specific placeProcedures intended to determine effectiveness of other measures
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-152022-08-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    @@ -25195,25 +25402,25 @@

    Fixed Location

    -
    -

    Fixed Multiple Locations

    +
    +

    Elderly Data Subject

    - + - + @@ -25222,18 +25429,34 @@

    Fixed Multiple Locations

    - - + + + + @@ -25242,7 +25465,7 @@

    Fixed Multiple Locations

    - + @@ -25257,42 +25480,40 @@

    Fixed Multiple Locations

    - - - - + - + - +
    TermFixedMultipleLocationsElderlyDataSubject Prefix dpv-owl
    LabelFixed Multiple LocationsElderly Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedMultipleLocations
    - https://w3id.org/dpv#FixedMultipleLocations + https://w3id.org/dpv/owl/#ElderlyDataSubject
    + https://w3id.org/dpv#ElderlyDataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:DataSubject
    Sub-class of dpv-owl:FixedLocation - → dpv-owl:LocationFixture + dpv-owl:VulnerableDataSubject + → dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor +
    DefinitionLocation that is fixed with multiple places e.g. multiple citiesData subjects that are considered elderly (i.e. based on age)
    Date Created 2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented inDpv Context-JurisdictionDpv Entities-Datasubject
    -
    -

    Fixed Occurrences Duration

    + +
    +

    Employee

    - + - + @@ -25301,20 +25522,31 @@

    Fixed Occurrences Duration

    - - @@ -25325,7 +25557,7 @@

    Fixed Occurrences Duration

    - + @@ -25338,19 +25570,16 @@

    Fixed Occurrences Duration

    - + - - - - + - + - +
    TermFixedOccurrencesDurationEmployee Prefix dpv-owl
    LabelFixed Occurrences DurationEmployee
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedOccurrencesDuration
    - https://w3id.org/dpv#FixedOccurrencesDuration + https://w3id.org/dpv/owl/#Employee
    + https://w3id.org/dpv#Employee
    Type rdfs:Class , owl:Class + , dpv-owl:DataSubject
    Sub-class of dpv-owl:Duration - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionDuration that takes place a fixed number of times e.g. 3 timesData subjects that are employees
    Date Created2022-06-152022-04-06
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv ContextDpv Entities-Datasubject
    @@ -25358,25 +25587,25 @@

    Fixed Occurrences Duration

    -
    -

    Fixed Singular Location

    +
    +

    Employment Contract

    - + - + @@ -25385,18 +25614,25 @@

    Fixed Singular Location

    - - + + + + @@ -25405,7 +25641,7 @@

    Fixed Singular Location

    - + @@ -25418,19 +25654,13 @@

    Fixed Singular Location

    - + - - - - - - - - + + - +
    TermFixedSingularLocationEmploymentContract Prefix dpv-owl
    LabelFixed Singular LocationEmployment Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedSingularLocation
    - https://w3id.org/dpv#FixedSingularLocation + https://w3id.org/dpv/owl/#EmploymentContract
    + https://w3id.org/dpv#EmploymentContract
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:FixedLocation - → dpv-owl:LocationFixture + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed at a specific place e.g. a cityA contract regarding employment between an employer and an employee
    Date Created2022-06-152024-08-27
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Legal-basis-Contract-Types
    @@ -25438,25 +25668,25 @@

    Fixed Singular Location

    -
    -

    Format

    +
    +

    Encryption

    - + - + @@ -25465,21 +25695,21 @@

    Format

    - - @@ -25490,57 +25720,59 @@

    Format

    - + + + + - - - - + - + - + - +
    TermFormatEncryption Prefix dpv-owl
    LabelFormatEncryption
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Format
    - https://w3id.org/dpv#Format + https://w3id.org/dpv/owl/#Encryption
    + https://w3id.org/dpv#Encryption
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Structure - → dpv-owl:Organise - → dpv-owl:Processing + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto arrange or structure data in a specific formTechnical measures consisting of encryption
    Examples Using technical measure: Protecting data using encryption and access control (E0020) +
    Source
    Date Created2024-04-142019-04-05
    ContributorsBeatriz EstevesAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv ProcessingDex Tom-Technical
    -
    -

    For-Profit Organisation

    + +
    +

    Encryption at Rest

    - + - + @@ -25549,28 +25781,22 @@

    For-Profit Organisation

    - - @@ -25581,7 +25807,7 @@

    For-Profit Organisation

    - + @@ -25594,19 +25820,16 @@

    For-Profit Organisation

    - + - - - - + - + - +
    TermForProfitOrganisationEncryptionAtRest Prefix dpv-owl
    LabelFor-Profit OrganisationEncryption at Rest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ForProfitOrganisation
    - https://w3id.org/dpv#ForProfitOrganisation + https://w3id.org/dpv/owl/#EncryptionAtRest
    + https://w3id.org/dpv#EncryptionAtRest
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation that aims to achieve profit as its primary goalEncryption of data when being stored (persistent encryption)
    Date Created2022-02-022019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Entities-OrganisationDpv Tom-Technical
    @@ -25614,25 +25837,25 @@

    For-Profit Organisation

    -
    -

    Fraud Prevention and Detection

    +
    +

    Encryption in Transfer

    - + - + @@ -25641,21 +25864,22 @@

    Fraud Prevention and Detection

    - - @@ -25666,7 +25890,7 @@

    Fraud Prevention and Detection

    - + @@ -25674,10 +25898,7 @@

    Fraud Prevention and Detection

    - - - - + @@ -25687,36 +25908,37 @@

    Fraud Prevention and Detection

    - + - +
    TermFraudPreventionAndDetectionEncryptionInTransfer Prefix dpv-owl
    LabelFraud Prevention and DetectionEncryption in Transfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FraudPreventionAndDetection
    - https://w3id.org/dpv#FraudPreventionAndDetection + https://w3id.org/dpv/owl/#EncryptionInTransfer
    + https://w3id.org/dpv#EncryptionInTransfer
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:MisusePreventionAndDetection - → dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with fraud detection, prevention, and mitigationEncryption of data in transit e.g. when being transferred from one location to another, including sharing
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Government
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv PurposesDpv Tom-Technical
    -
    -

    Frequency

    + +
    +

    Encryption in Use

    - + - + @@ -25725,19 +25947,22 @@

    Frequency

    - - @@ -25748,14 +25973,10 @@

    Frequency

    - + - - - @@ -25765,7 +25986,7 @@

    Frequency

    - + @@ -25774,7 +25995,7 @@

    Frequency

    - +
    TermFrequencyEncryptionInUse Prefix dpv-owl
    LabelFrequencyEncryption in Use
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Frequency
    - https://w3id.org/dpv#Frequency + https://w3id.org/dpv/owl/#EncryptionInUse
    + https://w3id.org/dpv#EncryptionInUse
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Context + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.Encryption of data when it is being used
    Examples Specifying frequency (E0051) -
    Date Created2022-02-162022-10-22
    Documented inDex ContextDpv Tom-Technical
    @@ -25782,25 +26003,25 @@

    Frequency

    -
    -

    Fundamental Rights Impact Assessment (FRIA)

    +
    +

    Endless Duration

    - + - + @@ -25809,28 +26030,21 @@

    Fundamental Rights Impact Assessment (FRIA)

    - - @@ -25841,35 +26055,32 @@

    Fundamental Rights Impact Assessment (FRIA)

    - + - - - - + - - - - + - + - + + + + - +
    TermFRIAEndlessDuration Prefix dpv-owl
    LabelFundamental Rights Impact Assessment (FRIA)Endless Duration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FRIA
    - https://w3id.org/dpv#FRIA + https://w3id.org/dpv/owl/#EndlessDuration
    + https://w3id.org/dpv#EndlessDuration
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Duration
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Duration + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasDuration
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activitiesDuration that is (known or intended to be) open ended or without an end
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-142022-06-15
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv RiskDpv Context
    @@ -25877,25 +26088,25 @@

    Fundamental Rights Impact Assessment (FRIA)

    -
    -

    Fulfilment of Contractual Obligation

    +
    +

    End-to-End Encryption (E2EE)

    - + - + @@ -25904,20 +26115,22 @@

    Fulfilment of Contractual Obligation

    - - @@ -25928,29 +26141,32 @@

    Fulfilment of Contractual Obligation

    - + - + + + + - + - + - +
    TermFulfilmentOfContractualObligationEndToEndEncryption Prefix dpv-owl
    LabelFulfilment of Contractual ObligationEnd-to-End Encryption (E2EE)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FulfilmentOfContractualObligation
    - https://w3id.org/dpv#FulfilmentOfContractualObligation + https://w3id.org/dpv/owl/#EndToEndEncryption
    + https://w3id.org/dpv#EndToEndEncryption
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:FulfilmentOfObligation - → dpv-owl:Purpose + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligationEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
    SourceENISA Data Protection Engineering
    Date Created2022-11-092022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -25958,25 +26174,25 @@

    Fulfilment of Contractual Obligation

    -
    -

    Fulfilment of Obligation

    +
    +

    Enforce Access Control

    - + - + @@ -25991,7 +26207,8 @@

    Fulfilment of Obligation

    - @@ -26008,25 +26225,31 @@

    Fulfilment of Obligation

    - + - + + + + - + + + + - + - + @@ -26038,25 +26261,25 @@

    Fulfilment of Obligation

    -
    -

    Full Automation

    +
    +

    Enforce Security

    TermFulfilmentOfObligationEnforceAccessControl Prefix dpv-owl
    LabelFulfilment of ObligationEnforce Access Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FulfilmentOfObligation
    - https://w3id.org/dpv#FulfilmentOfObligation + https://w3id.org/dpv/owl/#EnforceAccessControl
    + https://w3id.org/dpv#EnforceAccessControl
    Sub-class of dpv-owl:Purpose + dpv-owl:EnforceSecurity + → dpv-owl:Purpose
    DefinitionPurposes associated with carrying out data processing to fulfill an obligationPurposes associated with conducting or enforcing access control as a form of security
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Login
    Date Created2022-11-092019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented in
    - + - + @@ -26065,22 +26288,19 @@

    Full Automation

    - - @@ -26091,38 +26311,32 @@

    Full Automation

    - + - + - - - - + - + - - - - + - + - +
    TermFullAutomationEnforceSecurity Prefix dpv-owl
    LabelFull AutomationEnforce Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FullAutomation
    - https://w3id.org/dpv#FullAutomation + https://w3id.org/dpv/owl/#EnforceSecurity
    + https://w3id.org/dpv#EnforceSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:AutomationLevel + , dpv-owl:Purpose
    Sub-class of dpv-owl:AutomationLevel - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Purpose
    in Range of dpv-owl:hasAutomationLevel, - dpv-owl:hasContext + dpv-owl:hasPurpose
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvementPurposes associated with ensuring and enforcing security for data, personnel, or other related matters
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verificationWas previous "Security". Prefixed to distinguish from TechOrg measures.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102019-04-05
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Processing-ContextDpv Purposes
    @@ -26130,25 +26344,25 @@

    Full Automation

    -
    -

    Fully Randomised Pseudonymisation

    +
    +

    Enter Into Contract

    - + - + @@ -26157,23 +26371,22 @@

    Fully Randomised Pseudonymisation

    - - @@ -26185,58 +26398,63 @@

    Fully Randomised Pseudonymisation

    - + - - - - + - + - + - +
    TermFullyRandomisedPseudonymisationEnterIntoContract Prefix dpv-owl
    LabelFully Randomised PseudonymisationEnter Into Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FullyRandomisedPseudonymisation
    - https://w3id.org/dpv#FullyRandomisedPseudonymisation + https://w3id.org/dpv/owl/#EnterIntoContract
    + https://w3id.org/dpv#EnterIntoContract
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occurProcessing necessary to enter into contract
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Legal-basis
    + + + + + + + + + - -
    -

    Generate

    +
    +

    Entity

    - + - + @@ -26245,20 +26463,33 @@

    Generate

    - - - - + + + + + - @@ -26269,7 +26500,7 @@

    Generate

    - + @@ -26282,7 +26513,7 @@

    Generate

    - + @@ -26291,32 +26522,32 @@

    Generate

    - +
    TermGenerateEntity Prefix dpv-owl
    LabelGenerateEntity
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Generate
    - https://w3id.org/dpv#Generate + https://w3id.org/dpv/owl/#Entity
    + https://w3id.org/dpv#Entity
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Obtain - → dpv-owl:Processing -
    in Domain of dpv-owl:hasAddress, + dpv-owl:hasContact, + dpv-owl:hasName, + dpv-owl:hasOrganisationalUnit, + dpv-owl:hasRelationWithDataSubject, + dpv-owl:hasRepresentative +
    in Range of dpv-owl:hasProcessing + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    Definitionto generate or create dataA human or non-human 'thing' that constitutes as an entity
    Date Created2022-04-202022-02-02
    Documented inDpv ProcessingDpv Entities
    -
    -

    Generated Data

    +
    +

    Entity Active Involvement

    - + - + @@ -26330,13 +26561,16 @@

    Generated Data

    - - @@ -26347,7 +26581,7 @@

    Generated Data

    - + @@ -26360,38 +26594,42 @@

    Generated Data

    - + - + + + + - +
    TermGeneratedDataEntityActiveInvolvement Prefix dpv-owl
    LabelGenerated DataEntity Active Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeneratedData
    - https://w3id.org/dpv#GeneratedData + https://w3id.org/dpv/owl/#EntityActiveInvolvement
    + https://w3id.org/dpv#EntityActiveInvolvement
    Sub-class of dpv-owl:Data + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasData + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataInvolvement where entity is 'actively' involved
    Date Created2023-12-102024-05-11
    ContributorsDelaram Golpayegani
    Documented inDpv Personal-dataDpv Processing-Context
    -
    -

    Generated Personal Data

    + +
    +

    Entity Informed

    - + - + @@ -26400,20 +26638,23 @@

    Generated Personal Data

    - - @@ -26424,12 +26665,9 @@

    Generated Personal Data

    - + - - - - + @@ -26440,44 +26678,41 @@

    Generated Personal Data

    - + - - - - + - + - +
    TermGeneratedPersonalDataEntityInformed Prefix dpv-owl
    LabelGenerated Personal DataEntity Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeneratedPersonalData
    - https://w3id.org/dpv#GeneratedPersonalData + https://w3id.org/dpv/owl/#EntityInformed
    + https://w3id.org/dpv#EntityInformed
    Type rdfs:Class , owl:Class + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataStatus indicating entity has been informed about specified context
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-302024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Personal-dataDpv Context-Status
    -
    -

    Geographic Coverage

    +
    +

    Entity Informed Status

    - + - + @@ -26491,8 +26726,7 @@

    Geographic Coverage

    - @@ -26500,8 +26734,8 @@

    Geographic Coverage

    @@ -26512,14 +26746,10 @@

    Geographic Coverage

    - + - - - @@ -26529,42 +26759,41 @@

    Geographic Coverage

    - + - + - +
    TermGeographicCoverageEntityInformedStatus Prefix dpv-owl
    LabelGeographic CoverageEntity Informed Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeographicCoverage
    - https://w3id.org/dpv#GeographicCoverage + https://w3id.org/dpv/owl/#EntityInformedStatus
    + https://w3id.org/dpv#EntityInformedStatus
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasGeographicCoverage, - dpv-owl:hasScale + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionIndicate of scale in terms of geographic coverageStatus indicating whether an entity is informed or uninformed about specified context
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-05-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex Processing-ScaleDpv Context-Status
    - -
    -

    Global Scale

    +
    +

    Entity Involvement

    - + - + @@ -26573,15 +26802,12 @@

    Global Scale

    - @@ -26589,8 +26815,7 @@

    Global Scale

    @@ -26601,7 +26826,7 @@

    Global Scale

    - + @@ -26614,42 +26839,41 @@

    Global Scale

    - + - + - +
    TermGlobalScaleEntityInvolvement Prefix dpv-owl
    LabelGlobal ScaleEntity Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GlobalScale
    - https://w3id.org/dpv#GlobalScale + https://w3id.org/dpv/owl/#EntityInvolvement
    + https://w3id.org/dpv#EntityInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:GeographicCoverage
    Sub-class of dpv-owl:GeographicCoverage - → dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasGeographicCoverage, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement
    DefinitionGeographic coverage spanning the entire globeInvolvement of an entity in specific context
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-ScaleDpv Processing-Context
    - -
    -

    Governance Procedures

    +
    +

    Entity Non-Involvement

    - + - + @@ -26658,21 +26882,21 @@

    Governance Procedures

    - - @@ -26683,57 +26907,54 @@

    Governance Procedures

    - + - - - - + - + - + - +
    TermGovernanceProceduresEntityNonInvolvement Prefix dpv-owl
    LabelGovernance ProceduresEntity Non-Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GovernanceProcedures
    - https://w3id.org/dpv#GovernanceProcedures + https://w3id.org/dpv/owl/#EntityNonInvolvement
    + https://w3id.org/dpv#EntityNonInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)Indicating entity is not involved
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-05-11
    ContributorsHarshvardhan J. PanditDelaram Golpayegani
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    -
    -

    Governmental Organisation

    +
    +

    Entity Non-Permissive Involvement

    - + - + @@ -26747,23 +26968,16 @@

    Governmental Organisation

    - - @@ -26774,7 +26988,7 @@

    Governmental Organisation

    - + @@ -26787,45 +27001,41 @@

    Governmental Organisation

    - + - - - - + - + - +
    TermGovernmentalOrganisationEntityNonPermissiveInvolvement Prefix dpv-owl
    LabelGovernmental OrganisationEntity Non-Permissive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GovernmentalOrganisation
    - https://w3id.org/dpv#GovernmentalOrganisation + https://w3id.org/dpv/owl/#EntityNonPermissiveInvolvement
    + https://w3id.org/dpv#EntityNonPermissiveInvolvement
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionAn organisation managed or part of governmentInvolvement of an entity in specific context where it is not permitted or able to do something
    Date Created2022-02-022024-05-11
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Entities-OrganisationDpv Processing-Context
    - -
    -

    Graphical Notice

    +
    +

    Entity Passive Involvement

    - + - + @@ -26834,23 +27044,21 @@

    Graphical Notice

    - - @@ -26861,7 +27069,7 @@

    Graphical Notice

    - + @@ -26874,39 +27082,41 @@

    Graphical Notice

    - + - + + + + - +
    TermGraphicalNoticeEntityPassiveInvolvement Prefix dpv-owl
    LabelGraphical NoticeEntity Passive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GraphicalNotice
    - https://w3id.org/dpv#GraphicalNotice + https://w3id.org/dpv/owl/#EntityPassiveInvolvement
    + https://w3id.org/dpv#EntityPassiveInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionA notice that uses graphical elements such as visualisations and iconsInvolvement where entity is 'passively' or 'not actively' involved
    Date Created2024-08-172024-05-11
    ContributorsDelaram Golpayegani
    Documented inDpv Tom-NoticeDpv Processing-Context
    - -
    -

    Guardian(s) of Data Subject

    +
    +

    Entity Permissive Involvement

    - + - + @@ -26915,28 +27125,21 @@

    Guardian(s) of Data Subject

    - - @@ -26947,7 +27150,7 @@

    Guardian(s) of Data Subject

    - + @@ -26960,42 +27163,41 @@

    Guardian(s) of Data Subject

    - + - + - +
    TermGuardianOfDataSubjectEntityPermissiveInvolvement Prefix dpv-owl
    LabelGuardian(s) of Data SubjectEntity Permissive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GuardianOfDataSubject
    - https://w3id.org/dpv#GuardianOfDataSubject + https://w3id.org/dpv/owl/#EntityPermissiveInvolvement
    + https://w3id.org/dpv#EntityPermissiveInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionGuardian(s) of data subjects such as childrenInvolvement of an entity in specific context where it is permitted or able to do something
    Date Created2022-08-032024-05-11
    ContributorsGeorg P. KrogHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Entities-DatasubjectDpv Processing-Context
    - -
    -

    Guideline

    +
    +

    Entity Uninformed

    - + - + @@ -27004,24 +27206,24 @@

    Guideline

    - - - + + @@ -27030,7 +27232,7 @@

    Guideline

    - + @@ -27043,16 +27245,16 @@

    Guideline

    - + - + - +
    TermGuidelineEntityUninformed Prefix dpv-owl
    LabelGuidelineEntity Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Guideline
    - https://w3id.org/dpv#Guideline + https://w3id.org/dpv/owl/#EntityUninformed
    + https://w3id.org/dpv#EntityUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:GuidelinesPrinciple - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus +
    DefinitionPractices that specify how activities must be conductedStatus indicating entity is uninformed i.e. has been not been informed about specified context
    Date Created2024-05-122024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-OrganisationalDpv Context-Status
    @@ -27060,25 +27262,25 @@

    Guideline

    -
    -

    Guidelines Principle

    +
    +

    Environmental Protection

    - + - + @@ -27087,20 +27289,20 @@

    Guidelines Principle

    - - @@ -27112,29 +27314,32 @@

    Guidelines Principle

    - + - + + + + - + - + - +
    TermGuidelinesPrincipleEnvironmentalProtection Prefix dpv-owl
    LabelGuidelines PrincipleEnvironmental Protection
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GuidelinesPrinciple
    - https://w3id.org/dpv#GuidelinesPrinciple + https://w3id.org/dpv/owl/#EnvironmentalProtection
    + https://w3id.org/dpv#EnvironmentalProtection
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:PhysicalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionGuidelines or Principles regarding processing and operational measuresPhysical protection against environmental threats such as fire, floods, storms, etc.
    Source
    Date Created2019-04-052024-04-14
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Tom-Physical
    @@ -27142,25 +27347,25 @@

    Guidelines Principle

    -
    -

    Hardware Security Protocols

    +
    +

    Erase

    - + - + @@ -27169,22 +27374,20 @@

    Hardware Security Protocols

    - - @@ -27195,7 +27398,7 @@

    Hardware Security Protocols

    - + @@ -27204,23 +27407,20 @@

    Hardware Security Protocols

    - + - + - - - - + - +
    TermHardwareSecurityProtocolsErase Prefix dpv-owl
    LabelHardware Security ProtocolsErase
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HardwareSecurityProtocols
    - https://w3id.org/dpv#HardwareSecurityProtocols + https://w3id.org/dpv/owl/#Erase
    + https://w3id.org/dpv#Erase
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Remove + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionSecurity protocols implemented at or within hardwareto remove data from existence i.e. without the possibility of retrieval
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing
    @@ -27228,97 +27428,186 @@

    Hardware Security Protocols

    +
    +

    Establish Contractual Agreement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermEstablishContractualAgreementPrefixdpv-owl
    LabelEstablish Contractual Agreement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#EstablishContractualAgreement
    + https://w3id.org/dpv#EstablishContractualAgreement +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    +
    +

    End User License Agreement (EULA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermEULAPrefixdpv-owl
    LabelEnd User License Agreement (EULA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#EULA
    + https://w3id.org/dpv#EULA +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionEnd User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    +
    +

    Evaluation of Individuals

    - + - + @@ -27327,22 +27616,21 @@

    Hash Functions

    - - @@ -27353,7 +27641,7 @@

    Hash Functions

    - + @@ -27362,49 +27650,51 @@

    Hash Functions

    - + - + - + + + + - +
    TermHashFunctionsEvaluationOfIndividuals Prefix dpv-owl
    LabelHash FunctionsEvaluation of Individuals
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HashFunctions
    - https://w3id.org/dpv#HashFunctions + https://w3id.org/dpv/owl/#EvaluationOfIndividuals
    + https://w3id.org/dpv#EvaluationOfIndividuals
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:EvaluationScoring
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EvaluationScoring + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionUse of hash functions to map information or to retrieve a prior categorisationProcessing that involves evaluation of individuals
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172022-10-22
    Date Modified2022-11-30
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing-Context
    - -
    -

    Hash-based Message Authentication Code (HMAC)

    +
    +

    Evaluation and Scoring

    - + - + @@ -27413,29 +27703,19 @@

    Hash-based Message Authentication Code (HMAC)

    - - - - @@ -27446,7 +27726,7 @@

    Hash-based Message Authentication Code (HMAC)

    - + @@ -27455,29 +27735,3578 @@

    Hash-based Message Authentication Code (HMAC)

    - + - + - + - +
    TermHashMessageAuthenticationCodeEvaluationScoring Prefix dpv-owl
    LabelHash-based Message Authentication Code (HMAC)Evaluation and Scoring
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HashMessageAuthenticationCode
    - https://w3id.org/dpv#HashMessageAuthenticationCode + https://w3id.org/dpv/owl/#EvaluationScoring
    + https://w3id.org/dpv#EvaluationScoring
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:CryptographicAuthentication - → dpv-owl:AuthenticationProtocols - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:CryptographicAuthentication - → dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic keyProcessing that involves evaluation and scoring of individuals
    SourceENISA 5G Cybersecurity StandardsGDPR Art.4-2
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Tom-TechnicalDpv Processing-Context
    +
    +

    Expectation Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectationStatusPrefixdpv-owl
    LabelExpectation Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExpectationStatus
    + https://w3id.org/dpv#ExpectationStatus +
    Type rdfs:Class + , owl:Class +
    in Range of dpv-owl:hasExpectation +
    DefinitionStatus indicating whether the specified context was intended or unintended
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-Status
    +
    + + + +
    +

    Expected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectedPrefixdpv-owl
    LabelExpected
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Expected
    + https://w3id.org/dpv#Expected +
    Type rdfs:Class + , owl:Class + , dpv-owl:ExpectationStatus +
    Sub-class of dpv-owl:ExpectationStatus +
    in Range of dpv-owl:hasExpectation +
    DefinitionStatus indicating the specified context was expected
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-Status
    +
    + + + +
    +

    Explicitly Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExplicitlyExpressedConsentPrefixdpv-owl
    LabelExplicitly Expressed Consent
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExplicitlyExpressedConsent
    + https://w3id.org/dpv#ExplicitlyExpressedConsent +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:ExpressedConsent + → dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis +
    in Range of dpv-owl:hasLegalBasis +
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples Using consent types (E0018) +
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDex Legal-basis-Consent-Types
    +
    + + + +
    +

    Export

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExportPrefixdpv-owl
    LabelExport
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Export
    + https://w3id.org/dpv#Export +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Disclose + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto provide a copy of data from one system to another
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    Documented inDpv Processing
    +
    + + + +
    +

    Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpressedConsentPrefixdpv-owl
    LabelExpressed Consent
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExpressedConsent
    + https://w3id.org/dpv#ExpressedConsent +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis +
    in Range of dpv-owl:hasLegalBasis +
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples Using consent types (E0018) +
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDex Legal-basis-Consent-Types
    +
    + + + +
    +

    Federated Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFederatedLocationsPrefixdpv-owl
    LabelFederated Locations
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FederatedLocations
    + https://w3id.org/dpv#FederatedLocations +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:LocationFixture +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central location
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Fee Not Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeNotRequiredPrefixdpv-owl
    LabelFee Not Required
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeNotRequired
    + https://w3id.org/dpv#FeeNotRequired +
    Type rdfs:Class + , owl:Class + , dpv-owl:FeeRequirement +
    Sub-class of dpv-owl:FeeRequirement + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + +
    +

    Fee Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequiredPrefixdpv-owl
    LabelFee Required
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeRequired
    + https://w3id.org/dpv#FeeRequired +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:FeeRequirement + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + +
    +

    Fee Requirement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequirementPrefixdpv-owl
    LabelFee Requirement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeRequirement
    + https://w3id.org/dpv#FeeRequirement +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating whether a fee is required
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + + +
    +

    File System Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFileSystemSecurityPrefixdpv-owl
    LabelFile System Security
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FileSystemSecurity
    + https://w3id.org/dpv#FileSystemSecurity +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity implemented over a file system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Filter

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFilterPrefixdpv-owl
    LabelFilter
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Filter
    + https://w3id.org/dpv#Filter +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Transform + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto filter or keep data for some criteria
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Processing
    +
    + + + +
    +

    Fixed Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedLocationPrefixdpv-owl
    LabelFixed Location
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedLocation
    + https://w3id.org/dpv#FixedLocation +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:LocationFixture +
    DefinitionLocation that is fixed i.e. known to occur at a specific place
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Fixed Multiple Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedMultipleLocationsPrefixdpv-owl
    LabelFixed Multiple Locations
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedMultipleLocations
    + https://w3id.org/dpv#FixedMultipleLocations +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:FixedLocation + → dpv-owl:LocationFixture +
    DefinitionLocation that is fixed with multiple places e.g. multiple cities
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + +
    +

    Fixed Occurrences Duration

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedOccurrencesDurationPrefixdpv-owl
    LabelFixed Occurrences Duration
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedOccurrencesDuration
    + https://w3id.org/dpv#FixedOccurrencesDuration +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Duration + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDuration +
    DefinitionDuration that takes place a fixed number of times e.g. 3 times
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    +
    + + + +
    +

    Fixed Singular Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedSingularLocationPrefixdpv-owl
    LabelFixed Singular Location
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedSingularLocation
    + https://w3id.org/dpv#FixedSingularLocation +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:FixedLocation + → dpv-owl:LocationFixture +
    DefinitionLocation that is fixed at a specific place e.g. a city
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Format

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFormatPrefixdpv-owl
    LabelFormat
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Format
    + https://w3id.org/dpv#Format +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Structure + → dpv-owl:Organise + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto arrange or structure data in a specific form
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    Documented inDpv Processing
    +
    + + +
    +

    For-Profit Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermForProfitOrganisationPrefixdpv-owl
    LabelFor-Profit Organisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ForProfitOrganisation
    + https://w3id.org/dpv#ForProfitOrganisation +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
    DefinitionAn organisation that aims to achieve profit as its primary goal
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities-Organisation
    +
    + + + +
    +

    Fraud Prevention and Detection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFraudPreventionAndDetectionPrefixdpv-owl
    LabelFraud Prevention and Detection
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FraudPreventionAndDetection
    + https://w3id.org/dpv#FraudPreventionAndDetection +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:MisusePreventionAndDetection + → dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with fraud detection, prevention, and mitigation
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Government
    Date Created2019-04-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Purposes
    +
    + + +
    +

    Frequency

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFrequencyPrefixdpv-owl
    LabelFrequency
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Frequency
    + https://w3id.org/dpv#Frequency +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFrequency +
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.
    Examples Specifying frequency (E0051) +
    Date Created2022-02-16
    ContributorsHarshvardhan J. Pandit
    Documented inDex Context
    +
    + + + +
    +

    Fundamental Rights Impact Assessment (FRIA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFRIAPrefixdpv-owl
    LabelFundamental Rights Impact Assessment (FRIA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FRIA
    + https://w3id.org/dpv#FRIA +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    +
    + + + +
    +

    Fulfilment of Contractual Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfContractualObligationPrefixdpv-owl
    LabelFulfilment of Contractual Obligation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FulfilmentOfContractualObligation
    + https://w3id.org/dpv#FulfilmentOfContractualObligation +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:FulfilmentOfObligation + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Fulfilment of Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfObligationPrefixdpv-owl
    LabelFulfilment of Obligation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FulfilmentOfObligation
    + https://w3id.org/dpv#FulfilmentOfObligation +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill an obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Full Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullAutomationPrefixdpv-owl
    LabelFull Automation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FullAutomation
    + https://w3id.org/dpv#FullAutomation +
    Type rdfs:Class + , owl:Class + , dpv-owl:AutomationLevel +
    Sub-class of dpv-owl:AutomationLevel + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasAutomationLevel, + dpv-owl:hasContext +
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Fully Randomised Pseudonymisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullyRandomisedPseudonymisationPrefixdpv-owl
    LabelFully Randomised Pseudonymisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FullyRandomisedPseudonymisation
    + https://w3id.org/dpv#FullyRandomisedPseudonymisation +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occur
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Government-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2BContractPrefixdpv-owl
    LabelGovernment-to-Business Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2BContract
    + https://w3id.org/dpv#G2BContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and a business
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Government-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2CContractPrefixdpv-owl
    LabelGovernment-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2CContract
    + https://w3id.org/dpv#G2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and consumers
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Government-to-Government Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2GContractPrefixdpv-owl
    LabelGovernment-to-Government Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2GContract
    + https://w3id.org/dpv#G2GContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two governments or government departments or units
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Generate

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratePrefixdpv-owl
    LabelGenerate
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Generate
    + https://w3id.org/dpv#Generate +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Obtain + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto generate or create data
    Date Created2022-04-20
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing
    +
    + + +
    +

    Generated Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedDataPrefixdpv-owl
    LabelGenerated Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeneratedData
    + https://w3id.org/dpv#GeneratedData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Data +
    in Range of dpv-owl:hasData +
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Date Created2023-12-10
    Documented inDpv Personal-data
    +
    + + +
    +

    Generated Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedPersonalDataPrefixdpv-owl
    LabelGenerated Personal Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeneratedPersonalData
    + https://w3id.org/dpv#GeneratedPersonalData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:PersonalData + → dpv-owl:Data +
    in Range of dpv-owl:hasData, + dpv-owl:hasPersonalData +
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-30
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-data
    +
    + + +
    +

    Geographic Coverage

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeographicCoveragePrefixdpv-owl
    LabelGeographic Coverage
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeographicCoverage
    + https://w3id.org/dpv#GeographicCoverage +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasGeographicCoverage, + dpv-owl:hasScale +
    DefinitionIndicate of scale in terms of geographic coverage
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan
    Documented inDex Processing-Scale
    +
    + + + +
    +

    Global Scale

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGlobalScalePrefixdpv-owl
    LabelGlobal Scale
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GlobalScale
    + https://w3id.org/dpv#GlobalScale +
    Type rdfs:Class + , owl:Class + , dpv-owl:GeographicCoverage +
    Sub-class of dpv-owl:GeographicCoverage + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasGeographicCoverage, + dpv-owl:hasScale +
    DefinitionGeographic coverage spanning the entire globe
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Governance Procedures

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernanceProceduresPrefixdpv-owl
    LabelGovernance Procedures
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GovernanceProcedures
    + https://w3id.org/dpv#GovernanceProcedures +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + +
    +

    Governmental Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernmentalOrganisationPrefixdpv-owl
    LabelGovernmental Organisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GovernmentalOrganisation
    + https://w3id.org/dpv#GovernmentalOrganisation +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
    DefinitionAn organisation managed or part of government
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities-Organisation
    +
    + + + +
    +

    Graphical Notice

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGraphicalNoticePrefixdpv-owl
    LabelGraphical Notice
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GraphicalNotice
    + https://w3id.org/dpv#GraphicalNotice +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA notice that uses graphical elements such as visualisations and icons
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    Documented inDpv Tom-Notice
    +
    + + + +
    +

    Guardian(s) of Data Subject

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuardianOfDataSubjectPrefixdpv-owl
    LabelGuardian(s) of Data Subject
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GuardianOfDataSubject
    + https://w3id.org/dpv#GuardianOfDataSubject +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataSubject +
    Sub-class of dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor +
    DefinitionGuardian(s) of data subjects such as children
    Date Created2022-08-03
    ContributorsGeorg P. Krog
    Documented inDpv Entities-Datasubject
    +
    + + + +
    +

    Guideline

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinePrefixdpv-owl
    LabelGuideline
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Guideline
    + https://w3id.org/dpv#Guideline +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:GuidelinesPrinciple + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPractices that specify how activities must be conducted
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Guidelines Principle

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinesPrinciplePrefixdpv-owl
    LabelGuidelines Principle
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GuidelinesPrinciple
    + https://w3id.org/dpv#GuidelinesPrinciple +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionGuidelines or Principles regarding processing and operational measures
    Date Created2019-04-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Hardware Security Protocols

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHardwareSecurityProtocolsPrefixdpv-owl
    LabelHardware Security Protocols
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HardwareSecurityProtocols
    + https://w3id.org/dpv#HardwareSecurityProtocols +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity protocols implemented at or within hardware
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv-owl
    LabelHash Functions
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HashFunctions
    + https://w3id.org/dpv#HashFunctions +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv-owl
    LabelHash-based Message Authentication Code (HMAC)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HashMessageAuthenticationCode
    + https://w3id.org/dpv#HashMessageAuthenticationCode +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicAuthentication + → dpv-owl:AuthenticationProtocols + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:CryptographicAuthentication + → dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + + + + + + + + + + + + + + + + + + + + + + @@ -27597,47 +31426,553 @@

    Hash-based Message Authentication Code (HMAC)

    +
    +

    High Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHighAutomationPrefixdpv-owl
    LabelHigh Automation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HighAutomation
    + https://w3id.org/dpv#HighAutomation +
    Type rdfs:Class + , owl:Class + , dpv-owl:AutomationLevel +
    Sub-class of dpv-owl:AutomationLevel + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasAutomationLevel, + dpv-owl:hasContext +
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisions
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-Context
    +
    +
    +

    Homomorphic Encryption

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHomomorphicEncryptionPrefixdpv-owl
    LabelHomomorphic Encryption
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HomomorphicEncryption
    + https://w3id.org/dpv#HomomorphicEncryption +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting it
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    +
    +

    Huge Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeDataVolumePrefixdpv-owl
    LabelHuge Data Volume
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HugeDataVolume
    + https://w3id.org/dpv#HugeDataVolume +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataVolume +
    Sub-class of dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale +
    DefinitionData volume that is considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    +
    +

    Huge Scale Of Data Subjects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeScaleOfDataSubjectsPrefixdpv-owl
    LabelHuge Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HugeScaleOfDataSubjects
    + https://w3id.org/dpv#HugeScaleOfDataSubjects +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataSubjectScale +
    Sub-class of dpv-owl:DataSubjectScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale +
    DefinitionScale of data subjects considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    +
    +

    Human involved

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvedPrefixdpv-owl
    LabelHuman involved
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HumanInvolved
    + https://w3id.org/dpv#HumanInvolved +
    Type rdfs:Class + , owl:Class + , dpv-owl:HumanInvolvement +
    Sub-class of dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement +
    DefinitionHumans are involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.
    Date Created2022-09-03
    Date Modified2023-12-10
    Documented inDpv Processing-Context
    +
    +
    +

    Human Involvement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementPrefixdpv-owl
    LabelHuman Involvement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HumanInvolvement
    + https://w3id.org/dpv#HumanInvolvement +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement +
    DefinitionThe involvement of humans in specified context
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.
    Examples Spam filter as Automated Decision Making with Human Involvement (E0013) +
    Date Created2022-01-26
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit
    Documented inDex Processing-Context
    +
    -
    -

    High Automation

    +
    +

    Human Involvement for control

    - + - + @@ -27646,13 +31981,14 @@

    High Automation

    - @@ -27660,8 +31996,9 @@

    High Automation

    - @@ -27672,35 +32009,29 @@

    High Automation

    - + - + - - - - + - + - - - - - + + @@ -27711,25 +32042,25 @@

    High Automation

    -
    -

    Homomorphic Encryption

    +
    +

    Human Involvement for decision

    TermHighAutomationHumanInvolvementForControl Prefix dpv-owl
    LabelHigh AutomationHuman Involvement for control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HighAutomation
    - https://w3id.org/dpv#HighAutomation + https://w3id.org/dpv/owl/#HumanInvolvementForControl
    + https://w3id.org/dpv#HumanInvolvementForControl
    Type rdfs:Class , owl:Class - , dpv-owl:AutomationLevel + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:AutomationLevel + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasAutomationLevel, - dpv-owl:hasContext + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvementHuman involvement for the purposes of exercising control over the specified operations in context
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisionsControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102022-09-04
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani2023-12-10
    Documented in Dpv Processing-Context
    - + - + @@ -27738,22 +32069,24 @@

    Homomorphic Encryption

    - - @@ -27764,32 +32097,32 @@

    Homomorphic Encryption

    - + - + + + + - - - - + - + - - - + + + - +
    TermHomomorphicEncryptionHumanInvolvementForDecision Prefix dpv-owl
    LabelHomomorphic EncryptionHuman Involvement for decision
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HomomorphicEncryption
    - https://w3id.org/dpv#HomomorphicEncryption + https://w3id.org/dpv/owl/#HumanInvolvementForDecision
    + https://w3id.org/dpv#HumanInvolvementForDecision
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting itHuman involvement for the purposes of exercising decisions over the specified operations in context
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-09-06
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Tom-TechnicalDpv Processing-Context
    @@ -27797,25 +32130,25 @@

    Homomorphic Encryption

    -
    -

    Huge Data Volume

    +
    +

    Human Involvement for Input

    - + - + @@ -27824,14 +32157,14 @@

    Huge Data Volume

    - @@ -27840,8 +32173,8 @@

    Huge Data Volume

    @@ -27852,9 +32185,12 @@

    Huge Data Volume

    - + - + + + + @@ -27865,16 +32201,19 @@

    Huge Data Volume

    - + - + + + + - +
    TermHugeDataVolumeHumanInvolvementForInput Prefix dpv-owl
    LabelHuge Data VolumeHuman Involvement for Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HugeDataVolume
    - https://w3id.org/dpv#HugeDataVolume + https://w3id.org/dpv/owl/#HumanInvolvementForInput
    + https://w3id.org/dpv#HumanInvolvementForInput
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:DataVolume - → dpv-owl:Scale + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionData volume that is considered huge or more than large within the contextHuman involvement for the purposes of providing inputs to the specified context
    Usage NoteInputs can be in the form of data or other resources.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    Documented inDpv Processing-ScaleDpv Processing-Context
    @@ -27882,25 +32221,25 @@

    Huge Data Volume

    -
    -

    Huge Scale Of Data Subjects

    +
    +

    Human Involvement for intervention

    - + - + @@ -27909,14 +32248,14 @@

    Huge Scale Of Data Subjects

    - @@ -27925,8 +32264,8 @@

    Huge Scale Of Data Subjects

    @@ -27937,9 +32276,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -27950,16 +32292,16 @@

    Huge Scale Of Data Subjects

    - + - - - + + + - +
    TermHugeScaleOfDataSubjectsHumanInvolvementForIntervention Prefix dpv-owl
    LabelHuge Scale Of Data SubjectsHuman Involvement for intervention
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HugeScaleOfDataSubjects
    - https://w3id.org/dpv#HugeScaleOfDataSubjects + https://w3id.org/dpv/owl/#HumanInvolvementForIntervention
    + https://w3id.org/dpv#HumanInvolvementForIntervention
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectScale + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionScale of data subjects considered huge or more than large within the contextHuman involvement for the purposes of exercising interventions over the specified operations in context
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    Date Created2022-06-152022-09-05
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Processing-ScaleDpv Processing-Context
    @@ -27967,25 +32309,25 @@

    Huge Scale Of Data Subjects

    -
    -

    Human involved

    +
    +

    Human Involvement for Oversight

    - + - + @@ -28022,11 +32364,11 @@

    Human involved

    - + - + @@ -28038,13 +32380,16 @@

    Human involved

    - + - + + + + @@ -28054,25 +32399,26 @@

    Human involved

    -
    -

    Human Involvement

    + +
    +

    Human Involvement for Verification

    TermHumanInvolvedHumanInvolvementForOversight Prefix dpv-owl
    LabelHuman involvedHuman Involvement for Oversight
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolved
    - https://w3id.org/dpv#HumanInvolved + https://w3id.org/dpv/owl/#HumanInvolvementForOversight
    + https://w3id.org/dpv#HumanInvolvementForOversight
    DefinitionHumans are involved in the specified contextHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.Oversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-032022-09-07
    Date Modified 2023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented in Dpv Processing-Context
    - + - + @@ -28081,12 +32427,14 @@

    Human Involvement

    - @@ -28107,17 +32455,13 @@

    Human Involvement

    - + - + - - - @@ -28127,11 +32471,11 @@

    Human Involvement

    - + - + @@ -28139,7 +32483,7 @@

    Human Involvement

    - +
    TermHumanInvolvementHumanInvolvementForVerification Prefix dpv-owl
    LabelHuman InvolvementHuman Involvement for Verification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvement
    - https://w3id.org/dpv#HumanInvolvement + https://w3id.org/dpv/owl/#HumanInvolvementForVerification
    + https://w3id.org/dpv#HumanInvolvementForVerification
    Type rdfs:Class , owl:Class + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:EntityInvolvement + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    DefinitionThe involvement of humans in specified contextHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.Verification by itself does not imply ability to Control, Intervene, or having Oversight.
    Examples Spam filter as Automated Decision Making with Human Involvement (E0013) -
    Date Created2022-01-262022-09-07
    Date Modified2024-04-202023-12-10
    Contributors
    Documented inDex Processing-ContextDpv Processing-Context
    @@ -28147,25 +32491,25 @@

    Human Involvement

    -
    -

    Human Involvement for control

    +
    +

    Human not involved

    - + - + @@ -28202,11 +32546,11 @@

    Human Involvement for control

    - + - + @@ -28218,12 +32562,9 @@

    Human Involvement for control

    - - - - - + + @@ -28235,25 +32576,25 @@

    Human Involvement for control

    -
    -

    Human Involvement for decision

    +
    +

    Human Resource Management

    TermHumanInvolvementForControlHumanNotInvolved Prefix dpv-owl
    LabelHuman Involvement for controlHuman not involved
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForControl
    - https://w3id.org/dpv#HumanInvolvementForControl + https://w3id.org/dpv/owl/#HumanNotInvolved
    + https://w3id.org/dpv#HumanNotInvolved
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in contextHumans are not involved in the specified context
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.This maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2022-09-04
    Date Modified 2023-12-10
    Documented in
    - + - + @@ -28262,24 +32603,19 @@

    Human Involvement for decision

    - - @@ -28290,58 +32626,60 @@

    Human Involvement for decision

    - + - + - + + + + - + + - - + + - - +
    TermHumanInvolvementForDecisionHumanResourceManagement Prefix dpv-owl
    LabelHuman Involvement for decisionHuman Resource Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForDecision
    - https://w3id.org/dpv#HumanInvolvementForDecision + https://w3id.org/dpv/owl/#HumanResourceManagement
    + https://w3id.org/dpv#HumanResourceManagement
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:Purpose
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasPurpose
    DefinitionHuman involvement for the purposes of exercising decisions over the specified operations in contextPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
    SourceBelgian DPA ROPA Template
    Date Created2022-09-062021-09-01
    Date Modified2023-12-10ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    - -
    -

    Human Involvement for Input

    +
    +

    Identifying Personal Data

    - + - + @@ -28350,24 +32688,20 @@

    Human Involvement for Input

    - - @@ -28378,11 +32712,11 @@

    Human Involvement for Input

    - + - + @@ -28394,19 +32728,94 @@

    Human Involvement for Input

    - + + + + + + + + +
    TermHumanInvolvementForInputIdentifyingPersonalData Prefix dpv-owl
    LabelHuman Involvement for InputIdentifying Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForInput
    - https://w3id.org/dpv#HumanInvolvementForInput + https://w3id.org/dpv/owl/#IdentifyingPersonalData
    + https://w3id.org/dpv#IdentifyingPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionHuman involvement for the purposes of providing inputs to the specified contextPersonal Data that explicitly and by itself is sufficient to identify a person
    Usage NoteInputs can be in the form of data or other resources.DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.
    Date Created2022-09-072024-02-14
    Documented inDpv Personal-data
    +
    + + + +
    +

    Identity Authentication

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - +
    TermIdentityAuthenticationPrefixdpv-owl
    LabelIdentity Authentication
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#IdentityAuthentication
    + https://w3id.org/dpv#IdentityAuthentication +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    Date Modified2023-12-10
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with performing authentication based on identity as a form of security
    Date Created2024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    @@ -28414,25 +32823,25 @@

    Human Involvement for Input

    -
    -

    Human Involvement for intervention

    +
    +

    Identity Management Method

    - + - + @@ -28441,24 +32850,23 @@

    Human Involvement for intervention

    - - @@ -28469,12 +32877,94 @@

    Human Involvement for intervention

    - + + + + + + - - + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementForInterventionIdentityManagementMethod Prefix dpv-owl
    LabelHuman Involvement for interventionIdentity Management Method
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForIntervention
    - https://w3id.org/dpv#HumanInvolvementForIntervention + https://w3id.org/dpv/owl/#IdentityManagementMethod
    + https://w3id.org/dpv#IdentityManagementMethod
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:AuthorisationProcedure + → dpv-owl:SecurityProcedure + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionHuman involvement for the purposes of exercising interventions over the specified operations in contextManagement of identity and identity-based processes
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Identity Verification

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -28485,16 +32975,16 @@

    Human Involvement for intervention

    - + + - - + + - - +
    TermIdentityVerificationPrefixdpv-owl
    LabelIdentity Verification
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#IdentityVerification
    + https://w3id.org/dpv#IdentityVerification +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Verification + → dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with verifying or authenticating identity as a form of security
    Date Created2022-09-052019-04-05
    Date Modified2023-12-10ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Processing-ContextDpv Purposes
    @@ -28502,25 +32992,25 @@

    Human Involvement for intervention

    -
    -

    Human Involvement for Oversight

    +
    +

    Immigrant

    - + - + @@ -28529,24 +33019,31 @@

    Human Involvement for Oversight

    - - @@ -28557,12 +33054,9 @@

    Human Involvement for Oversight

    - + - - - - + @@ -28573,45 +33067,41 @@

    Human Involvement for Oversight

    - + - - - - + - + - +
    TermHumanInvolvementForOversightImmigrant Prefix dpv-owl
    LabelHuman Involvement for OversightImmigrant
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForOversight
    - https://w3id.org/dpv#HumanInvolvementForOversight + https://w3id.org/dpv/owl/#Immigrant
    + https://w3id.org/dpv#Immigrant
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:DataSubject
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputsData subjects that are immigrants (for a jurisdiction)
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-072022-04-06
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Entities-Datasubject
    - -
    -

    Human Involvement for Verification

    +
    +

    Impact

    - + - + @@ -28620,24 +33110,24 @@

    Human Involvement for Verification

    - - + + + + - @@ -28648,13 +33138,19 @@

    Human Involvement for Verification

    - + - + + + + @@ -28664,19 +33160,19 @@

    Human Involvement for Verification

    - + - + - + - +
    TermHumanInvolvementForVerificationImpact Prefix dpv-owl
    LabelHuman Involvement for VerificationImpact
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForVerification
    - https://w3id.org/dpv#HumanInvolvementForVerification + https://w3id.org/dpv/owl/#Impact
    + https://w3id.org/dpv#Impact
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Consequence + → dpv-owl:RiskConcept
    in Domain of dpv-owl:hasImpactOn +
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasConsequence, + dpv-owl:hasImpact
    DefinitionHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.The impact(s) possible or arising as a consequence from specified context
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Indicating risks, consequences, and impacts (E0027); + Using DPV and RISK extension to represent risks (E0068); + Using DPV and RISK extension to represent incidents (E0069) +
    Date Created2022-09-072022-03-23
    Date Modified2023-12-102024-08-16
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDpv Processing-ContextDex Risk
    @@ -28684,25 +33180,25 @@

    Human Involvement for Verification

    -
    -

    Human not involved

    +
    +

    Impact Assessment

    - + - + @@ -28711,24 +33207,26 @@

    Human not involved

    - - @@ -28739,12 +33237,9 @@

    Human not involved

    - + - - - - + @@ -28755,13 +33250,16 @@

    Human not involved

    - + - + + + + - +
    TermHumanNotInvolvedImpactAssessment Prefix dpv-owl
    LabelHuman not involvedImpact Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanNotInvolved
    - https://w3id.org/dpv#HumanNotInvolved + https://w3id.org/dpv/owl/#ImpactAssessment
    + https://w3id.org/dpv#ImpactAssessment
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionHumans are not involved in the specified contextCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
    Usage NoteThis maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Processing-ContextDpv Risk
    @@ -28769,25 +33267,25 @@

    Human not involved

    -
    -

    Human Resource Management

    +
    +

    Implied Consent

    - + - + @@ -28796,19 +33294,21 @@

    Human Resource Management

    - - @@ -28819,60 +33319,57 @@

    Human Resource Management

    - + - + - - - - + - + - + - +
    TermHumanResourceManagementImpliedConsent Prefix dpv-owl
    LabelHuman Resource ManagementImplied Consent
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanResourceManagement
    - https://w3id.org/dpv#HumanResourceManagement + https://w3id.org/dpv/owl/#ImpliedConsent
    + https://w3id.org/dpv#ImpliedConsent
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Purpose + dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalBasis
    DefinitionPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.Consent that is implied indirectly through an action not associated solely with conveying a consenting decision
    Usage NoteHR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-06-21
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Consent-Types
    -
    -

    Identifying Personal Data

    +
    +

    Importance

    - + - + @@ -28886,15 +33383,14 @@

    Identifying Personal Data

    - - @@ -28905,11 +33401,11 @@

    Identifying Personal Data

    - + - + @@ -28921,13 +33417,16 @@

    Identifying Personal Data

    - + - + + + + - +
    TermIdentifyingPersonalDataImportance Prefix dpv-owl
    LabelIdentifying Personal DataImportance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentifyingPersonalData
    - https://w3id.org/dpv#IdentifyingPersonalData + https://w3id.org/dpv/owl/#Importance
    + https://w3id.org/dpv#Importance
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasImportance
    DefinitionPersonal Data that explicitly and by itself is sufficient to identify a personAn indication of 'importance' within a context
    Usage NoteDPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.Importance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2024-02-142022-02-09
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    Documented inDpv Personal-dataDpv Context
    @@ -28935,25 +33434,25 @@

    Identifying Personal Data

    -
    -

    Identity Authentication

    +
    +

    Improve Existing Products and Services

    - + - + @@ -28968,7 +33467,9 @@

    Identity Authentication

    - @@ -28986,7 +33487,7 @@

    Identity Authentication

    - + @@ -28999,12 +33500,12 @@

    Identity Authentication

    - + - + @@ -29016,25 +33517,25 @@

    Identity Authentication

    -
    -

    Identity Management Method

    +
    +

    Improve Healthcare

    TermIdentityAuthenticationImproveExistingProductsAndServices Prefix dpv-owl
    LabelIdentity AuthenticationImprove Existing Products and Services
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityAuthentication
    - https://w3id.org/dpv#IdentityAuthentication + https://w3id.org/dpv/owl/#ImproveExistingProductsAndServices
    + https://w3id.org/dpv#ImproveExistingProductsAndServices
    Sub-class of dpv-owl:EnforceSecurity + dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvisiondpv-owl:Purpose
    DefinitionPurposes associated with performing authentication based on identity as a form of securityPurposes associated with improving existing products and services
    Date Created2024-04-142019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented in
    - + - + @@ -29043,23 +33544,20 @@

    Identity Management Method

    - - @@ -29070,7 +33568,7 @@

    Identity Management Method

    - + @@ -29079,23 +33577,23 @@

    Identity Management Method

    - + - + - + - +
    TermIdentityManagementMethodImproveHealthcare Prefix dpv-owl
    LabelIdentity Management MethodImprove Healthcare
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityManagementMethod
    - https://w3id.org/dpv#IdentityManagementMethod + https://w3id.org/dpv/owl/#ImproveHealthcare
    + https://w3id.org/dpv#ImproveHealthcare
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:AuthorisationProcedure - → dpv-owl:SecurityProcedure - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionManagement of identity and identity-based processesPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -29103,25 +33601,25 @@

    Identity Management Method

    -
    -

    Identity Verification

    +
    +

    Improve Internal CRM Processes

    - + - + @@ -29136,8 +33634,14 @@

    Identity Verification

    - + + @@ -29155,7 +33659,7 @@

    Identity Verification

    - + @@ -29185,25 +33689,25 @@

    Identity Verification

    -
    -

    Immigrant

    +
    +

    Improve Public Services

    TermIdentityVerificationImproveInternalCRMProcesses Prefix dpv-owl
    LabelIdentity VerificationImprove Internal CRM Processes
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityVerification
    - https://w3id.org/dpv#IdentityVerification + https://w3id.org/dpv/owl/#ImproveInternalCRMProcesses
    + https://w3id.org/dpv#ImproveInternalCRMProcesses
    Sub-class of dpv-owl:Verification - → dpv-owl:EnforceSecurity + dpv-owl:CustomerRelationshipManagement + → dpv-owl:CustomerManagement + → dpv-owl:Purpose +
    Sub-class of dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvisiondpv-owl:Purpose
    DefinitionPurposes associated with verifying or authenticating identity as a form of securityPurposes associated with improving customer-relationship management (CRM) processes
    - + - + @@ -29212,28 +33716,20 @@

    Immigrant

    - - @@ -29244,54 +33740,58 @@

    Immigrant

    - + - + + + + - + - + - +
    TermImmigrantImprovePublicServices Prefix dpv-owl
    LabelImmigrantImprove Public Services
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Immigrant
    - https://w3id.org/dpv#Immigrant + https://w3id.org/dpv/owl/#ImprovePublicServices
    + https://w3id.org/dpv#ImprovePublicServices
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasPurpose
    DefinitionData subjects that are immigrants (for a jurisdiction)Purposes associated with improving the provision of public services, such as public safety, education or law enforcement
    Source
    Date Created2022-04-062024-02-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Purposes
    -
    -

    Impact

    + +
    +

    Improve Transport and Mobility

    - + - + @@ -29300,24 +33800,20 @@

    Impact

    - - - - - + - @@ -29328,41 +33824,32 @@

    Impact

    - + - - - - - - - + - + + + + - + - - - - + - + - +
    TermImpactImproveTransportMobility Prefix dpv-owl
    LabelImpactImprove Transport and Mobility
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Impact
    - https://w3id.org/dpv#Impact + https://w3id.org/dpv/owl/#ImproveTransportMobility
    + https://w3id.org/dpv#ImproveTransportMobility
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Consequence - → dpv-owl:RiskConcept + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Domain of dpv-owl:hasImpactOn -
    in Range of dpv-owl:hasConsequence, - dpv-owl:hasImpact + dpv-owl:hasPurpose
    DefinitionThe impact(s) possible or arising as a consequence from specified contextPurposes associated with improving traffic, public transport systems or costs for drivers
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Indicating risks, consequences, and impacts (E0027); - Using DPV and RISK extension to represent risks (E0068); - Using DPV and RISK extension to represent incidents (E0069) -
    Source
    Date Created2022-03-232024-02-14
    Date Modified2024-08-16
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDex RiskDpv Purposes
    @@ -29370,25 +33857,25 @@

    Impact

    -
    -

    Impact Assessment

    +
    +

    Incident Management Procedures

    - + - + @@ -29403,8 +33890,7 @@

    Impact Assessment

    - @@ -29412,10 +33898,7 @@

    Impact Assessment

    - @@ -29427,29 +33910,32 @@

    Impact Assessment

    - + - + + + + - + - + - +
    TermImpactAssessmentIncidentManagementProcedures Prefix dpv-owl
    LabelImpact AssessmentIncident Management Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImpactAssessment
    - https://w3id.org/dpv#ImpactAssessment + https://w3id.org/dpv/owl/#IncidentManagementProcedures
    + https://w3id.org/dpv#IncidentManagementProcedures
    Sub-class of dpv-owl:RiskAssessment - → dpv-owl:Assessment + dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.Procedures related to management of incidents
    SourceENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv RiskDpv Tom-Organisational
    @@ -29457,25 +33943,25 @@

    Impact Assessment

    -
    -

    Implied Consent

    +
    +

    Incident Reporting Communication

    - + - + @@ -29484,21 +33970,22 @@

    Implied Consent

    - - @@ -29509,57 +33996,57 @@

    Implied Consent

    - + - - - - + - + + + + - + - + - +
    TermImpliedConsentIncidentReportingCommunication Prefix dpv-owl
    LabelImplied ConsentIncident Reporting Communication
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImpliedConsent
    - https://w3id.org/dpv#ImpliedConsent + https://w3id.org/dpv/owl/#IncidentReportingCommunication
    + https://w3id.org/dpv#IncidentReportingCommunication
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is implied indirectly through an action not associated solely with conveying a consenting decisionProcedures related to management of incident reporting
    Usage NoteImplied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Legal-basis-Consent-TypesDpv Tom-Organisational
    -
    -

    Importance

    +
    +

    Incorrect Data

    - + - + @@ -29573,14 +34060,13 @@

    Importance

    - - @@ -29591,12 +34077,9 @@

    Importance

    - + - - - - + @@ -29607,16 +34090,16 @@

    Importance

    - + - + - +
    TermImportanceIncorrectData Prefix dpv-owl
    LabelImportanceIncorrect Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Importance
    - https://w3id.org/dpv#Importance + https://w3id.org/dpv/owl/#IncorrectData
    + https://w3id.org/dpv#IncorrectData
    Sub-class of dpv-owl:Context + dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasImportance + dpv-owl:hasData
    DefinitionAn indication of 'importance' within a contextData that is known to be incorrect or inconsistent with some requirements
    Usage NoteImportance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2022-02-092022-11-02
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv ContextDpv Personal-data
    @@ -29624,25 +34107,25 @@

    Importance

    -
    -

    Improve Existing Products and Services

    +
    +

    Increase Service Robustness

    - + - + @@ -29677,7 +34160,7 @@

    Improve Existing Products and Services

    - + @@ -29707,25 +34190,25 @@

    Improve Existing Products and Services

    -
    -

    Improve Healthcare

    +
    +

    Indeterminate Duration

    TermImproveExistingProductsAndServicesIncreaseServiceRobustness Prefix dpv-owl
    LabelImprove Existing Products and ServicesIncrease Service Robustness
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveExistingProductsAndServices
    - https://w3id.org/dpv#ImproveExistingProductsAndServices + https://w3id.org/dpv/owl/#IncreaseServiceRobustness
    + https://w3id.org/dpv#IncreaseServiceRobustness
    DefinitionPurposes associated with improving existing products and servicesPurposes associated with improving robustness and resilience of services
    - + - + @@ -29734,20 +34217,21 @@

    Improve Healthcare

    - - @@ -29758,58 +34242,57 @@

    Improve Healthcare

    - + - + + + + - - - - + - + - + - +
    TermImproveHealthcareIndeterminateDuration Prefix dpv-owl
    LabelImprove HealthcareIndeterminate Duration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveHealthcare
    - https://w3id.org/dpv#ImproveHealthcare + https://w3id.org/dpv/owl/#IndeterminateDuration
    + https://w3id.org/dpv#IndeterminateDuration
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:Duration
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:Duration + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasDuration
    DefinitionPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseasesDuration that is indeterminate or cannot be determined
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Source
    Date Created2024-02-142022-11-30
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Context
    - -
    -

    Improve Internal CRM Processes

    +
    +

    Industry Consortium

    - + - + @@ -29818,27 +34301,31 @@

    Improve Internal CRM Processes

    - - - - @@ -29849,29 +34336,35 @@

    Improve Internal CRM Processes

    - + - + + + + - + - + + + + - + - +
    TermImproveInternalCRMProcessesIndustryConsortium Prefix dpv-owl
    LabelImprove Internal CRM ProcessesIndustry Consortium
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveInternalCRMProcesses
    - https://w3id.org/dpv#ImproveInternalCRMProcesses + https://w3id.org/dpv/owl/#IndustryConsortium
    + https://w3id.org/dpv#IndustryConsortium
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:CustomerRelationshipManagement - → dpv-owl:CustomerManagement - → dpv-owl:Purpose -
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionPurposes associated with improving customer-relationship management (CRM) processesA consortium established and comprising on industry organisations
    SourceADMS controlled vocabulary
    Date Created2019-04-052022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Entities-Organisation
    @@ -29879,25 +34372,25 @@

    Improve Internal CRM Processes

    -
    -

    Improve Public Services

    +
    +

    Infer

    - + - + @@ -29906,20 +34399,21 @@

    Improve Public Services

    - - @@ -29930,58 +34424,64 @@

    Improve Public Services

    - + + + + + - + + + - - - - + - + - + + + + - + - +
    TermImprovePublicServicesInfer Prefix dpv-owl
    LabelImprove Public ServicesInfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImprovePublicServices
    - https://w3id.org/dpv#ImprovePublicServices + https://w3id.org/dpv/owl/#Infer
    + https://w3id.org/dpv#Infer
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:Processing
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:Derive + → dpv-owl:Obtain + → dpv-owl:Processing
    in Range of dpv-owl:hasPurpose + dpv-owl:hasProcessing
    DefinitionPurposes associated with improving the provision of public services, such as public safety, education or law enforcementto infer data from existing data
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.
    Examples Derivation and inference of personal data (E0009) +
    Source
    Date Created2024-02-142022-04-20
    Date Modified2022-10-14
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDex Processing
    - -
    -

    Improve Transport and Mobility

    +
    +

    Inferred Data

    - + - + @@ -29990,20 +34490,19 @@

    Improve Transport and Mobility

    - - @@ -30014,58 +34513,51 @@

    Improve Transport and Mobility

    - + - - - - + - + - - - - + - +
    TermImproveTransportMobilityInferredData Prefix dpv-owl
    LabelImprove Transport and MobilityInferred Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveTransportMobility
    - https://w3id.org/dpv#ImproveTransportMobility + https://w3id.org/dpv/owl/#InferredData
    + https://w3id.org/dpv#InferredData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:DerivedData + → dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData
    DefinitionPurposes associated with improving traffic, public transport systems or costs for driversData that has been obtained through inferences of other data
    Source
    Date Created2024-02-142023-12-10
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv PurposesDpv Personal-data
    - -
    -

    Incident Management Procedures

    +
    +

    Inferred Personal Data

    - + - + @@ -30074,22 +34566,31 @@

    Incident Management Procedures

    - + + + + - @@ -30100,32 +34601,39 @@

    Incident Management Procedures

    - + + + + + - + + + - - - - + - + - + + + + - +
    TermIncidentManagementProceduresInferredPersonalData Prefix dpv-owl
    LabelIncident Management ProceduresInferred Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncidentManagementProcedures
    - https://w3id.org/dpv#IncidentManagementProcedures + https://w3id.org/dpv/owl/#InferredPersonalData
    + https://w3id.org/dpv#InferredPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DerivedPersonalData + → dpv-owl:DerivedData + → dpv-owl:Data +
    Sub-class of dpv-owl:DerivedPersonalData + → dpv-owl:PersonalData + → dpv-owl:Data +
    Sub-class of dpv-owl:InferredData + → dpv-owl:DerivedData + → dpv-owl:Data
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionProcedures related to management of incidentsPersonal Data that is obtained through inference from other data
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples Derivation and inference of personal data (E0009) +
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-01-19
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Personal-data
    @@ -30133,25 +34641,25 @@

    Incident Management Procedures

    -
    -

    Incident Reporting Communication

    +
    +

    Information Flow Control

    - + - + @@ -30160,21 +34668,20 @@

    Incident Reporting Communication

    - - @@ -30186,7 +34693,7 @@

    Incident Reporting Communication

    - + @@ -30195,7 +34702,7 @@

    Incident Reporting Communication

    - + @@ -30211,32 +34718,33 @@

    Incident Reporting Communication

    - +
    TermIncidentReportingCommunicationInformationFlowControl Prefix dpv-owl
    LabelIncident Reporting CommunicationInformation Flow Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncidentReportingCommunication
    - https://w3id.org/dpv#IncidentReportingCommunication + https://w3id.org/dpv/owl/#InformationFlowControl
    + https://w3id.org/dpv#InformationFlowControl
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of incident reportingUse of measures to control information flows
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    -
    -

    Incorrect Data

    + +
    +

    Information Security Policy

    - + - + @@ -30245,18 +34753,24 @@

    Incorrect Data

    - - @@ -30267,29 +34781,35 @@

    Incorrect Data

    - + - + + + + - + - + + + + - +
    TermIncorrectDataInformationSecurityPolicy Prefix dpv-owl
    LabelIncorrect DataInformation Security Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncorrectData
    - https://w3id.org/dpv#IncorrectData + https://w3id.org/dpv/owl/#InformationSecurityPolicy
    + https://w3id.org/dpv#InformationSecurityPolicy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Data + dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasData + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData that is known to be incorrect or inconsistent with some requirementsPolicy regarding security of information
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-11-022022-08-17
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    Documented inDpv Personal-dataDpv Tom-Organisational
    @@ -30297,25 +34817,25 @@

    Incorrect Data

    -
    -

    Increase Service Robustness

    +
    +

    Informed Consent

    - + - + @@ -30324,22 +34844,20 @@

    Increase Service Robustness

    - - @@ -30350,9 +34868,12 @@

    Increase Service Robustness

    - + - + + + + @@ -30363,16 +34884,16 @@

    Increase Service Robustness

    - + - + - +
    TermIncreaseServiceRobustnessInformedConsent Prefix dpv-owl
    LabelIncrease Service RobustnessInformed Consent
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncreaseServiceRobustness
    - https://w3id.org/dpv#IncreaseServiceRobustness + https://w3id.org/dpv/owl/#InformedConsent
    + https://w3id.org/dpv#InformedConsent
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Consent + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalBasis
    DefinitionPurposes associated with improving robustness and resilience of servicesConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    Date Created2019-04-052022-06-21
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Consent-Types
    @@ -30380,25 +34901,25 @@

    Increase Service Robustness

    -
    -

    Indeterminate Duration

    +
    +

    Innovative Use of Existing Technologies

    - + - + @@ -30407,21 +34928,21 @@

    Indeterminate Duration

    - - @@ -30432,12 +34953,9 @@

    Indeterminate Duration

    - + - - - - + @@ -30448,41 +34966,39 @@

    Indeterminate Duration

    - + - - - - + - +
    TermIndeterminateDurationInnovativeUseOfExistingTechnology Prefix dpv-owl
    LabelIndeterminate DurationInnovative Use of Existing Technologies
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IndeterminateDuration
    - https://w3id.org/dpv#IndeterminateDuration + https://w3id.org/dpv/owl/#InnovativeUseOfExistingTechnology
    + https://w3id.org/dpv#InnovativeUseOfExistingTechnology
    Type rdfs:Class , owl:Class - , dpv-owl:Duration + , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:Duration + dpv-owl:InnovativeUseOfTechnology + → dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasContext
    DefinitionDuration that is indeterminate or cannot be determinedInvolvement of existing technologies used in an innovative manner
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Date Created2022-11-302023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv ContextDpv Processing-Context
    -
    -

    Industry Consortium

    + +
    +

    Innovative Use of New Technologies

    - + - + @@ -30491,28 +35007,21 @@

    Industry Consortium

    - - @@ -30523,61 +35032,63 @@

    Industry Consortium

    - + - + + + + - + - + - + - + - +
    TermIndustryConsortiumInnovativeUseOfNewTechnologies Prefix dpv-owl
    LabelIndustry ConsortiumInnovative Use of New Technologies
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IndustryConsortium
    - https://w3id.org/dpv#IndustryConsortium + https://w3id.org/dpv/owl/#InnovativeUseOfNewTechnologies
    + https://w3id.org/dpv#InnovativeUseOfNewTechnologies
    Type rdfs:Class , owl:Class + , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:InnovativeUseOfTechnology + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext
    DefinitionA consortium established and comprising on industry organisationsInvolvement of a new (innovative) technologies
    Usage NoteNew technologies are by definition considered innovative
    SourceADMS controlled vocabularyGDPR Art.4-2
    Date Created2022-02-022020-11-04
    Date Modified2020-10-052023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Entities-OrganisationDpv Processing-Context
    - -
    -

    Infer

    +
    +

    Innovative use of Technology

    - + - + @@ -30586,21 +35097,19 @@

    Infer

    - - @@ -30611,17 +35120,13 @@

    Infer

    - + - + - - - @@ -30631,44 +35136,38 @@

    Infer

    - + - - - - - - - - + + - +
    TermInferInnovativeUseOfTechnology Prefix dpv-owl
    LabelInferInnovative use of Technology
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Infer
    - https://w3id.org/dpv#Infer + https://w3id.org/dpv/owl/#InnovativeUseOfTechnology
    + https://w3id.org/dpv#InnovativeUseOfTechnology
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Derive - → dpv-owl:Obtain - → dpv-owl:Processing + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext
    Definitionto infer data from existing dataIndicates that technology is being used in an innovative manner
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Examples Derivation and inference of personal data (E0009) -
    Date Created2022-04-202023-12-10
    Date Modified2022-10-14
    ContributorsHarshvardhan J. Pandit
    Documented inDex ProcessingDpv Processing-Context
    -
    -

    Inferred Data

    +
    +

    Intellectual Property Data

    - + - + @@ -30682,7 +35181,7 @@

    Inferred Data

    - @@ -30700,20 +35199,23 @@

    Inferred Data

    - + - + + + + - + @@ -30726,25 +35228,26 @@

    Inferred Data

    -
    -

    Inferred Personal Data

    + +
    +

    Intended

    TermInferredDataIntellectualPropertyData Prefix dpv-owl
    LabelInferred DataIntellectual Property Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InferredData
    - https://w3id.org/dpv#InferredData + https://w3id.org/dpv/owl/#IntellectualPropertyData
    + https://w3id.org/dpv#IntellectualPropertyData
    Sub-class of dpv-owl:DerivedData + dpv-owl:ConfidentialDatadpv-owl:Data
    DefinitionData that has been obtained through inferences of other dataData protected by Intellectual Property rights and regulations
    Source
    Date Created2023-12-102024-02-14
    - + - + @@ -30753,31 +35256,23 @@

    Inferred Personal Data

    - - - - - - @@ -30788,17 +35283,10 @@

    Inferred Personal Data

    - + - - - - - - - + @@ -30808,45 +35296,41 @@

    Inferred Personal Data

    - + - - - - + - + - +
    TermInferredPersonalDataIntended Prefix dpv-owl
    LabelInferred Personal DataIntended
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InferredPersonalData
    - https://w3id.org/dpv#InferredPersonalData + https://w3id.org/dpv/owl/#Intended
    + https://w3id.org/dpv#Intended
    Type rdfs:Class , owl:Class + , dpv-owl:IntentionStatus
    Sub-class of dpv-owl:DerivedPersonalData - → dpv-owl:DerivedData - → dpv-owl:Data -
    Sub-class of dpv-owl:DerivedPersonalData - → dpv-owl:PersonalData - → dpv-owl:Data -
    Sub-class of dpv-owl:InferredData - → dpv-owl:DerivedData - → dpv-owl:Data + dpv-owl:IntentionStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasIntention, + dpv-owl:hasStatus
    DefinitionPersonal Data that is obtained through inference from other dataStatus indicating the specified context was intended
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples Derivation and inference of personal data (E0009) -
    Date Created2022-01-192024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex Personal-dataDpv Context-Status
    - -
    -

    Information Flow Control

    +
    +

    Intention Status

    - + - + @@ -30855,21 +35339,21 @@

    Information Flow Control

    - - @@ -30880,32 +35364,32 @@

    Information Flow Control

    - + - + + + + - - - - + - + - + - +
    TermInformationFlowControlIntentionStatus Prefix dpv-owl
    LabelInformation Flow ControlIntention Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformationFlowControl
    - https://w3id.org/dpv#InformationFlowControl + https://w3id.org/dpv/owl/#IntentionStatus
    + https://w3id.org/dpv#IntentionStatus
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasIntention, + dpv-owl:hasStatus
    DefinitionUse of measures to control information flowsStatus indicating whether the specified context was intended or unintended
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Context-Status
    @@ -30913,25 +35397,25 @@

    Information Flow Control

    -
    -

    Information Security Policy

    +
    +

    Internal Resource Optimisation

    - + - + @@ -30940,24 +35424,22 @@

    Information Security Policy

    - - @@ -30968,61 +35450,54 @@

    Information Security Policy

    - + - - - - + - + - - - - + - + - +
    TermInformationSecurityPolicyInternalResourceOptimisation Prefix dpv-owl
    LabelInformation Security PolicyInternal Resource Optimisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformationSecurityPolicy
    - https://w3id.org/dpv#InformationSecurityPolicy + https://w3id.org/dpv/owl/#InternalResourceOptimisation
    + https://w3id.org/dpv#InternalResourceOptimisation
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvision + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionPolicy regarding security of informationPurposes associated with optimisation of internal resource availability and usage for organisation
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172019-04-05
    Date Modified2024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Tom-OrganisationalDpv Purposes
    - -
    -

    Informed Consent

    +
    +

    International Organisation

    - + - + @@ -31031,20 +35506,31 @@

    Informed Consent

    - - @@ -31055,32 +35541,35 @@

    Informed Consent

    - + - - - - + - + + + + - + - + + + + - + - +
    TermInformedConsentInternationalOrganisation Prefix dpv-owl
    LabelInformed ConsentInternational Organisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformedConsent
    - https://w3id.org/dpv#InformedConsent + https://w3id.org/dpv/owl/#InternationalOrganisation
    + https://w3id.org/dpv#InternationalOrganisation
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decisionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    SourceGDPR Art.4-26
    Date Created2022-06-212022-03-23
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeJulian Flake, Georg P. Krog
    Documented inDpv Legal-basis-Consent-TypesDpv Entities-Organisation
    @@ -31088,25 +35577,25 @@

    Informed Consent

    -
    -

    Innovative Use of Existing Technologies

    +
    +

    Intrusion Detection System

    - + - + @@ -31115,21 +35604,22 @@

    Innovative Use of Existing Technologies

    - - @@ -31140,52 +35630,57 @@

    Innovative Use of Existing Technologies

    - + - + + + + - + - + + + + - +
    TermInnovativeUseOfExistingTechnologyIntrusionDetectionSystem Prefix dpv-owl
    LabelInnovative Use of Existing TechnologiesIntrusion Detection System
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfExistingTechnology
    - https://w3id.org/dpv#InnovativeUseOfExistingTechnology + https://w3id.org/dpv/owl/#IntrusionDetectionSystem
    + https://w3id.org/dpv#IntrusionDetectionSystem
    Type rdfs:Class , owl:Class - , dpv-owl:InnovativeUseOfTechnology + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:InnovativeUseOfTechnology - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of existing technologies used in an innovative mannerUse of measures to detect intrusions and other unauthorised attempts to gain access to a system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2023-12-102022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    - -
    -

    Innovative Use of New Technologies

    +
    +

    Involvement Status

    - + - + @@ -31194,21 +35689,21 @@

    Innovative Use of New Technologies

    - - @@ -31219,63 +35714,55 @@

    Innovative Use of New Technologies

    - + - - - - + - - - - + - + - - - - + - + - +
    TermInnovativeUseOfNewTechnologiesInvolvementStatus Prefix dpv-owl
    LabelInnovative Use of New TechnologiesInvolvement Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfNewTechnologies
    - https://w3id.org/dpv#InnovativeUseOfNewTechnologies + https://w3id.org/dpv/owl/#InvolvementStatus
    + https://w3id.org/dpv#InvolvementStatus
    Type rdfs:Class , owl:Class - , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:InnovativeUseOfTechnology - → dpv-owl:ProcessingContext + dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext + dpv-owl:hasContext, + dpv-owl:hasInvolvement, + dpv-owl:hasStatus
    DefinitionInvolvement of a new (innovative) technologiesStatus indicating whether the involvement of specified context
    Usage NoteNew technologies are by definition considered innovative
    SourceGDPR Art.4-2
    Date Created2020-11-042024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Processing-ContextDpv Context-Status
    -
    -

    Innovative use of Technology

    + +
    +

    Intellectual Property Rights Management

    - + - + @@ -31284,19 +35771,22 @@

    Innovative use of Technology

    - - @@ -31307,54 +35797,94 @@

    Innovative use of Technology

    - + - - - - + - + + + + - + - + + + + - +
    TermInnovativeUseOfTechnologyIPRManagement Prefix dpv-owl
    LabelInnovative use of TechnologyIntellectual Property Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfTechnology
    - https://w3id.org/dpv#InnovativeUseOfTechnology + https://w3id.org/dpv/owl/#IPRManagement
    + https://w3id.org/dpv#IPRManagement
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:RightsManagement + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionIndicates that technology is being used in an innovative mannerManagement of Intellectual Property Rights with a view to identify and safeguard and enforce them
    Usage NoteInnovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Source
    Date Created2023-12-102024-04-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Intellectual Property Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Just-in-time Notice

    - + - + @@ -31363,19 +35893,23 @@

    Intellectual Property Data

    - - @@ -31386,7 +35920,7 @@

    Intellectual Property Data

    - + @@ -31395,20 +35929,20 @@

    Intellectual Property Data

    - + - + - +
    TermIntellectualPropertyDataJITNotice Prefix dpv-owl
    LabelIntellectual Property DataJust-in-time Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntellectualPropertyData
    - https://w3id.org/dpv#IntellectualPropertyData + https://w3id.org/dpv/owl/#JITNotice
    + https://w3id.org/dpv#JITNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ConfidentialData - → dpv-owl:Data + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasData + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData protected by Intellectual Property rights and regulationsA notice that is provided "just in time" when collecting information or performing an activity
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-02-142024-08-17
    Documented inDpv Personal-dataDpv Tom-Notice
    @@ -31416,25 +35950,25 @@

    Intellectual Property Data

    -
    -

    Intended

    +
    +

    Job Applicant

    - + - + @@ -31443,23 +35977,31 @@

    Intended

    - - @@ -31470,7 +36012,7 @@

    Intended

    - + @@ -31483,41 +36025,41 @@

    Intended

    - + - + - +
    TermIntendedJobApplicant Prefix dpv-owl
    LabelIntendedJob Applicant
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Intended
    - https://w3id.org/dpv#Intended + https://w3id.org/dpv/owl/#JobApplicant
    + https://w3id.org/dpv#JobApplicant
    Type rdfs:Class , owl:Class - , dpv-owl:IntentionStatus + , dpv-owl:DataSubject
    Sub-class of dpv-owl:IntentionStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasIntention, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionStatus indicating the specified context was intendedData subjects that apply for jobs or employments
    Date Created2024-05-102022-04-06
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Context-StatusDpv Entities-Datasubject
    -
    -

    Intention Status

    +
    +

    Joint Data Controllers

    - + - + @@ -31531,16 +36073,27 @@

    Intention Status

    - - @@ -31551,11 +36104,11 @@

    Intention Status

    - + - + @@ -31567,16 +36120,16 @@

    Intention Status

    - + - + - +
    TermIntentionStatusJointDataControllers Prefix dpv-owl
    LabelIntention StatusJoint Data Controllers
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntentionStatus
    - https://w3id.org/dpv#IntentionStatus + https://w3id.org/dpv/owl/#JointDataControllers
    + https://w3id.org/dpv#JointDataControllers
    Sub-class of dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataController + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasIntention, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasDataController, + dpv-owl:hasEntity, + dpv-owl:hasJointDataControllers, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipientDataController, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionStatus indicating whether the specified context was intended or unintendedA group of Data Controllers that jointly determine the purposes and means of processing
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2024-05-102022-02-02
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Entities-Legalrole
    @@ -31584,25 +36137,26 @@

    Intention Status

    -
    -

    Internal Resource Optimisation

    + +
    +

    Joint Data Controllers Agreement

    - + - + @@ -31611,22 +36165,38 @@

    Internal Resource Optimisation

    - + + + + - @@ -31637,7 +36207,7 @@

    Internal Resource Optimisation

    - + @@ -31650,41 +36220,46 @@

    Internal Resource Optimisation

    - + - + + + + - + - +
    TermInternalResourceOptimisationJointDataControllersAgreement Prefix dpv-owl
    LabelInternal Resource OptimisationJoint Data Controllers Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InternalResourceOptimisation
    - https://w3id.org/dpv#InternalResourceOptimisation + https://w3id.org/dpv/owl/#JointDataControllersAgreement
    + https://w3id.org/dpv#JointDataControllersAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:DataControllerContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with optimisation of internal resource availability and usage for organisationAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship
    Date Created2019-04-052022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Contract-Types
    + + -
    -

    International Organisation

    +
    +

    Justification

    - + - + @@ -31698,23 +36273,14 @@

    International Organisation

    - - @@ -31725,35 +36291,38 @@

    International Organisation

    - + + + + - - - - + - + - - - - + - + - +
    TermInternationalOrganisationJustification Prefix dpv-owl
    LabelInternational OrganisationJustification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InternationalOrganisation
    - https://w3id.org/dpv#InternationalOrganisation + https://w3id.org/dpv/owl/#Justification
    + https://w3id.org/dpv#Justification
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext, + dpv-owl:hasJustification
    DefinitionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countriesA form of documentation providing reasons, explanations, or justifications
    Examples Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure (E0057); + Expressing a right exercise request is delayed due to high volume of requests (E0058); + Exercising the right to rectification with contesting accuracy of information as justification (E0059); + Associating justifications with right exercise non-fulfilment (E0061); + Using justifications across categories (E0062); + Expressing data breach notifications to data subjects are not required using a justification (E0063) +
    SourceGDPR Art.4-26
    Date Created2022-03-232022-06-15
    Date Modified2020-10-05
    ContributorsJulian Flake, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv Entities-OrganisationDex Context
    @@ -31761,25 +36330,25 @@

    International Organisation

    -
    -

    Intrusion Detection System

    +
    +

    Large Data Volume

    - + - + @@ -31788,22 +36357,24 @@

    Intrusion Detection System

    - - @@ -31814,23 +36385,20 @@

    Intrusion Detection System

    - + - - - - + - + @@ -31839,32 +36407,33 @@

    Intrusion Detection System

    - +
    TermIntrusionDetectionSystemLargeDataVolume Prefix dpv-owl
    LabelIntrusion Detection SystemLarge Data Volume
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntrusionDetectionSystem
    - https://w3id.org/dpv#IntrusionDetectionSystem + https://w3id.org/dpv/owl/#LargeDataVolume
    + https://w3id.org/dpv#LargeDataVolume
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:DataVolume
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale
    DefinitionUse of measures to detect intrusions and other unauthorised attempts to gain access to a systemData volume that is considered large within the context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    Documented inDpv Tom-TechnicalDpv Processing-Scale
    -
    -

    Involvement Status

    + +
    +

    Large Scale Of Data Subjects

    - + - + @@ -31873,12 +36442,15 @@

    Involvement Status

    - @@ -31886,8 +36458,8 @@

    Involvement Status

    @@ -31898,7 +36470,7 @@

    Involvement Status

    - + @@ -31911,16 +36483,16 @@

    Involvement Status

    - + - + - +
    TermInvolvementStatusLargeScaleOfDataSubjects Prefix dpv-owl
    LabelInvolvement StatusLarge Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InvolvementStatus
    - https://w3id.org/dpv#InvolvementStatus + https://w3id.org/dpv/owl/#LargeScaleOfDataSubjects
    + https://w3id.org/dpv#LargeScaleOfDataSubjects
    Type rdfs:Class , owl:Class + , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:Status + dpv-owl:DataSubjectScale + → dpv-owl:Scale + → dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasInvolvement, - dpv-owl:hasStatus + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale
    DefinitionStatus indicating whether the involvement of specified contextScale of data subjects considered large within the context
    Date Created2024-05-102022-06-15
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Processing-Scale
    @@ -31928,25 +36500,25 @@

    Involvement Status

    -
    -

    Intellectual Property Rights Management

    +
    +

    Large Scale Processing

    - + - + @@ -31955,22 +36527,23 @@

    Intellectual Property Rights Management

    - - @@ -31981,94 +36554,63 @@

    Intellectual Property Rights Management

    - + - + + + + - + - + - + + + + - + - +
    TermIPRManagementLargeScaleProcessing Prefix dpv-owl
    LabelIntellectual Property Rights ManagementLarge Scale Processing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IPRManagement
    - https://w3id.org/dpv#IPRManagement + https://w3id.org/dpv/owl/#LargeScaleProcessing
    + https://w3id.org/dpv#LargeScaleProcessing
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ProcessingScale
    Sub-class of dpv-owl:RightsManagement - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasScale
    DefinitionManagement of Intellectual Property Rights with a view to identify and safeguard and enforce themProcessing that takes place at large scales (as specified by some criteria)
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.
    SourceGDPR Art.4-2
    Date Created2024-04-142020-11-04
    Date Modified2022-09-07
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Tom-OrganisationalDpv Processing-Scale
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Just-in-time Notice

    +
    +

    Law

    - + - + @@ -32077,23 +36619,15 @@

    Just-in-time Notice

    - - - + - @@ -32104,7 +36638,7 @@

    Just-in-time Notice

    - + @@ -32117,13 +36651,16 @@

    Just-in-time Notice

    - + - + + + + - +
    TermJITNoticeLaw Prefix dpv-owl
    LabelJust-in-time NoticeLaw
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JITNotice
    - https://w3id.org/dpv#JITNotice + https://w3id.org/dpv/owl/#Law
    + https://w3id.org/dpv#Law
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasApplicableLaw
    DefinitionA notice that is provided "just in time" when collecting information or performing an activityA law is a set of rules created by government or authorities
    Date Created2024-08-172022-01-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Context-Jurisdiction
    @@ -32131,25 +36668,25 @@

    Just-in-time Notice

    -
    -

    Job Applicant

    +
    +

    Lawful

    - + - + @@ -32158,28 +36695,25 @@

    Job Applicant

    - - @@ -32190,7 +36724,7 @@

    Job Applicant

    - + @@ -32203,41 +36737,41 @@

    Job Applicant

    - + - + - +
    TermJobApplicantLawful Prefix dpv-owl
    LabelJob ApplicantLawful
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JobApplicant
    - https://w3id.org/dpv#JobApplicant + https://w3id.org/dpv/owl/#Lawful
    + https://w3id.org/dpv#Lawful
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:Lawfulness
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Lawfulness + → dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionData subjects that apply for jobs or employmentsState of being lawful or legally compliant
    Date Created2022-04-062022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Context-Status
    -
    -

    Joint Data Controllers

    +
    +

    Lawfulness

    - + - + @@ -32251,24 +36785,18 @@

    Joint Data Controllers

    - - @@ -32279,12 +36807,9 @@

    Joint Data Controllers

    - + - - - - + @@ -32295,16 +36820,16 @@

    Joint Data Controllers

    - + - + - +
    TermJointDataControllersLawfulness Prefix dpv-owl
    LabelJoint Data ControllersLawfulness
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JointDataControllers
    - https://w3id.org/dpv#JointDataControllers + https://w3id.org/dpv/owl/#Lawfulness
    + https://w3id.org/dpv#Lawfulness
    Sub-class of dpv-owl:DataController - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataController, - dpv-owl:hasEntity, - dpv-owl:hasJointDataControllers, - dpv-owl:hasRecipientDataController, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionA group of Data Controllers that jointly determine the purposes and means of processingStatus associated with expressing lawfulness or legal compliance
    Usage NoteWhile Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2022-02-022022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Entities-LegalroleDpv Context-Status
    @@ -32312,25 +36837,25 @@

    Joint Data Controllers

    -
    -

    Joint Data Controllers Agreement

    +
    +

    Lawfulness Unknown

    - + - + @@ -32339,23 +36864,25 @@

    Joint Data Controllers Agreement

    - - @@ -32366,7 +36893,7 @@

    Joint Data Controllers Agreement

    - + @@ -32379,43 +36906,42 @@

    Joint Data Controllers Agreement

    - + - + - +
    TermJointDataControllersAgreementLawfulnessUnkown Prefix dpv-owl
    LabelJoint Data Controllers AgreementLawfulness Unknown
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JointDataControllersAgreement
    - https://w3id.org/dpv#JointDataControllersAgreement + https://w3id.org/dpv/owl/#LawfulnessUnkown
    + https://w3id.org/dpv#LawfulnessUnkown
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Lawfulness
    Sub-class of dpv-owl:DataProcessingAgreement - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Lawfulness + → dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationshipState of the lawfulness not being known
    Date Created2022-01-262022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Context-Status
    - - -
    -

    Justification

    + +
    +

    Layered Notice

    - + - + @@ -32424,19 +36950,23 @@

    Justification

    - - @@ -32447,64 +36977,59 @@

    Justification

    - + - - - - + + + + - + - - - - + - +
    TermJustificationLayeredNotice Prefix dpv-owl
    LabelJustificationLayered Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Justification
    - https://w3id.org/dpv#Justification + https://w3id.org/dpv/owl/#LayeredNotice
    + https://w3id.org/dpv#LayeredNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Context + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasJustification + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA form of documentation providing reasons, explanations, or justificationsA notice that contains layered elements
    Examples Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure (E0057); - Expressing a right exercise request is delayed due to high volume of requests (E0058); - Exercising the right to rectification with contesting accuracy of information as justification (E0059); - Associating justifications with right exercise non-fulfilment (E0061); - Using justifications across categories (E0062); - Expressing data breach notifications to data subjects are not required using a justification (E0063) -
    SourceICO - What methods can we use to provide privacy information?
    Date Created2022-06-152024-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDex ContextDpv Tom-Notice
    + + + + -
    -

    Large Data Volume

    +
    +

    Legal Agreement

    - + - + @@ -32513,24 +37038,21 @@

    Large Data Volume

    - - @@ -32541,7 +37063,7 @@

    Large Data Volume

    - + @@ -32554,42 +37076,44 @@

    Large Data Volume

    - + - + + + + - + - +
    TermLargeDataVolumeLegalAgreement Prefix dpv-owl
    LabelLarge Data VolumeLegal Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeDataVolume
    - https://w3id.org/dpv#LargeDataVolume + https://w3id.org/dpv/owl/#LegalAgreement
    + https://w3id.org/dpv#LegalAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataVolume - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData volume that is considered large within the contextA legally binding agreement
    Date Created2022-06-152019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Processing-ScaleDpv Tom-Legal
    - -
    -

    Large Scale Of Data Subjects

    +
    +

    Legal Basis

    - + - + @@ -32598,24 +37122,15 @@

    Large Scale Of Data Subjects

    - - - + - @@ -32626,10 +37141,17 @@

    Large Scale Of Data Subjects

    - + + + + + - + + + @@ -32639,16 +37161,16 @@

    Large Scale Of Data Subjects

    - + - - - + + + - +
    TermLargeScaleOfDataSubjectsLegalBasis Prefix dpv-owl
    LabelLarge Scale Of Data SubjectsLegal Basis
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeScaleOfDataSubjects
    - https://w3id.org/dpv#LargeScaleOfDataSubjects + https://w3id.org/dpv/owl/#LegalBasis
    + https://w3id.org/dpv#LegalBasis
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasLegalBasis
    DefinitionScale of data subjects considered large within the contextLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples Denoting Legal Basis within a Process (E0014) +
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditDate Modified2020-11-04
    Documented inDpv Processing-ScaleDex Legal-basis
    @@ -32656,25 +37178,25 @@

    Large Scale Of Data Subjects

    -
    -

    Large Scale Processing

    +
    +

    Legal Compliance

    - + - + @@ -32683,23 +37205,20 @@

    Large Scale Processing

    - - @@ -32710,20 +37229,17 @@

    Large Scale Processing

    - + - + - - - - + @@ -32733,40 +37249,41 @@

    Large Scale Processing

    - + - + - +
    TermLargeScaleProcessingLegalCompliance Prefix dpv-owl
    LabelLarge Scale ProcessingLegal Compliance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeScaleProcessing
    - https://w3id.org/dpv#LargeScaleProcessing + https://w3id.org/dpv/owl/#LegalCompliance
    + https://w3id.org/dpv#LegalCompliance
    Type rdfs:Class , owl:Class - , dpv-owl:ProcessingScale + , dpv-owl:Purpose
    Sub-class of dpv-owl:ProcessingScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:FulfilmentOfObligation + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasScale + dpv-owl:hasPurpose
    DefinitionProcessing that takes place at large scales (as specified by some criteria)Purposes associated with carrying out data processing to fulfill a legal or statutory obligation
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    SourceGDPR Art.4-2
    Date Modified2022-09-072022-11-09
    ContributorsHarshvardhan J. Pandit, Piero BonattiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ScaleDpv Purposes
    -
    -

    Law

    + +
    +

    Legal Compliance Assessment

    - + - + @@ -32775,15 +37292,24 @@

    Law

    - + + + - @@ -32794,7 +37320,7 @@

    Law

    - + @@ -32807,42 +37333,41 @@

    Law

    - + - + - +
    TermLawLegalComplianceAssessment Prefix dpv-owl
    LabelLawLegal Compliance Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Law
    - https://w3id.org/dpv#Law + https://w3id.org/dpv/owl/#LegalComplianceAssessment
    + https://w3id.org/dpv#LegalComplianceAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ComplianceAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasApplicableLaw + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA law is a set of rules created by government or authoritiesAssessment regarding legal compliance
    Date Created2022-01-192024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    - -
    -

    Lawful

    +
    +

    Legal Entity

    - + - + @@ -32851,25 +37376,27 @@

    Lawful

    - - @@ -32880,7 +37407,7 @@

    Lawful

    - + @@ -32893,7 +37420,7 @@

    Lawful

    - + @@ -32902,32 +37429,32 @@

    Lawful

    - +
    TermLawfulLegalEntity Prefix dpv-owl
    LabelLawfulLegal Entity
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Lawful
    - https://w3id.org/dpv#Lawful + https://w3id.org/dpv/owl/#LegalEntity
    + https://w3id.org/dpv#LegalEntity
    Type rdfs:Class , owl:Class - , dpv-owl:Lawfulness
    Sub-class of dpv-owl:Lawfulness - → dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Entity
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionState of being lawful or legally compliantA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
    Date Created2022-10-192019-04-05
    Documented inDpv Context-StatusDpv Entities
    -
    -

    Lawfulness

    +
    +

    Legal Measure

    - + - + @@ -32941,18 +37468,14 @@

    Lawfulness

    - - @@ -32963,29 +37486,32 @@

    Lawfulness

    - + - + + + + - + - - - + + + - +
    TermLawfulnessLegalMeasure Prefix dpv-owl
    LabelLawfulnessLegal Measure
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Lawfulness
    - https://w3id.org/dpv#Lawfulness + https://w3id.org/dpv/owl/#LegalMeasure
    + https://w3id.org/dpv#LegalMeasure
    Sub-class of dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus associated with expressing lawfulness or legal complianceLegal measures used to safeguard and ensure good practices in connection with data and technologies
    Source
    Date Created2022-10-192023-12-10
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Context-StatusDpv Tom
    @@ -32993,25 +37519,25 @@

    Lawfulness

    -
    -

    Lawfulness Unknown

    +
    +

    Legal Obligation

    - + - + @@ -33020,25 +37546,19 @@

    Lawfulness Unknown

    - - @@ -33049,10 +37569,14 @@

    Lawfulness Unknown

    - + + + + @@ -33062,7 +37586,7 @@

    Lawfulness Unknown

    - + @@ -33071,7 +37595,7 @@

    Lawfulness Unknown

    - +
    TermLawfulnessUnkownLegalObligation Prefix dpv-owl
    LabelLawfulness UnknownLegal Obligation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LawfulnessUnkown
    - https://w3id.org/dpv#LawfulnessUnkown + https://w3id.org/dpv/owl/#LegalObligation
    + https://w3id.org/dpv#LegalObligation
    Type rdfs:Class , owl:Class - , dpv-owl:Lawfulness + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Lawfulness - → dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:LegalBasis
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasLegalBasis
    DefinitionState of the lawfulness not being knownLegal Obligation to conduct the specified activities
    Examples Indicating legal compliance as a purpose along with the relevant law (E0042) +
    Date Created2022-10-192021-04-07
    Documented inDpv Context-StatusDex Legal-basis
    @@ -33079,25 +37603,25 @@

    Lawfulness Unknown

    -
    -

    Layered Notice

    +
    +

    Legal ObligationCompleted

    - + - + @@ -33106,23 +37630,22 @@

    Layered Notice

    - - @@ -33133,7 +37656,7 @@

    Layered Notice

    - + @@ -33146,42 +37669,39 @@

    Layered Notice

    - + - +
    TermLayeredNoticeLegalObligationCompleted Prefix dpv-owl
    LabelLayered NoticeLegal ObligationCompleted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LayeredNotice
    - https://w3id.org/dpv#LayeredNotice + https://w3id.org/dpv/owl/#LegalObligationCompleted
    + https://w3id.org/dpv#LegalObligationCompleted
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionA notice that contains layered elementsStatus where the legal obligation has been completed
    Date Created2024-08-172024-08-27
    Documented inDpv Tom-NoticeDpv Legal-basis-Status
    - - - -
    -

    Legal Agreement

    +
    +

    Legal ObligationOngoing

    - + - + @@ -33190,21 +37710,22 @@

    Legal Agreement

    - - @@ -33215,7 +37736,7 @@

    Legal Agreement

    - + @@ -33228,41 +37749,39 @@

    Legal Agreement

    - + - - - - + - +
    TermLegalAgreementLegalObligationOngoing Prefix dpv-owl
    LabelLegal AgreementLegal ObligationOngoing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalAgreement
    - https://w3id.org/dpv#LegalAgreement + https://w3id.org/dpv/owl/#LegalObligationOngoing
    + https://w3id.org/dpv#LegalObligationOngoing
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionA legally binding agreementStatus where the legal obligation is being fulfilled
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-LegalDpv Legal-basis-Status
    -
    -

    Legal Basis

    + +
    +

    Legal ObligationPending

    - + - + @@ -33271,15 +37790,22 @@

    Legal Basis

    - + + + - @@ -33290,17 +37816,10 @@

    Legal Basis

    - + - - - - - - - + @@ -33310,42 +37829,38 @@

    Legal Basis

    - + - - - - + - +
    TermLegalBasisLegalObligationPending Prefix dpv-owl
    LabelLegal BasisLegal ObligationPending
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalBasis
    - https://w3id.org/dpv#LegalBasis + https://w3id.org/dpv/owl/#LegalObligationPending
    + https://w3id.org/dpv#LegalObligationPending
    Type rdfs:Class , owl:Class + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a lawStatus where the legal obligation has not been started
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples Denoting Legal Basis within a Process (E0014) -
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    Documented inDex Legal-basisDpv Legal-basis-Status
    - -
    -

    Legal Compliance

    +
    +

    Legal ObligationStatus

    - + - + @@ -33354,20 +37869,20 @@

    Legal Compliance

    - - @@ -33378,12 +37893,9 @@

    Legal Compliance

    - + - - - - + @@ -33394,19 +37906,13 @@

    Legal Compliance

    - + - - - - - - - - + + - +
    TermLegalComplianceLegalObligationStatus Prefix dpv-owl
    LabelLegal ComplianceLegal ObligationStatus
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalCompliance
    - https://w3id.org/dpv#LegalCompliance + https://w3id.org/dpv/owl/#LegalObligationStatus
    + https://w3id.org/dpv#LegalObligationStatus
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:FulfilmentOfObligation - → dpv-owl:Purpose + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionPurposes associated with carrying out data processing to fulfill a legal or statutory obligationStatus associated with use of Legal Obligation as a legal basis
    Usage NoteThis purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    Date Created2020-11-042024-08-27
    Date Modified2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Status
    @@ -33414,25 +37920,25 @@

    Legal Compliance

    -
    -

    Legal Compliance Assessment

    +
    +

    Legitimate Interest

    - + - + @@ -33441,24 +37947,19 @@

    Legal Compliance Assessment

    - - @@ -33469,10 +37970,14 @@

    Legal Compliance Assessment

    - + + + + @@ -33482,41 +37987,42 @@

    Legal Compliance Assessment

    - + - + - +
    TermLegalComplianceAssessmentLegitimateInterest Prefix dpv-owl
    LabelLegal Compliance AssessmentLegitimate Interest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalComplianceAssessment
    - https://w3id.org/dpv#LegalComplianceAssessment + https://w3id.org/dpv/owl/#LegitimateInterest
    + https://w3id.org/dpv#LegitimateInterest
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:ComplianceAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalBasis
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionAssessment regarding legal complianceLegitimate Interests of a Party as justification for specified activities
    Examples Specifying legitimate interest of a controller (E0065) +
    Date Created2024-04-142021-05-19
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Legal-basis
    -
    -

    Legal Entity

    + +
    +

    Legitimate Interest Assessment

    - + - + @@ -33525,24 +38031,23 @@

    Legal Entity

    - - @@ -33553,7 +38058,7 @@

    Legal Entity

    - + @@ -33566,41 +38071,42 @@

    Legal Entity

    - + - + - +
    TermLegalEntityLegitimateInterestAssessment Prefix dpv-owl
    LabelLegal EntityLegitimate Interest Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalEntity
    - https://w3id.org/dpv#LegalEntity + https://w3id.org/dpv/owl/#LegitimateInterestAssessment
    + https://w3id.org/dpv#LegitimateInterestAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Entity + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in lawIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
    Date Created2019-04-052021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv EntitiesDpv Tom-Organisational
    -
    -

    Legal Measure

    + +
    +

    Legitimate InterestInformed

    - + - + @@ -33609,19 +38115,22 @@

    Legal Measure

    - - @@ -33632,32 +38141,26 @@

    Legal Measure

    - + - - - - + - + - - - - + - +
    TermLegalMeasureLegitimateInterestInformed Prefix dpv-owl
    LabelLegal MeasureLegitimate InterestInformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalMeasure
    - https://w3id.org/dpv#LegalMeasure + https://w3id.org/dpv/owl/#LegitimateInterestInformed
    + https://w3id.org/dpv#LegitimateInterestInformed
    Type rdfs:Class , owl:Class + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal measures used to safeguard and ensure good practices in connection with data and technologiesStatus where the Legitimate Interest was informed to the data subject or other relevant entities
    Source
    Date Created2023-12-102024-08-27
    Date Modified2023-12-10
    Documented inDpv TomDpv Legal-basis-Status
    @@ -33665,25 +38168,25 @@

    Legal Measure

    -
    -

    Legal Obligation

    +
    +

    Legitimate InterestNotObjected

    - + - + @@ -33692,19 +38195,22 @@

    Legal Obligation

    - - @@ -33715,14 +38221,10 @@

    Legal Obligation

    - + - - - @@ -33732,16 +38234,13 @@

    Legal Obligation

    - + - - - - + - +
    TermLegalObligationLegitimateInterestNotObjected Prefix dpv-owl
    LabelLegal ObligationLegitimate InterestNotObjected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalObligation
    - https://w3id.org/dpv#LegalObligation + https://w3id.org/dpv/owl/#LegitimateInterestNotObjected
    + https://w3id.org/dpv#LegitimateInterestNotObjected
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:LegalBasis + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal Obligation to conduct the specified activitiesStatus where the use of Legitimate Interest was not objected to
    Examples Indicating legal compliance as a purpose along with the relevant law (E0042) -
    Date Created2021-04-072024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDex Legal-basisDpv Legal-basis-Status
    @@ -33749,25 +38248,25 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    +
    +

    Legitimate InterestObjected

    - + - + @@ -33776,19 +38275,22 @@

    Legitimate Interest

    - - @@ -33799,14 +38301,10 @@

    Legitimate Interest

    - + - - - @@ -33816,16 +38314,13 @@

    Legitimate Interest

    - + - - - - + - +
    TermLegitimateInterestLegitimateInterestObjected Prefix dpv-owl
    LabelLegitimate InterestLegitimate InterestObjected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterest
    - https://w3id.org/dpv#LegitimateInterest + https://w3id.org/dpv/owl/#LegitimateInterestObjected
    + https://w3id.org/dpv#LegitimateInterestObjected
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:LegalBasis + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegitimate Interests of a Party as justification for specified activitiesStatus where the use of Legitimate Interest was objected to
    Examples Specifying legitimate interest of a controller (E0065) -
    Date Created2021-05-192024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDex Legal-basisDpv Legal-basis-Status
    @@ -33833,25 +38328,25 @@

    Legitimate Interest

    -
    -

    Legitimate Interest Assessment

    +
    +

    Legitimate Interest of Controller

    - + - + @@ -33860,23 +38355,20 @@

    Legitimate Interest Assessment

    - - @@ -33887,10 +38379,14 @@

    Legitimate Interest Assessment

    - + + + + @@ -33900,7 +38396,7 @@

    Legitimate Interest Assessment

    - + @@ -33909,7 +38405,7 @@

    Legitimate Interest Assessment

    - +
    TermLegitimateInterestAssessmentLegitimateInterestOfController Prefix dpv-owl
    LabelLegitimate Interest AssessmentLegitimate Interest of Controller
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestAssessment
    - https://w3id.org/dpv#LegitimateInterestAssessment + https://w3id.org/dpv/owl/#LegitimateInterestOfController
    + https://w3id.org/dpv#LegitimateInterestOfController
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegitimateInterest + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controllerLegitimate Interests of a Data Controller in conducting specified activities
    Examples Specifying legitimate interest of a controller (E0065) +
    Date Created2021-09-082021-05-19
    Documented inDpv Tom-OrganisationalDex Legal-basis
    @@ -33917,25 +38413,25 @@

    Legitimate Interest Assessment

    -
    -

    Legitimate Interest of Controller

    +
    +

    Legitimate Interest of Data Subject

    - + - + @@ -33968,14 +38464,10 @@

    Legitimate Interest of Controller

    - + - - - @@ -33985,16 +38477,16 @@

    Legitimate Interest of Controller

    - + - + - +
    TermLegitimateInterestOfControllerLegitimateInterestOfDataSubject Prefix dpv-owl
    LabelLegitimate Interest of ControllerLegitimate Interest of Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfController
    - https://w3id.org/dpv#LegitimateInterestOfController + https://w3id.org/dpv/owl/#LegitimateInterestOfDataSubject
    + https://w3id.org/dpv#LegitimateInterestOfDataSubject
    DefinitionLegitimate Interests of a Data Controller in conducting specified activitiesLegitimate Interests of the Data Subject in conducting specified activities
    Examples Specifying legitimate interest of a controller (E0065) -
    Date Created2021-05-192022-10-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog
    Documented inDex Legal-basisDpv Legal-basis
    @@ -34002,25 +38494,25 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Data Subject

    +
    +

    Legitimate Interest of Third Party

    - + - + @@ -34053,7 +38545,7 @@

    Legitimate Interest of Data Subject

    - + @@ -34066,12 +38558,12 @@

    Legitimate Interest of Data Subject

    - + - + @@ -34082,26 +38574,25 @@

    Legitimate Interest of Data Subject

    - -
    -

    Legitimate Interest of Third Party

    +
    +

    Legitimate InterestStatus

    TermLegitimateInterestOfDataSubjectLegitimateInterestOfThirdParty Prefix dpv-owl
    LabelLegitimate Interest of Data SubjectLegitimate Interest of Third Party
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfDataSubject
    - https://w3id.org/dpv#LegitimateInterestOfDataSubject + https://w3id.org/dpv/owl/#LegitimateInterestOfThirdParty
    + https://w3id.org/dpv#LegitimateInterestOfThirdParty
    DefinitionLegitimate Interests of the Data Subject in conducting specified activitiesLegitimate Interests of a Third Party in conducting specified activities
    Date Created2022-10-222021-05-19
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented in
    - + - + @@ -34110,20 +38601,20 @@

    Legitimate Interest of Third Party

    - - @@ -34134,7 +38625,7 @@

    Legitimate Interest of Third Party

    - + @@ -34147,16 +38638,93 @@

    Legitimate Interest of Third Party

    - + + + + + + + +
    TermLegitimateInterestOfThirdPartyLegitimateInterestStatus Prefix dpv-owl
    LabelLegitimate Interest of Third PartyLegitimate InterestStatus
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfThirdParty
    - https://w3id.org/dpv#LegitimateInterestOfThirdParty + https://w3id.org/dpv/owl/#LegitimateInterestStatus
    + https://w3id.org/dpv#LegitimateInterestStatus
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis
    Sub-class of dpv-owl:LegitimateInterest - → dpv-owl:LegalBasis + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegitimate Interests of a Third Party in conducting specified activitiesStatus associated with use of Legitimate Interest as a legal basis
    Date Created2021-05-192024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Legitimate InterestUninformed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + - +
    TermLegitimateInterestUninformedPrefixdpv-owl
    LabelLegitimate InterestUninformed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#LegitimateInterestUninformed
    + https://w3id.org/dpv#LegitimateInterestUninformed +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegitimateInterestStatus +
    Sub-class of dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the Legitimate Interest was not informed to the data subject or other relevant entities
    Date Created2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Status
    @@ -34164,25 +38732,25 @@

    Legitimate Interest of Third Party

    -
    -

    Licence

    +
    +

    License Agreement

    - + - + @@ -34191,13 +38759,13 @@

    Licence

    - - - - - - - - - + + - + - - - - + - +
    TermLicenceLicenseAgreement Prefix dpv-owl
    LabelLicenceLicense Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Licence
    - https://w3id.org/dpv#Licence + https://w3id.org/dpv/owl/#LicenseAgreement
    + https://w3id.org/dpv#LicenseAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:ContractualTerms + dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -34225,28 +38793,19 @@

    Licence

    Source
    Relatedhttp://www.w3.org/ns/odrl/2/Offer
    Date Created2022-02-092024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -35726,8 +40285,11 @@

    Member

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -35900,8 +40462,11 @@

    Mentally Vulnerable Data Subject

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -36937,8 +41502,11 @@

    National Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -37112,7 +41680,10 @@

    Natural Person

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -37227,7 +41798,10 @@

    Non-Disclosure Agreement (NDA)

    Date Created 2019-04-05
    Date Modified2024-08-27
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiateContractPrefixdpv-owl
    LabelNegotiate Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NegotiateContract
    + https://w3id.org/dpv#NegotiateContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for negotiating a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Negotiated Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiatedContractPrefixdpv-owl
    LabelNegotiated Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NegotiatedContract
    + https://w3id.org/dpv#NegotiatedContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions
    Usage NoteNegotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + +

    Network Proxy Routing

    @@ -37627,8 +42353,11 @@

    Non-Citizen

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -38059,7 +42788,10 @@

    Non-Governmental Organisation

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -38316,7 +43048,10 @@

    Non-Profit Organisation

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -38864,7 +43599,10 @@

    Notice Icon

    SourceICO - What methods can we use to provide privacy information?
    SourceICO - What methods can we use to provide privacy information?
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfferContractPrefixdpv-owl
    LabelOffer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfferContract
    + https://w3id.org/dpv#OfferContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for offering a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Official Authority Exercise Completed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseCompletedPrefixdpv-owl
    LabelOfficial Authority Exercise Completed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseCompleted
    + https://w3id.org/dpv#OfficialAuthorityExerciseCompleted +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority has been exercised to completion
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Official Authority Exercise Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseOngoingPrefixdpv-owl
    LabelOfficial Authority Exercise Ongoing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseOngoing
    + https://w3id.org/dpv#OfficialAuthorityExerciseOngoing +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority is being exercised
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Official Authority Exercise Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExercisePendingPrefixdpv-owl
    LabelOfficial Authority Exercise Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExercisePending
    + https://w3id.org/dpv#OfficialAuthorityExercisePending +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority has not been exercised
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +
    +

    Official Authority Exercise Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseStatusPrefixdpv-owl
    LabelOfficial Authority Exercise Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseStatus
    + https://w3id.org/dpv#OfficialAuthorityExerciseStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Official Authority as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + +

    Official Authority of Controller

    @@ -41106,7 +46232,10 @@

    Oral Notice

    SourceICO - What methods can we use to provide privacy information?
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -41346,8 +46478,11 @@

    Organisational Unit

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, dpv-owl:hasOrganisationalUnit, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -41765,7 +46900,10 @@

    Parent Legal Entity

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -41855,8 +46993,11 @@

    Parent(s) of Data Subject

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -42120,8 +47261,11 @@

    Participant

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -42465,8 +47609,11 @@

    Patient

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -44263,7 +49410,262 @@

    Physical Network Security

    DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipmentsPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipments
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Physical
    +
    + + + +
    +

    Physical Secure Storage

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalSecureStoragePrefixdpv-owl
    LabelPhysical Secure Storage
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PhysicalSecureStorage
    + https://w3id.org/dpv#PhysicalSecureStorage +
    Type rdfs:Class + , owl:Class + , dpv-owl:PhysicalMeasure +
    Sub-class of dpv-owl:PhysicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection for storage of information or equipment e.g. secure storage for files
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Physical
    +
    + + + +
    +

    Physical Supply Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalSupplySecurityPrefixdpv-owl
    LabelPhysical Supply Security
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PhysicalSupplySecurity
    + https://w3id.org/dpv#PhysicalSupplySecurity +
    Type rdfs:Class + , owl:Class + , dpv-owl:PhysicalMeasure +
    Sub-class of dpv-owl:PhysicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPhysically securing the supply of resources
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Physical
    +
    + + + +
    +

    Physical Surveillance

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -44296,25 +49698,25 @@

    Physical Network Security

    -
    -

    Physical Secure Storage

    +
    +

    Privacy Impact Assessment (PIA)

    TermPhysicalSurveillancePrefixdpv-owl
    LabelPhysical Surveillance
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PhysicalSurveillance
    + https://w3id.org/dpv#PhysicalSurveillance +
    Type rdfs:Class + , owl:Class + , dpv-owl:PhysicalMeasure +
    Sub-class of dpv-owl:PhysicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPhysically monitoring areas via surveillance
    - + - + @@ -44323,20 +49725,26 @@

    Physical Secure Storage

    - - @@ -44348,32 +49756,117 @@

    Physical Secure Storage

    - + + + + + - - + + + + + + + + + + + + +
    TermPhysicalSecureStoragePIA Prefix dpv-owl
    LabelPhysical Secure StoragePrivacy Impact Assessment (PIA)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PhysicalSecureStorage
    - https://w3id.org/dpv#PhysicalSecureStorage + https://w3id.org/dpv/owl/#PIA
    + https://w3id.org/dpv#PIA
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:PhysicalMeasure + dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection for storage of information or equipment e.g. secure storage for filesImpact assessment regarding privacy risks
    SourceDate Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Risk
    +
    + + + +
    +

    Policy

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - + - +
    TermPolicyPrefixdpv-owl
    LabelPolicy
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Policy
    + https://w3id.org/dpv#Policy +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Domain of dpv-owl:isPolicyFor +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Tom-PhysicalDpv Tom-Organisational
    @@ -44381,25 +49874,25 @@

    Physical Secure Storage

    -
    -

    Physical Supply Security

    +
    +

    Posted Notice

    - + - + @@ -44408,20 +49901,22 @@

    Physical Supply Security

    - - @@ -44433,7 +49928,7 @@

    Physical Supply Security

    - + @@ -44442,23 +49937,20 @@

    Physical Supply Security

    - + - + - - - - + - +
    TermPhysicalSupplySecurityPostedNotice Prefix dpv-owl
    LabelPhysical Supply SecurityPosted Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PhysicalSupplySecurity
    - https://w3id.org/dpv#PhysicalSupplySecurity + https://w3id.org/dpv/owl/#PostedNotice
    + https://w3id.org/dpv#PostedNotice
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:PhysicalMeasure + dpv-owl:Notice + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPhysically securing the supply of resourcesA notice that is posted as a sign or banner
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-04-142024-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-PhysicalDpv Tom-Notice
    @@ -44466,25 +49958,25 @@

    Physical Supply Security

    -
    -

    Physical Surveillance

    +
    +

    Post-Quantum Cryptography

    - + - + @@ -44493,20 +49985,21 @@

    Physical Surveillance

    - - @@ -44518,7 +50011,7 @@

    Physical Surveillance

    - + @@ -44527,14 +50020,14 @@

    Physical Surveillance

    - + - + @@ -44543,7 +50036,7 @@

    Physical Surveillance

    - +
    TermPhysicalSurveillancePostQuantumCryptography Prefix dpv-owl
    LabelPhysical SurveillancePost-Quantum Cryptography
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PhysicalSurveillance
    - https://w3id.org/dpv#PhysicalSurveillance + https://w3id.org/dpv/owl/#PostQuantumCryptography
    + https://w3id.org/dpv#PostQuantumCryptography
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:PhysicalMeasure + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPhysically monitoring areas via surveillanceUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    Documented inDpv Tom-PhysicalDpv Tom-Technical
    @@ -44551,25 +50044,25 @@

    Physical Surveillance

    -
    -

    Privacy Impact Assessment (PIA)

    +
    +

    Primary Importance

    - + - + @@ -44578,27 +50071,21 @@

    Privacy Impact Assessment (PIA)

    - - @@ -44609,7 +50096,7 @@

    Privacy Impact Assessment (PIA)

    - + @@ -44622,16 +50109,16 @@

    Privacy Impact Assessment (PIA)

    - + - + - +
    TermPIAPrimaryImportance Prefix dpv-owl
    LabelPrivacy Impact Assessment (PIA)Primary Importance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PIA
    - https://w3id.org/dpv#PIA + https://w3id.org/dpv/owl/#PrimaryImportance
    + https://w3id.org/dpv#PrimaryImportance
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Importance
    Sub-class of dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Importance + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasImportance
    DefinitionImpact assessment regarding privacy risksIndication of 'primary' or 'main' or 'core' importance
    Date Created2020-11-042022-02-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    Documented inDpv RiskDpv Context
    @@ -44639,25 +50126,25 @@

    Privacy Impact Assessment (PIA)

    -
    -

    Policy

    +
    +

    Principle

    - + - + @@ -44672,20 +50159,15 @@

    Policy

    - - - - - + @@ -44697,7 +50179,7 @@

    Policy

    - + @@ -44710,12 +50192,12 @@

    Policy

    - + - + @@ -44727,25 +50209,25 @@

    Policy

    -
    -

    Posted Notice

    +
    +

    Printed Notice

    TermPolicyPrinciple Prefix dpv-owl
    LabelPolicyPrinciple
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Policy
    - https://w3id.org/dpv#Policy + https://w3id.org/dpv/owl/#Principle
    + https://w3id.org/dpv#Principle
    Sub-class of dpv-owl:GovernanceProcedures + dpv-owl:GuidelinesPrincipledpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Domain of dpv-owl:isPolicyFor -
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.A representation of values or norms that must be taken into consideration when conducting activities
    Date Created2021-09-082024-05-12
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented in
    - + - + @@ -44781,87 +50263,7 @@

    Posted Notice

    - - - - - - - - - - - - - - - - - - - - - - -
    TermPostedNoticePrintedNotice Prefix dpv-owl
    LabelPosted NoticePrinted Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PostedNotice
    - https://w3id.org/dpv#PostedNotice + https://w3id.org/dpv/owl/#PrintedNotice
    + https://w3id.org/dpv#PrintedNotice
    DefinitionA notice that is posted as a sign or banner
    Date Created2024-08-17
    Documented inDpv Tom-Notice
    -
    - - - -
    -

    Post-Quantum Cryptography

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -44870,257 +50272,8 @@

    Post-Quantum Cryptography

    - - - - - - - - - - - - - - - - - - - -
    TermPostQuantumCryptographyPrefixdpv-owl
    LabelPost-Quantum Cryptography
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PostQuantumCryptography
    - https://w3id.org/dpv#PostQuantumCryptography -
    Type rdfs:Class - , owl:Class - , dpv-owl:TechnicalMeasure -
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computerA notice that is provided in a printed form on or along with a device
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    -
    - - - -
    -

    Primary Importance

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPrimaryImportancePrefixdpv-owl
    LabelPrimary Importance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PrimaryImportance
    - https://w3id.org/dpv#PrimaryImportance -
    Type rdfs:Class - , owl:Class - , dpv-owl:Importance -
    Sub-class of dpv-owl:Importance - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasImportance -
    DefinitionIndication of 'primary' or 'main' or 'core' importance
    Date Created2022-02-10
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    Documented inDpv Context
    -
    - - - -
    -

    Principle

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - -
    TermPrinciplePrefixdpv-owl
    LabelPrinciple
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Principle
    - https://w3id.org/dpv#Principle -
    Type rdfs:Class - , owl:Class - , dpv-owl:OrganisationalMeasure -
    Sub-class of dpv-owl:GuidelinesPrinciple - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA representation of values or norms that must be taken into consideration when conducting activities
    Date Created2024-05-12
    ContributorsHarshvardhan J. PanditICO - What methods can we use to provide privacy information?
    Documented inDpv Tom-Organisational
    -
    - - - -
    -

    Printed Notice

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -47396,6 +52549,87 @@

    Provide Product Recommendations

    +
    +

    Provider Standard Form Contract

    +
    TermPrintedNoticePrefixdpv-owl
    LabelPrinted Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PrintedNotice
    - https://w3id.org/dpv#PrintedNotice -
    Type rdfs:Class - , owl:Class - , dpv-owl:OrganisationalMeasure -
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided in a printed form on or along with a device
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProviderStandardFormContractPrefixdpv-owl
    LabelProvider Standard Form Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ProviderStandardFormContract
    + https://w3id.org/dpv#ProviderStandardFormContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Pseudonymisation

    @@ -47896,6 +53130,403 @@

    Public Interest

    +
    +

    Public Interest Completed

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestCompletedPrefixdpv-owl
    LabelPublic Interest Completed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestCompleted
    + https://w3id.org/dpv#PublicInterestCompleted +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity has been completed
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestObjectedPrefixdpv-owl
    LabelPublic Interest Objected
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestObjected
    + https://w3id.org/dpv#PublicInterestObjected +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestOngoingPrefixdpv-owl
    LabelPublic Interest Ongoing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestOngoing
    + https://w3id.org/dpv#PublicInterestOngoing +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity is ongoing
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestPendingPrefixdpv-owl
    LabelPublic Interest Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestPending
    + https://w3id.org/dpv#PublicInterestPending +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity has not started
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +
    +

    Public Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestStatusPrefixdpv-owl
    LabelPublic Interest Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestStatus
    + https://w3id.org/dpv#PublicInterestStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Public Interest as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +

    Public Location

    @@ -48771,7 +54402,10 @@

    Recipient

    -
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -49339,6 +54973,74 @@

    Reformat

    +
    +

    Refuse Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRefuseContractPrefixdpv-owl
    LabelRefuse Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RefuseContract
    + https://w3id.org/dpv#RefuseContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for refusing a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + +

    Region

    @@ -49462,8 +55164,11 @@

    Regional Authority

    - - - - - - - - - + + + + @@ -44894,7 +50397,10 @@

    Organisation

    - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -50068,7 +55773,10 @@

    Representative

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRepresentative, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -56225,7 +61933,10 @@

    Service Consumer

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasServiceConsumer, dpv-owl:isDeterminedByEntity, @@ -56273,6 +61984,87 @@

    Service Consumer

    +
    +

    Service Legvel Agreement (SLA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermServiceLevelAgreementPrefixdpv-owl
    LabelService Legvel Agreement (SLA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ServiceLevelAgreement
    + https://w3id.org/dpv#ServiceLevelAgreement +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Service Optimisation

    @@ -56480,7 +62272,10 @@

    Service Provider

    - - + + + + @@ -59043,8 +64925,11 @@

    Student

    - - - - - - - - @@ -67269,6 +73903,327 @@

    has context

    +
    +

    has contract contract fulfilment status

    +
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasServiceProvider, dpv-owl:isDeterminedByEntity, @@ -57450,25 +63245,375 @@

    Small Scale Of Data Subjects

    -
    -

    Small Scale Processing

    +
    +

    Small Scale Processing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSmallScaleProcessingPrefixdpv-owl
    LabelSmall Scale Processing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SmallScaleProcessing
    + https://w3id.org/dpv#SmallScaleProcessing +
    Type rdfs:Class + , owl:Class + , dpv-owl:ProcessingScale +
    Sub-class of dpv-owl:ProcessingScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasScale +
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Social Media Marketing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSocialMediaMarketingPrefixdpv-owl
    LabelSocial Media Marketing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SocialMediaMarketing
    + https://w3id.org/dpv#SocialMediaMarketing +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Marketing + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with conducting marketing through social media
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Purposes
    +
    + + +
    +

    Special Category Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSpecialCategoryPersonalDataPrefixdpv-owl
    LabelSpecial Category Personal Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SpecialCategoryPersonalData
    + https://w3id.org/dpv#SpecialCategoryPersonalData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:SensitivePersonalData + → dpv-owl:PersonalData + → dpv-owl:Data +
    Sub-class of dpv-owl:SensitivePersonalData + → dpv-owl:SensitiveData + → dpv-owl:Data +
    in Range of dpv-owl:hasData, + dpv-owl:hasPersonalData +
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0010); + Indicating data belongs to sensitive or special category (E0045) +
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDex Personal-data
    +
    + + + +
    +

    Sporadic Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSporadicDataVolumePrefixdpv-owl
    LabelSporadic Data Volume
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SporadicDataVolume
    + https://w3id.org/dpv#SporadicDataVolume +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataVolume +
    Sub-class of dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale +
    DefinitionData volume that is considered sporadic or sparse within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Sporadic Frequency

    - + - + @@ -57477,15 +63622,13 @@

    Small Scale Processing

    - @@ -57493,88 +63636,7 @@

    Small Scale Processing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermSmallScaleProcessingSporadicFrequency Prefix dpv-owl
    LabelSmall Scale ProcessingSporadic Frequency
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SmallScaleProcessing
    - https://w3id.org/dpv#SmallScaleProcessing + https://w3id.org/dpv/owl/#SporadicFrequency
    + https://w3id.org/dpv#SporadicFrequency
    Type rdfs:Class , owl:Class - , dpv-owl:ProcessingScale + , dpv-owl:Frequency
    Sub-class of dpv-owl:ProcessingScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:Frequencydpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasScale -
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    -
    - - - -
    -

    Social Media Marketing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -57585,7 +63647,7 @@

    Social Media Marketing

    - + @@ -57598,116 +63660,19 @@

    Social Media Marketing

    - - - - - - - - - - - - -
    TermSocialMediaMarketingPrefixdpv-owl
    LabelSocial Media Marketing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SocialMediaMarketing
    - https://w3id.org/dpv#SocialMediaMarketing -
    Type rdfs:Class - , owl:Class - , dpv-owl:Purpose -
    Sub-class of dpv-owl:Marketing - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose + dpv-owl:hasFrequency
    DefinitionPurposes associated with conducting marketing through social mediaFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Purposes
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - +
    TermSpecialCategoryPersonalDataPrefixdpv-owl
    LabelSpecial Category Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SpecialCategoryPersonalData
    - https://w3id.org/dpv#SpecialCategoryPersonalData -
    Type rdfs:Class - , owl:Class -
    Sub-class of dpv-owl:SensitivePersonalData - → dpv-owl:PersonalData - → dpv-owl:Data -
    Sub-class of dpv-owl:SensitivePersonalData - → dpv-owl:SensitiveData - → dpv-owl:Data -
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData -
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0010); - Indicating data belongs to sensitive or special category (E0045) -
    SourceGDPR Art.9-1
    Date Created2019-05-072022-06-15
    Date Modified2022-01-192020-10-05
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    Documented inDex Personal-dataDpv Context
    @@ -57715,25 +63680,25 @@

    Special Category Personal Data

    -
    -

    Sporadic Data Volume

    +
    +

    Sporadic Scale Of Data Subjects

    - + - + @@ -57742,13 +63707,13 @@

    Sporadic Data Volume

    - @@ -57770,7 +63735,7 @@

    Sporadic Data Volume

    - + @@ -57800,25 +63765,25 @@

    Sporadic Data Volume

    -
    -

    Sporadic Frequency

    +
    +

    Staff Training

    TermSporadicDataVolumeSporadicScaleOfDataSubjects Prefix dpv-owl
    LabelSporadic Data VolumeSporadic Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicDataVolume
    - https://w3id.org/dpv#SporadicDataVolume + https://w3id.org/dpv/owl/#SporadicScaleOfDataSubjects
    + https://w3id.org/dpv#SporadicScaleOfDataSubjects
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:DataVolume + dpv-owl:DataSubjectScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context @@ -57758,7 +63723,7 @@

    Sporadic Data Volume

    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, + dpv-owl:hasDataSubjectScale, dpv-owl:hasScale
    DefinitionData volume that is considered sporadic or sparse within the contextScale of data subjects considered sporadic or sparse within the context
    - + - + @@ -57827,21 +63792,21 @@

    Sporadic Frequency

    - - @@ -57852,98 +63817,14 @@

    Sporadic Frequency

    - + - - - - - - - - - - - - - - - - - - - - - - - -
    TermSporadicFrequencyStaffTraining Prefix dpv-owl
    LabelSporadic FrequencyStaff Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicFrequency
    - https://w3id.org/dpv#SporadicFrequency + https://w3id.org/dpv/owl/#StaffTraining
    + https://w3id.org/dpv#StaffTraining
    Type rdfs:Class , owl:Class - , dpv-owl:Frequency + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Frequency - → dpv-owl:Context + dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionFrequency where occurrences are sporadic or infrequent or sparsePractices and policies regarding training of staff members
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    -
    - - - -
    -

    Sporadic Scale Of Data Subjects

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - @@ -57953,16 +63834,16 @@

    Sporadic Scale Of Data Subjects

    - + - + - +
    TermSporadicScaleOfDataSubjectsPrefixdpv-owl
    LabelSporadic Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicScaleOfDataSubjects
    - https://w3id.org/dpv#SporadicScaleOfDataSubjects -
    Type rdfs:Class - , owl:Class - , dpv-owl:DataSubjectScale -
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + Examples Using organisational measure: Indicating staff training for use of Credentials (E0021)
    DefinitionScale of data subjects considered sporadic or sparse within the context
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Processing-ScaleDex Tom-Organisational
    @@ -57970,25 +63851,25 @@

    Sporadic Scale Of Data Subjects

    -
    -

    Staff Training

    +
    +

    Standard Form Contract

    - + - + @@ -57997,20 +63878,22 @@

    Staff Training

    - - @@ -58022,14 +63905,13 @@

    Staff Training

    - + + + + + - - - - @@ -58039,16 +63921,13 @@

    Staff Training

    - + - - - - + - +
    TermStaffTrainingStandardFormContract Prefix dpv-owl
    LabelStaff TrainingStandard Form Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#StaffTraining
    - https://w3id.org/dpv#StaffTraining + https://w3id.org/dpv/owl/#StandardFormContract
    + https://w3id.org/dpv#StandardFormContract
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPractices and policies regarding training of staff membersA contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions
    Usage NoteSuch a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract"
    Examples Using organisational measure: Indicating staff training for use of Credentials (E0021) -
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDex Tom-OrganisationalDpv Legal-basis-Contract-Types
    @@ -58210,7 +64089,10 @@

    Statistical Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Documented in
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -59091,6 +64976,7 @@

    Student

    +

    Sub-Processor Agreement

    @@ -59118,12 +65004,20 @@

    Sub-Processor Agreement

    + + - + + + + - +
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreementdpv-owl:LegalAgreementdpv-owl:LegalMeasure @@ -59160,14 +65054,17 @@

    Sub-Processor Agreement

    Date Created 2022-01-26
    Date Modified2024-08-27
    Contributors Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -59216,8 +65113,11 @@

    Subscriber

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -59306,7 +65206,10 @@

    Subsidiary Legal Entity

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -59741,8 +65644,11 @@

    Supranational Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -60713,6 +66619,158 @@

    Temporal Duration

    +
    +

    Terminate Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTerminateContractPrefixdpv-owl
    LabelTerminate Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#TerminateContract
    + https://w3id.org/dpv#TerminateContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for terminating a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Terms of Service

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTermsOfServicePrefixdpv-owl
    LabelTerms of Service
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#TermsOfService
    + https://w3id.org/dpv#TermsOfService +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionContractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C
    Date Created2024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Legal-basis-Contract-Types
    +
    + +

    Third Country

    @@ -60835,7 +66893,10 @@

    Third Party

    - - + + + + - +
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasRecipientThirdParty, dpv-owl:hasResponsibleEntity, @@ -60893,6 +66954,7 @@

    Third Party

    +

    Third-Party Agreement

    @@ -60920,13 +66982,28 @@

    Third-Party Agreement

    + + + + - + + + + - +
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:ThirdPartyContract + → dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -60962,14 +67039,17 @@

    Third-Party Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -61046,11 +67126,14 @@

    Third Party Contract

    Date Created 2023-12-10
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -61267,8 +67350,11 @@

    Tourist

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -62605,8 +68691,11 @@

    User

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -63075,25 +69164,193 @@

    Vendor Payment

    -
    -

    Vendor Records Management

    +
    +

    Vendor Records Management

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorRecordsManagementPrefixdpv-owl
    LabelVendor Records Management
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VendorRecordsManagement
    + https://w3id.org/dpv#VendorRecordsManagement +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:VendorManagement + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with managing records and orders related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Vendor Selection Assessment

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorSelectionAssessmentPrefixdpv-owl
    LabelVendor Selection Assessment
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VendorSelectionAssessment
    + https://w3id.org/dpv#VendorSelectionAssessment +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:VendorManagement + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Verification

    - + - + @@ -63108,7 +69365,7 @@

    Vendor Records Management

    - @@ -63126,32 +69383,107 @@

    Vendor Records Management

    - + + + + + - - + + + + + + + + + + + + +
    TermVendorRecordsManagementVerification Prefix dpv-owl
    LabelVendor Records ManagementVerification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VendorRecordsManagement
    - https://w3id.org/dpv#VendorRecordsManagement + https://w3id.org/dpv/owl/#Verification
    + https://w3id.org/dpv#Verification
    Sub-class of dpv-owl:VendorManagement + dpv-owl:EnforceSecuritydpv-owl:Purpose
    DefinitionPurposes associated with managing records and orders related to vendorsPurposes association with verification e.g. information, identity, integrity
    SourceBelgian DPA ROPA TemplateDate Created2024-02-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + +
    +

    Verified Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - + - +
    TermVerifiedDataPrefixdpv-owl
    LabelVerified Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VerifiedData
    + https://w3id.org/dpv#VerifiedData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Data +
    in Range of dpv-owl:hasData +
    DefinitionData that has been verified in terms of accuracy, consistency, or quality
    Date Created2021-09-012022-11-02
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Personal-data
    @@ -63159,25 +69491,25 @@

    Vendor Records Management

    -
    -

    Vendor Selection Assessment

    +
    +

    Virtualisation Security

    - + - + @@ -63186,20 +69518,22 @@

    Vendor Selection Assessment

    - - @@ -63210,7 +69544,7 @@

    Vendor Selection Assessment

    - + @@ -63219,23 +69553,23 @@

    Vendor Selection Assessment

    - + - + - + - +
    TermVendorSelectionAssessmentVirtualisationSecurity Prefix dpv-owl
    LabelVendor Selection AssessmentVirtualisation Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VendorSelectionAssessment
    - https://w3id.org/dpv#VendorSelectionAssessment + https://w3id.org/dpv/owl/#VirtualisationSecurity
    + https://w3id.org/dpv#VirtualisationSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:VendorManagement - → dpv-owl:Purpose + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendorsSecurity implemented at or through virtualised environments
    SourceBelgian DPA ROPA TemplateENISA Reference Incident Classification Taxonomy 2018
    Date Created2021-09-012022-08-17
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -63243,25 +69577,25 @@

    Vendor Selection Assessment

    -
    -

    Verification

    +
    +

    Visitor

    - + - + @@ -63270,20 +69604,31 @@

    Verification

    - - @@ -63294,7 +69639,7 @@

    Verification

    - + @@ -63307,41 +69652,42 @@

    Verification

    - + - + - +
    TermVerificationVisitor Prefix dpv-owl
    LabelVerificationVisitor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Verification
    - https://w3id.org/dpv#Verification + https://w3id.org/dpv/owl/#Visitor
    + https://w3id.org/dpv#Visitor
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:DataSubject
    Sub-class of dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPurposes association with verification e.g. information, identity, integrityData subjects that are temporary visitors
    Date Created2024-02-142022-04-06
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv PurposesDpv Entities-Datasubject
    -
    -

    Verified Data

    + +
    +

    Vital Interest

    - + - + @@ -63350,18 +69696,19 @@

    Verified Data

    - - @@ -63372,7 +69719,7 @@

    Verified Data

    - + @@ -63385,7 +69732,7 @@

    Verified Data

    - + @@ -63394,7 +69741,7 @@

    Verified Data

    - +
    TermVerifiedDataVitalInterest Prefix dpv-owl
    LabelVerified DataVital Interest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VerifiedData
    - https://w3id.org/dpv#VerifiedData + https://w3id.org/dpv/owl/#VitalInterest
    + https://w3id.org/dpv#VitalInterest
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Data + dpv-owl:LegalBasis
    in Range of dpv-owl:hasData + dpv-owl:hasLegalBasis
    DefinitionData that has been verified in terms of accuracy, consistency, or qualityActivities are necessary or required to protect vital interests of a data subject or other natural person
    Date Created2022-11-022021-04-21
    Documented inDpv Personal-dataDpv Legal-basis
    @@ -63402,25 +69749,25 @@

    Verified Data

    -
    -

    Virtualisation Security

    +
    +

    Vital Interest Completed

    - + - + @@ -63429,22 +69776,22 @@

    Virtualisation Security

    - - @@ -63455,32 +69802,26 @@

    Virtualisation Security

    - + - - - - + - + - - - - + - +
    TermVirtualisationSecurityVitalInterestCompleted Prefix dpv-owl
    LabelVirtualisation SecurityVital Interest Completed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VirtualisationSecurity
    - https://w3id.org/dpv#VirtualisationSecurity + https://w3id.org/dpv/owl/#VitalInterestCompleted
    + https://w3id.org/dpv#VitalInterestCompleted
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionSecurity implemented at or through virtualised environmentsStatus where the vital interest activity has been completed
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Status
    @@ -63488,25 +69829,25 @@

    Virtualisation Security

    -
    -

    Visitor

    +
    +

    Vital Interest Objected

    - + - + @@ -63515,28 +69856,22 @@

    Visitor

    - - @@ -63547,7 +69882,7 @@

    Visitor

    - + @@ -63560,16 +69895,13 @@

    Visitor

    - + - - - - + - +
    TermVisitorVitalInterestObjected Prefix dpv-owl
    LabelVisitorVital Interest Objected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Visitor
    - https://w3id.org/dpv#Visitor + https://w3id.org/dpv/owl/#VitalInterestObjected
    + https://w3id.org/dpv#VitalInterestObjected
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionData subjects that are temporary visitorsStatus where the vital interest activity was objected to by the Data Subject or another relevant entity
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Entities-DatasubjectDpv Legal-basis-Status
    @@ -63577,25 +69909,25 @@

    Visitor

    -
    -

    Vital Interest

    +
    +

    Vital Interest of Data Subject

    - + - + @@ -63610,7 +69942,9 @@

    Vital Interest

    - @@ -63627,7 +69961,7 @@

    Vital Interest

    - + @@ -63645,7 +69979,7 @@

    Vital Interest

    - + @@ -63657,25 +69991,25 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    +
    +

    Vital Interest of Natural Person

    TermVitalInterestVitalInterestOfDataSubject Prefix dpv-owl
    LabelVital InterestVital Interest of Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterest
    - https://w3id.org/dpv#VitalInterest + https://w3id.org/dpv/owl/#VitalInterestOfDataSubject
    + https://w3id.org/dpv#VitalInterestOfDataSubject
    Sub-class of dpv-owl:LegalBasis + dpv-owl:VitalInterestOfNaturalPerson + → dpv-owl:VitalInterest + → dpv-owl:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subject or other natural personActivities are necessary or required to protect vital interests of a data subject
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented in
    - + - + @@ -63690,8 +70024,7 @@

    Vital Interest of Data Subject

    - @@ -63709,7 +70042,7 @@

    Vital Interest of Data Subject

    - + @@ -63739,25 +70072,25 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    +
    +

    Vital Interest Ongoing

    TermVitalInterestOfDataSubjectVitalInterestOfNaturalPerson Prefix dpv-owl
    LabelVital Interest of Data SubjectVital Interest of Natural Person
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterestOfDataSubject
    - https://w3id.org/dpv#VitalInterestOfDataSubject + https://w3id.org/dpv/owl/#VitalInterestOfNaturalPerson
    + https://w3id.org/dpv#VitalInterestOfNaturalPerson
    Sub-class of dpv-owl:VitalInterestOfNaturalPerson - → dpv-owl:VitalInterest + dpv-owl:VitalInterestdpv-owl:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subjectActivities are necessary or required to protect vital interests of a natural person
    - + - + @@ -63766,20 +70099,22 @@

    Vital Interest of Natural Person

    - - @@ -63790,7 +70125,7 @@

    Vital Interest of Natural Person

    - + @@ -63803,16 +70138,170 @@

    Vital Interest of Natural Person

    - + + + + + + + +
    TermVitalInterestOfNaturalPersonVitalInterestOngoing Prefix dpv-owl
    LabelVital Interest of Natural PersonVital Interest Ongoing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterestOfNaturalPerson
    - https://w3id.org/dpv#VitalInterestOfNaturalPerson + https://w3id.org/dpv/owl/#VitalInterestOngoing
    + https://w3id.org/dpv#VitalInterestOngoing
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:VitalInterest - → dpv-owl:LegalBasis + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionActivities are necessary or required to protect vital interests of a natural personStatus where the vital interest activity is ongoing
    Date Created2021-04-212024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Vital Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + +
    TermVitalInterestPendingPrefixdpv-owl
    LabelVital Interest Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VitalInterestPending
    + https://w3id.org/dpv#VitalInterestPending +
    Type rdfs:Class + , owl:Class + , dpv-owl:VitalInterestStatus +
    Sub-class of dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the vital interest activity has not started
    Date Created2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Status
    +
    + + +
    +

    Vital Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVitalInterestStatusPrefixdpv-owl
    LabelVital Interest Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VitalInterestStatus
    + https://w3id.org/dpv#VitalInterestStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Vital Interest as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    @@ -63947,8 +70436,11 @@

    Vulnerable Data Subject

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -65288,6 +71780,33 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -65372,6 +71891,9 @@

    Properties

    + + + @@ -65382,6 +71904,99 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -65856,6 +72471,25 @@

    Properties

    + + + + + + + + + + + + + + + + + + + @@ -65921,7 +72555,7 @@

    has active entity

    Range includes dpv-owl:EntityActiveInvolvement + dpv-owl:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractClauseFulfilmentStatusPrefixdpv-owl
    Labelhas contract contract fulfilment status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractClauseFulfilmentStatus
    + https://w3id.org/dpv#hasContractClauseFulfilmentStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:ContractualClause +
    Range includes dpv-owl:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of a contract clause
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractControlPrefixdpv-owl
    Labelhas contract control
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractControl
    + https://w3id.org/dpv#hasContractControl +
    Type rdf:Property + , owl:Class +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractControl +
    DefinitionIndicates the contract to be used with a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract fulfilment status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractFulfilmentStatusPrefixdpv-owl
    Labelhas contract fulfilment status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractFulfilmentStatus
    + https://w3id.org/dpv#hasContractFulfilmentStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractStatusPrefixdpv-owl
    Labelhas contract status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractStatus
    + https://w3id.org/dpv#hasContractStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractStatus +
    DefinitionIndicates the status of the contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + +

    has country

    @@ -68550,6 +75505,77 @@

    has expectation

    +
    +

    has fee

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFeePrefixdpv-owl
    Labelhas fee
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasFee
    + https://w3id.org/dpv#hasFee +
    Type rdf:Property + , owl:Class +
    Range includes dpv-owl:FeeRequirement +
    DefinitionIndicates whether a fee is required for the specified context
    Date Created2024-08-27
    Documented inDpv Context
    +
    + +

    has frequency

    @@ -68680,7 +75706,7 @@

    has geographic coverage

    - + @@ -70343,7 +77369,7 @@

    has non-involved entity

    - @@ -71119,7 +78145,7 @@

    has passive entity

    - @@ -75869,8 +82895,306 @@

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    DefinitionIndicate the geographic coverage (of specified context)Indicates the geographic coverage (of specified context)
    Range includes dpv-owl:EntityNoInvolvement + dpv-owl:Entity
    Range includes dpv-owl:EntityPassiveInvolvement + dpv-owl:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv-owl
    Labelmitigates risk
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#mitigatesRisk
    + https://w3id.org/dpv#mitigatesRisk +
    Type rdf:Property + , owl:Class +
    Domain includes dpv-owl:RiskMitigationMeasure +
    Range includes dpv-owl:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -75897,15 +83221,6 @@

    is subsidiary of

    - - - - - - - - - @@ -75999,116 +83314,9 @@

    is subsidiary of

    - - - -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv-owl
    Labelmitigates risk
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#mitigatesRisk
    - https://w3id.org/dpv#mitigatesRisk -
    Type rdf:Property - , owl:Class -
    Domain includes dpv-owl:RiskMitigationMeasure -
    Range includes dpv-owl:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76187,6 +83395,7 @@

    mitigates risk

    + @@ -76243,44 +83452,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76302,6 +83473,12 @@

    mitigates risk

    + + + + + + @@ -76324,11 +83501,6 @@

    mitigates risk

    - - - - - @@ -76398,37 +83570,10 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76484,50 +83629,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76617,6 +83718,8 @@

    mitigates risk

    + + @@ -76641,27 +83744,20 @@

    mitigates risk

    - - - - - - - + + - - @@ -76865,6 +83961,7 @@

    mitigates risk

    +
    @@ -76985,6 +84082,12 @@

    supports Compliance With

    + + + + + + @@ -77095,6 +84198,20 @@

    supports Compliance With

    + + + + + + + + + + + + + + @@ -77300,6 +84417,16 @@

    External

    + + + + + + + + + + @@ -77721,6 +84848,8 @@

    dct:valid

    + + @@ -77944,6 +85073,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -78103,6 +85247,9 @@

    dct:valid

    + + + @@ -78113,17 +85260,26 @@

    dct:valid

    + + + + + + + + + @@ -78145,29 +85301,39 @@

    dct:valid

    + + + + + + + + + + @@ -78181,12 +85347,14 @@

    dct:valid

    + + @@ -78198,6 +85366,30 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -78218,6 +85410,10 @@

    dct:valid

    + + + + @@ -78237,6 +85433,10 @@

    dct:valid

    + + + + @@ -78248,6 +85448,8 @@

    dct:valid

    + + @@ -78260,6 +85462,8 @@

    dct:valid

    + + @@ -78271,8 +85475,13 @@

    dct:valid

    + + + + + @@ -78282,6 +85491,7 @@

    dct:valid

    + @@ -78290,9 +85500,12 @@

    dct:valid

    + + + @@ -78305,11 +85518,13 @@

    dct:valid

    + + @@ -78324,6 +85539,8 @@

    dct:valid

    + + @@ -78332,6 +85549,7 @@

    dct:valid

    + @@ -78343,6 +85561,8 @@

    dct:valid

    + + @@ -78351,6 +85571,7 @@

    dct:valid

    + @@ -78359,19 +85580,26 @@

    dct:valid

    + + + + + + + @@ -78429,8 +85657,20 @@

    dct:valid

    + + + + + + + + + + + + @@ -78514,8 +85754,17 @@

    dct:valid

    + + + + + + + + + @@ -78530,6 +85779,7 @@

    dct:valid

    + @@ -78578,18 +85828,33 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -78601,9 +85866,13 @@

    dct:valid

    + + + + @@ -79010,6 +86279,7 @@

    dct:valid

    + @@ -79039,21 +86309,45 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -79071,6 +86365,8 @@

    dct:valid

    + + @@ -79184,6 +86480,11 @@

    dct:valid

    + + + + + @@ -79278,6 +86579,19 @@

    dct:valid

    + + + + + + + + + + + + + @@ -79527,6 +86841,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -79538,6 +86867,8 @@

    dct:valid

    + + @@ -79591,6 +86922,8 @@

    dct:valid

    + + @@ -79827,6 +87160,9 @@

    dct:valid

    + + + @@ -79887,6 +87223,9 @@

    dct:valid

    + + + @@ -79913,6 +87252,7 @@

    dct:valid

    + @@ -79966,9 +87306,15 @@

    dct:valid

    + + + + + + @@ -80082,6 +87428,20 @@

    dct:valid

    + + + + + + + + + + + + + + diff --git a/2.1-dev/dpv/dpv-owl.jsonld b/2.1-dev/dpv/dpv-owl.jsonld index 88eee8aa0..467d5a1a0 100644 --- a/2.1-dev/dpv/dpv-owl.jsonld +++ b/2.1-dev/dpv/dpv-owl.jsonld @@ -1,20 +1,26 @@ [ { - "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", + "@id": "https://w3id.org/dpv/owl#Display", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 5.10" + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConfidentialData" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,42 +42,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "to present or show data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Data" + "@value": "Display" } ] }, { - "@id": "https://w3id.org/dpv/owl#InferredPersonalData", + "@id": "https://w3id.org/dpv/owl#DataSubjectContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0009" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -81,53 +78,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#InferredData" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/owl#AuditApproved", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -137,7 +125,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -149,27 +137,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", + "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -179,7 +172,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -191,26 +184,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Measures associated with improvement of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "Data Quality Improvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#DecisionMaking", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -221,7 +209,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -231,7 +219,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -243,38 +231,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Measures associated with management of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Data Interoperability Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", + "@id": "https://w3id.org/dpv/owl#ContractualClause", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -282,11 +258,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -296,38 +267,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data interoperability" + "@value": "A part or component within a contract that outlines its specifics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Improvement" + "@value": "Contractual Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportContractNegotiation", + "@id": "https://w3id.org/dpv/owl#Status", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -337,7 +301,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -349,32 +313,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Contract Negotiation" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#Move", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AccessControlMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Nfdcd6464d3894500aa55784da2a892b1" + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -384,7 +384,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transfer" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -396,42 +396,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" - } - ] - }, - { - "@id": "_:Nfdcd6464d3894500aa55784da2a892b1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#Match", + "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -442,12 +421,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne0c13df640a743dd86c06bd35f61d72d" + "@id": "_:N86fcfcd1d0594247a1cafd7553e8e63e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -457,7 +436,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -469,48 +448,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "_:Ne0c13df640a743dd86c06bd35f61d72d", + "@id": "_:N86fcfcd1d0594247a1cafd7553e8e63e", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "A29WP WP 248 rev.01 Guideliens on DPIA" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://ec.europa.eu/newsroom/article29/items/611236" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/owl#hasPersonalData", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalData" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0044" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -518,9 +506,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -532,32 +520,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "has personal data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestUninformed", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegitimateInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -567,7 +555,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -579,31 +567,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Status where the Legitimate Interest was not informed to the data subject or other relevant entities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Legitimate InterestUninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Importance", + "@id": "https://w3id.org/dpv/owl#ROPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -613,7 +608,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -625,27 +620,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "A Record of Processing Activities (ROPA) is a document detailing processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Records of Processing Activities" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateLocation", + "@id": "https://w3id.org/dpv/owl#AuditStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -656,7 +650,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0056" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0057" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -666,7 +668,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -678,32 +680,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#JobApplicant", + "@id": "https://w3id.org/dpv/owl#ScientificResearch", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -713,7 +721,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -725,32 +733,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Purposes associated with scientific research" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Scientific Research" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement", + "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -760,7 +768,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#ConfidentialData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -772,36 +780,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data interoperability" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Management" + "@value": "Intellectual Property Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/owl#UsageControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N5f9a77b9d7da40b8b3612d283f92af00" + "@id": "_:N09a3f8088c33498d8c3239bca02c0691" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -811,7 +820,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -823,48 +832,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Usage Control" } ] }, { - "@id": "_:N5f9a77b9d7da40b8b3612d283f92af00", + "@id": "_:N09a3f8088c33498d8c3239bca02c0691", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transmit", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N7daa3d95e8474a98b01f68a25c0c7b16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -874,7 +889,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -886,38 +901,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" - } - ] - }, - { - "@id": "_:N7daa3d95e8474a98b01f68a25c0c7b16", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Human Involvement for Verification" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityPlanned", + "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -927,7 +936,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -935,9 +944,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#hasAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -949,68 +958,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being planned with concrete plans for implementation" + "@value": "Indicates an impact assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Planned" + "@value": "has impact assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#VitalInterestCompleted", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#VitalInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TR/html/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "Status where the vital interest activity has been completed" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicRelations", + "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N0e8a6781cd8e4c85806df884fecdcede" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1020,7 +1040,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1032,53 +1052,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" - } - ] - }, - { - "@id": "_:N0e8a6781cd8e4c85806df884fecdcede", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/owl#EnforceSecurity", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1088,7 +1087,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1100,71 +1099,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasJurisdiction", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Enforce Security" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has jurisdiction" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataGovernance", + "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1176,7 +1130,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1186,7 +1140,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1198,32 +1152,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProducts", + "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1233,7 +1181,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1245,38 +1193,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Identifying Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv/owl#Compliant", + "@id": "https://w3id.org/dpv/owl#Adult", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1286,7 +1234,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1298,31 +1246,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv/owl#ParentLegalEntity", + "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf8109d84979a42c08f7c068b6c86a3ef" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1332,7 +1286,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1344,20 +1298,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that has one or more subsidiary entities operating under it" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent Legal Entity" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationNotNeeded", + "@id": "_:Nf8109d84979a42c08f7c068b6c86a3ef", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#City", "@type": [ - "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1369,7 +1338,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1379,7 +1348,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1391,42 +1360,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are not needed" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Not Needed" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv/owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbde7e04dd83c4473ba0b6be413ec4c4f" + "@id": "_:Ne62ce9c19f834a1c9e083c92d2235e0a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1436,7 +1405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1448,36 +1417,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Data Protection Officer" } ] }, { - "@id": "_:Nbde7e04dd83c4473ba0b6be413ec4c4f", + "@id": "_:Ne62ce9c19f834a1c9e083c92d2235e0a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "GDPR Art.37" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnknownApplicability", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", "@type": [ - "https://w3id.org/dpv/owl#Applicability", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1489,7 +1458,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1499,7 +1468,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Notification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1511,26 +1480,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Notification of information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@value": "Security Incident Notification" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/owl#Severity", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1542,12 +1504,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-21" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N936392da78924400afe4b1958b9c9f4a" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1555,11 +1517,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1569,54 +1526,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" - } - ] - }, - { - "@id": "_:N936392da78924400afe4b1958b9c9f4a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Severity" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv/owl#CloudLocation", + "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1626,7 +1566,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RemoteLocation" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1638,21 +1578,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", + "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1661,12 +1601,6 @@ } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -1674,7 +1608,8 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N42819d0c9a9642f3a6e3538d140b7568" + "@language": "en", + "@value": "NIST SP 800-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1684,7 +1619,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1696,48 +1631,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Physically securing the supply of resources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policy" - } - ] - }, - { - "@id": "_:N42819d0c9a9642f3a6e3538d140b7568", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Physical Supply Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivelyInvolved", + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "@type": [ - "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1747,7 +1665,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1759,44 +1677,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'actively' involved" + "@value": "Involvement of an entity in specific context where it is permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Actively Involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of active involvement is a person directly using a system to enter information" + "@value": "Entity Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/owl#CollectedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-12" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1806,7 +1706,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1818,37 +1718,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/owl#ContractPerformance", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N8e49a7171ea44911895791ce6098de0e" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1858,7 +1753,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1870,48 +1765,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" - } - ] - }, - { - "@id": "_:N8e49a7171ea44911895791ce6098de0e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", + "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1921,7 +1800,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1933,33 +1812,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which involves determining the impact on rights and freedoms" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Impact Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", + "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1969,7 +1853,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1981,26 +1865,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "Provide Official Statistics" } ] }, { - "@id": "https://w3id.org/dpv/owl#NoticeIcon", + "@id": "https://w3id.org/dpv/owl#ProcessingScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-09-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2008,6 +1902,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2017,38 +1916,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An icon within a notice associated with specific information or elements" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice Icon" + "@value": "Processing Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceViolation", + "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2058,7 +1963,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2070,38 +1975,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Secure Processing Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2111,7 +2010,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2123,43 +2022,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement", + "@id": "https://w3id.org/dpv/owl#SporadicFrequency", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Ne980f60e0ce547c881c0ea534d8bdfbf" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2169,7 +2063,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2181,52 +2075,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Frequency where occurrences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" - } - ] - }, - { - "@id": "_:Ne980f60e0ce547c881c0ea534d8bdfbf", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/owl#hasActiveEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0049" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2234,9 +2107,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2248,37 +2121,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "indicates the entity is actively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "has active entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorManagement", + "@id": "https://w3id.org/dpv/owl#CreditChecking", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6dc83a7f72544c17a5f44b32820fcf9e" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2288,7 +2161,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2300,58 +2173,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" - } - ] - }, - { - "@id": "_:N6dc83a7f72544c17a5f44b32820fcf9e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/owl#RenewedConsentGiven", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N753462ef5e714d2988dfbfe64b782a7f" + "@id": "_:N2f259017dd9948089b83ff84bbc2de74" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2361,7 +2213,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2373,53 +2225,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Renewed Consent Given" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "_:N753462ef5e714d2988dfbfe64b782a7f", + "@id": "_:N2f259017dd9948089b83ff84bbc2de74", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedOccurrencesDuration", + "@id": "https://w3id.org/dpv/owl#StorageLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples/owl#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2429,7 +2286,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/owl#ProcessingLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2441,46 +2301,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurrences Duration" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasResidualRisk", + "@id": "https://w3id.org/dpv/owl#hasAddress", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ResidualRisk" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2497,31 +2347,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" + "@value": "has address" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ResidualRisk" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", + "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2532,7 +2377,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N12239119d7684f95b111a6eb8c47b953" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2542,7 +2392,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2554,32 +2404,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotWithdrawFromProcess", + "@id": "_:N12239119d7684f95b111a6eb8c47b953", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Justification", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0063" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0062" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0059" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0057" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2589,7 +2474,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2601,36 +2486,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" + "@value": "A form of documentation providing reasons, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Withdraw from Process" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#ResidualRisk", + "@id": "https://w3id.org/dpv/owl#OptimisationForController", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2640,7 +2521,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2652,32 +2533,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk remaining after treatment or mitigation" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Residual Risk" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditApproved", + "@id": "https://w3id.org/dpv/owl#hasNoticeLayer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Notice" + }, + { + "@id": "https://w3id.org/dpv/owl#NoticeLayer" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NoticeLayer" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2685,11 +2573,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2699,32 +2582,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "has notice layer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NoticeLayer" + }, + { + "@id": "https://w3id.org/dpv/owl#Notice" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NoticeLayer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Patient", + "@id": "https://w3id.org/dpv/owl#Marketing", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2734,7 +2630,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2746,41 +2642,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medical attention, treatment, care, advice, or other health related services" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Marketing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAfter", + "@id": "https://w3id.org/dpv/owl#ContractualClauseUnfulfilled", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2797,48 +2684,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Contractual Clause Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceRegistration", + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2848,7 +2718,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2860,43 +2730,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Status indicating whether an entity is informed or uninformed about specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Entity Informed Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/owl#NoticeLayer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nffc05f697ddd440d8e6379e97d961cf8" + "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2904,11 +2762,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2918,52 +2771,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Notice Layer" } ] }, { - "@id": "_:Nffc05f697ddd440d8e6379e97d961cf8", + "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageRestoration", + "@id": "https://w3id.org/dpv/owl#GraphicalNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@id": "_:Ne44892478aaf490bb3781b97515ebffa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2973,7 +2822,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2985,26 +2834,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "A notice that uses graphical elements such as visualisations and icons" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Graphical Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", + "@id": "_:Ne44892478aaf490bb3781b97515ebffa", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataTransferRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3020,7 +2885,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3032,32 +2897,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with performing authentication based on identity as a form of security" + "@value": "Record of data transfer activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Authentication" + "@value": "Data Transfer Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationPlanned", + "@id": "https://w3id.org/dpv/owl#ContractualTerms", "@type": [ - "https://w3id.org/dpv/owl#NotificationStatus", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3067,33 +2938,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are planned" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Planned" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", + "@id": "https://w3id.org/dpv/owl#DataRedaction", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3104,12 +2975,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Na18be30a97d44da7a1bf113834c69d82" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3119,7 +2985,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3131,47 +2997,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Data Redaction" } ] }, { - "@id": "_:Na18be30a97d44da7a1bf113834c69d82", + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#EntityUninformed", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3179,9 +3034,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3193,37 +3048,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Uninformed" + "@value": "has organisational measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N44c6796658a142798ddd6b7c8b663c28" + "@id": "_:N510c832d53354d18bf2f67233e971971" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3233,7 +3093,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3245,58 +3105,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "Security Role Procedures" } ] }, { - "@id": "_:N44c6796658a142798ddd6b7c8b663c28", + "@id": "_:N510c832d53354d18bf2f67233e971971", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GConsent" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://w3id.org/GConsent" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#Location", + "@id": "https://w3id.org/dpv/owl#Export", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0060" + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3306,7 +3162,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3318,33 +3174,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "to provide a copy of data from one system to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Export" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", + "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "David Hickey, Georg P. Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3354,7 +3209,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3366,35 +3221,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/owl#isSubsidiaryOf", + "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3410,7 +3260,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#hasAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3422,42 +3272,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is the subsidiary of the specified entity" + "@value": "Indicates an associated risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is subsidiary of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@value": "has risk assessment" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", + "@id": "https://w3id.org/dpv/owl#PublicLocation", "@type": [ + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3467,7 +3312,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notification" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3479,32 +3324,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about security incident(s)" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notification" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", "@type": [ + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3514,55 +3366,47 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv/owl#DataControllerContract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Autonomous", + "@id": "https://w3id.org/dpv/owl#Record", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N8d3458f723ee48279b58617afc68011e" + "@id": "_:N6877ee244e68422f932d8ea3e5ac5eeb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3572,7 +3416,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3584,41 +3428,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Record" } ] }, { - "@id": "_:N8d3458f723ee48279b58617afc68011e", + "@id": "_:N6877ee244e68422f932d8ea3e5ac5eeb", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvider", + "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -3630,7 +3469,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4f872c6e744747c49241bb1d8b7c1e99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3640,7 +3484,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3652,18 +3496,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that provides a service" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provider" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReaffirmConsent", + "@id": "_:N4f872c6e744747c49241bb1d8b7c1e99", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ProcessingCondition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -3671,7 +3531,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0047" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3681,7 +3546,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3693,26 +3558,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for affirming consent" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reaffirm Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContinuousFrequency", + "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", "@type": [ - "https://w3id.org/dpv/owl#Frequency", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -3724,13 +3583,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "_:N8dd9f57181ac45f4ae1b2c92d1d46940" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3740,7 +3598,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3752,27 +3610,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are continuous" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continuous Frequency" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntityControl", + "@id": "_:N8dd9f57181ac45f4ae1b2c92d1d46940", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ComplianceStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -3781,7 +3650,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0055" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3789,9 +3663,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3803,37 +3677,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a control or measure provided for an entity to perform the specified action" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity control" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", + "@id": "https://w3id.org/dpv/owl#Recipient", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-21" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Naab0aa77e01f4eb09563376ed04c72a9" + }, + { + "@id": "_:Nb933976165f845ee8344a23c7830a6d3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3843,7 +3725,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3855,32 +3737,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "Entities that receive data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationOngoing", + "@id": "_:Naab0aa77e01f4eb09563376ed04c72a9", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-9g" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + } + ] + }, + { + "@id": "_:Nb933976165f845ee8344a23c7830a6d3", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3890,7 +3814,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3902,32 +3826,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are ongoing" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Ongoing" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/owl#Alter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@id": "_:Nf3a7ef9adf0a4da9bbff7f6f4ad9a4c0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3937,7 +3861,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3949,42 +3873,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", + "@id": "_:Nf3a7ef9adf0a4da9bbff7f6f4ad9a4c0", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicBenefit", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0046" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3994,10 +3924,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4009,48 +3936,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Purposes undertaken and intended to provide benefit to public or society" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Public Benefit" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicDataSource", + "@id": "https://w3id.org/dpv/owl#NoticeIcon", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4062,38 +3977,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "An icon within a notice associated with specific information or elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Notice Icon" } + ] + }, + { + "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObjectingToProcess", + "@id": "https://w3id.org/dpv/owl#PostedNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4103,7 +4028,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4115,21 +4040,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can object to process of specified context" + "@value": "A notice that is posted as a sign or banner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Objecting to Process" + "@value": "Posted Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", + "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33", "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4140,13 +4081,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "NIST SP 800-171" + "@id": "_:Nc12e4b55807b49978e0b3cb2077fac53" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4156,7 +4096,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4168,32 +4108,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Secure Storage" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv/owl#Delete", + "@id": "_:Nc12e4b55807b49978e0b3cb2077fac53", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#B2BContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4203,7 +4154,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4215,31 +4166,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" + "@value": "A contract between two businesses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delete" + "@value": "Business-to-Business Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#Organisation", + "@id": "https://w3id.org/dpv/owl#ContractEnded", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4249,7 +4196,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4261,21 +4208,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Status indicating the contract has ended in effect without a violation or dispute" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Contract Ended" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4291,7 +4238,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc364f6d64803445e869d52903825297b" + "@id": "_:N76d1a941c8e54f2794f842fff46d5758" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4301,7 +4248,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4313,18 +4260,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "_:Nc364f6d64803445e869d52903825297b", + "@id": "_:N76d1a941c8e54f2794f842fff46d5758", "@type": [ "https://schema.org/WebPage" ], @@ -4340,20 +4287,57 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Lawfulness", + "@id": "https://w3id.org/dpv/owl#FeeRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#FeeRequirement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Fee Required" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseOngoing", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4363,7 +4347,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4375,37 +4359,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfulness or legal compliance" + "@value": "Status where the official authority is being exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Official Authority Exercise Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisputeManagement", + "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nd883091d3aac4ea48ba07f7841b3be45" + "@id": "_:Nca07692907bf4a3c865be0776bf4cf1a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4415,7 +4399,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4427,18 +4411,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "_:Nd883091d3aac4ea48ba07f7841b3be45", + "@id": "_:Nca07692907bf4a3c865be0776bf4cf1a", "@type": [ "https://schema.org/WebPage" ], @@ -4454,21 +4438,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/owl#Country", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4478,7 +4461,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4490,32 +4473,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", + "@id": "https://w3id.org/dpv/owl#RightsManagement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4525,10 +4514,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/owl#Personalisation" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4540,21 +4526,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/owl#AuditRequested", "@type": [ + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4565,12 +4551,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N44d271c9a38545e481e8f91e9cffced1" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4580,7 +4561,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4592,47 +4573,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Audit Requested" } ] }, { - "@id": "_:N44d271c9a38545e481e8f91e9cffced1", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legitimate Interests of a Third Party in conducting specified activities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIdentifier", + "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@language": "en", + "@value": "DGA 2(20)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4640,6 +4653,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ConfidentialData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4649,31 +4667,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Statistically Confidential Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", + "@id": "https://w3id.org/dpv/owl#hasExpectation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4683,7 +4712,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4695,41 +4724,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Indicates whether the specified context was expected or unexpected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" + "@value": "has expectation" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0036" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4739,7 +4764,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4751,38 +4776,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", + "@id": "https://w3id.org/dpv/owl#PublicRegisterOfEntities", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@value": "2024-06-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4790,11 +4808,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4804,32 +4817,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" + "@value": "A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Official Statistics" + "@value": "Public Register of Entities" } ] }, { - "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/owl#FullAutomation", "@type": [ + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N5c515145e30a4735ab9656a97aaccd24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4839,7 +4863,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4851,37 +4875,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Full Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasActiveEntity", + "@id": "_:N5c515145e30a4735ab9656a97aaccd24", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasImpactOn", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4891,7 +4941,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4903,37 +4953,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is actively involved in specified context" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has active entity" + "@value": "has impact on" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotInvolved", + "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", "@type": [ - "https://w3id.org/dpv/owl#InvolvementStatus", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4943,7 +4993,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4955,32 +5005,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'not' involved" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Involved" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInformed", + "@id": "https://w3id.org/dpv/owl#UntilEventDuration", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4990,7 +5045,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5002,32 +5057,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity has been informed about specified context" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#Employee", + "@id": "https://w3id.org/dpv/owl#hasServiceProvider", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceProvider" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5035,9 +5099,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5049,46 +5113,56 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Indicates the entity that provides the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "has service provider" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceProvider" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProcessor", + "@id": "https://w3id.org/dpv/owl#hasNecessity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-13" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0052" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5100,37 +5174,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Indicates the necessity for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "has necessity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#Necessity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Monitor", + "@id": "https://w3id.org/dpv/owl#CustomerCare", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5140,7 +5214,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consult" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5152,43 +5226,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ] }, { - "@id": "https://w3id.org/dpv/owl#Deidentification", + "@id": "https://w3id.org/dpv/owl#TrustedComputing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N27e91f91b63f4aa993466148037e5a78" + "@id": "_:N7da93475b9c648b8af03af61ab078f42" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5198,7 +5271,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5210,67 +5283,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Trusted Computing" } ] }, { - "@id": "_:N27e91f91b63f4aa993466148037e5a78", + "@id": "_:N7da93475b9c648b8af03af61ab078f42", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "NISTIR 8053" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStatus", + "@id": "https://w3id.org/dpv/owl#DerivedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Status" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2023-12-10" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0069" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5282,38 +5340,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Data that has been obtained through derivations of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used to Indicate the status of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Status" + "@value": "Derived Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -5323,12 +5369,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N51d18bfbbf0948978fb2eb0578281abd" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5336,11 +5377,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5350,48 +5386,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" - } - ] - }, - { - "@id": "_:N51d18bfbbf0948978fb2eb0578281abd", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" + "@value": "has non-personal data process" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5401,7 +5426,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5413,31 +5438,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus", + "@id": "https://w3id.org/dpv/owl#Anonymisation", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nb4c4264042ab45e1ac335caaf3992250" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5447,7 +5489,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5459,32 +5501,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", + "@id": "_:Nb4c4264042ab45e1ac335caaf3992250", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO 29100:2011" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/45123.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Guideline", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5494,7 +5552,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5506,38 +5564,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Practices that specify how activities must be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "Guideline" } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcess", + "@id": "https://w3id.org/dpv/owl#B2B2CContract", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5547,7 +5599,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#B2CContract" + }, + { + "@id": "https://w3id.org/dpv/owl#B2BContract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5559,25 +5614,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the process of specified context" + "@value": "A contract between two businesses who partner together to provide services to a consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Correction of process refers to the ability to change how the process takes place" + "@value": "Business-to-Business-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingContext", + "@id": "https://w3id.org/dpv/owl#VitalInterest", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -5589,7 +5639,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5599,7 +5649,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5611,31 +5661,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#AnonymisedData", + "@id": "https://w3id.org/dpv/owl#ContractConfidentialityClause", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision requiring parties to keep certain information confidential and not disclose it to third parties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Confidentiality Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Unintended", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#IntentionStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5645,7 +5732,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NonPersonalData" + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5657,43 +5744,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Status indicating the specified context was unintended i.e. not intended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Unintended" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/owl#PublicRelations", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N228a034c549649bda058f4d3067f12ed" + "@id": "_:N5cc8be72fef648abaf56314ad0f3ca4a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5703,7 +5784,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5715,42 +5796,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Public Relations" } ] }, { - "@id": "_:N228a034c549649bda058f4d3067f12ed", + "@id": "_:N5cc8be72fef648abaf56314ad0f3ca4a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv/owl#Patient", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5760,7 +5847,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5772,52 +5859,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Data subjects that receive medical attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotification", + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": " DGA 21.5 GDPR 33" - }, - { - "@language": "en", - "@value": " GDPR 34" - }, + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 12.k" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5827,7 +5900,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5839,32 +5912,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Records of activities within some context such as maintenance tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notification" + "@value": "Records of Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Records can be any information associated with the activity e.g. logs, summaries." } ] }, { - "@id": "https://w3id.org/dpv/owl#Retrieve", + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Rudy Jacob" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6f2f1c93a66b441582ccd9ee6efbe4a5" + "@id": "_:Ndf13be9864704184a587b2b437e2ef01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5874,7 +5964,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5886,38 +5976,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "_:N6f2f1c93a66b441582ccd9ee6efbe4a5", + "@id": "_:Ndf13be9864704184a587b2b437e2ef01", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -5930,14 +6029,19 @@ "@value": "2022-02-09" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5949,36 +6053,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "is mitigated by measure" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", + "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ndad494472625493186b0e7c067fcda24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5986,6 +6101,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5995,68 +6115,56 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "supports Compliance With" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "_:Ndad494472625493186b0e7c067fcda24", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/examples" + "@value": "ENISA 5G Cybersecurity Standards" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/url": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractPerformance", + "@id": "https://w3id.org/dpv/owl#ConsentRecord", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6066,7 +6174,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6078,43 +6186,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAutomated", + "@id": "https://w3id.org/dpv/owl#NonCitizen", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N97df79fdcddd4a4b806ceeb56fc7769a" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6124,7 +6221,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6136,58 +6233,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" - } - ] - }, - { - "@id": "_:N97df79fdcddd4a4b806ceeb56fc7769a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConformanceStatus", + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6204,26 +6285,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being conformant or non-conformant" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has conformance status" + "@value": "has technical and organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Scope", + "@id": "https://w3id.org/dpv/owl#hasRequestStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RequestStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -6233,7 +6319,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6241,11 +6327,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6255,32 +6336,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Indicates the status associated with a request" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "has request status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6288,60 +6372,45 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataGovernance" - }, - { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "dct:hasPart" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Measures associated with management of data security" + "@value": "Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Data Security Management" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/owl#MakeAvailable", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N33b5ab2d13684e32ab799b85bbbf10ae" + "@id": "_:N2301372b8eb04ffd84a69e4e3fd1a681" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6351,7 +6420,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6363,48 +6432,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Make Available" } ] }, { - "@id": "_:N33b5ab2d13684e32ab799b85bbbf10ae", + "@id": "_:N2301372b8eb04ffd84a69e4e3fd1a681", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#Erase", + "@id": "https://w3id.org/dpv/owl#HighAutomation", "@type": [ + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne8c469b592ee4a15b9579606c321a0c7" + "@id": "_:N6bedd66f4c524edbb45d31dc9031d063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6414,7 +6494,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6426,41 +6506,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data from existence i.e. without the possibility of retrieval" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "High Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "_:Ne8c469b592ee4a15b9579606c321a0c7", + "@id": "_:N6bedd66f4c524edbb45d31dc9031d063", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageLocation", + "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ @@ -6469,11 +6556,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0048" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -6481,10 +6563,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/owl#ProcessingLocation" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6496,41 +6575,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessor", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessInput", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nf988886be7e64ce8951aa518714b01c2" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0033" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6540,7 +6610,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6552,52 +6622,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "Involvement where entity cannot challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" - } - ] - }, - { - "@id": "_:Nf988886be7e64ce8951aa518714b01c2", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-8" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@value": "Cannot Challenge Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/owl#hasImportance", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdParty" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6605,11 +6659,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6619,37 +6668,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Indicates the importance for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "has importance" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdParty" + "@id": "https://w3id.org/dpv/owl#Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", + "@id": "https://w3id.org/dpv/owl#Monitor", "@type": [ - "https://w3id.org/dpv/owl#DataSource", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6659,48 +6708,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A source of data that is not publicly accessible or available" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Non-Public Data Source" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#isDuring", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-13" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6712,31 +6720,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts occur 'during' this concept in some context" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is during" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv/owl#Scale", + "@id": "https://w3id.org/dpv/owl#Anonymise", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:Nced5e6cfd051414ebf0149a5dfdef048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6746,7 +6755,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6758,32 +6767,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "Anonymise" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntity", + "@id": "_:Nced5e6cfd051414ebf0149a5dfdef048", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Child", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -6793,7 +6813,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6801,6 +6827,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6810,50 +6841,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" + "@value": "Child" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv/owl#Duration", + "@id": "https://w3id.org/dpv/owl#DPIA", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0050" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0070" + "@language": "en", + "@value": "GDPR Art. 35" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0056" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6863,7 +6899,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6875,40 +6911,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Data Protection Impact Assessment (DPIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/owl#VitalInterestOngoing", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#VitalInterestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0017" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6918,7 +6947,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6930,18 +6959,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Status where the vital interest activity is ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Vital Interest Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#Pseudonymisation", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6949,18 +6978,24 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N0666e7513f784ff09524b353b44b8318" + "@id": "_:N9df056282dbf4bf0ae503b13cdaad166" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6970,7 +7005,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6982,37 +7017,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Pseudonymisation" } ] }, { - "@id": "_:N0666e7513f784ff09524b353b44b8318", + "@id": "_:N9df056282dbf4bf0ae503b13cdaad166", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GDPR Art.4-5" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", + "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7023,13 +7058,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-20" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7039,7 +7068,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7051,37 +7080,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interception e.g. by posting a guard" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interception Protection" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#Derive", + "@id": "https://w3id.org/dpv/owl#Assess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:N56f75a41384045aaa271b13b997c3c8f" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0009" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7091,7 +7115,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7103,58 +7127,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." - } - ] - }, - { - "@id": "_:N56f75a41384045aaa271b13b997c3c8f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv/owl#ActivelyInvolved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#InvolvementStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7162,9 +7160,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7176,46 +7174,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Status indicating the specified context is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" + "@value": "Actively Involved" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@language": "en", + "@value": "An example of active involvement is a person directly using a system to enter information" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRule", + "@id": "https://w3id.org/dpv/owl#hasProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7232,47 +7226,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "has process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ncf8da852c6a04cfea66829d9705ade72" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7282,7 +7266,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv/owl#ReviewProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7294,58 +7281,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "Review Impact Assessment" } ] }, { - "@id": "_:Ncf8da852c6a04cfea66829d9705ade72", + "@id": "https://w3id.org/dpv/owl#VerifiedData", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "GConsent" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0046" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7355,10 +7315,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#ProvidedData" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7370,38 +7327,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been provided by an entity such as the Data Subject" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Adult", + "@id": "https://w3id.org/dpv/owl#ImpactAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7411,7 +7362,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7423,49 +7374,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DPIA", + "@id": "https://w3id.org/dpv/owl#ActiveRight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art. 35" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0056" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7475,7 +7409,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7487,47 +7421,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Active Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataExporter", + "@id": "https://w3id.org/dpv/owl#LegalObligationPending", "@type": [ + "https://w3id.org/dpv/owl#LegalObligationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6531f24d8b134c2698e76f9c978b8f6d" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0035" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7537,7 +7457,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7549,60 +7469,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Status where the legal obligation has not been started" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." - } - ] - }, - { - "@id": "_:N6531f24d8b134c2698e76f9c978b8f6d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "EDPB Recommendations 01/2020 on Data Transfers" - } - ], - "https://schema.org/url": [ - { - "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Legal ObligationPending" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalMeasure", + "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.j" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7612,7 +7510,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7624,38 +7522,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Supporting individuals with making a decision regarding their informed consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "Support Informed Consent Decision" } ] }, { - "@id": "https://w3id.org/dpv/owl#CombatClimateChange", + "@id": "https://w3id.org/dpv/owl#RequestFulfilled", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7665,7 +7557,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7677,21 +7569,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combat Climate Change" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationCompleted", + "@id": "https://w3id.org/dpv/owl#SecurityProcedure", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7702,7 +7594,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7712,7 +7604,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7724,43 +7616,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are completed" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Completed" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv/owl#LoggingPolicy", + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N5c2862bdd13a47ebae8c6f93a57fc228" + "@id": "https://w3id.org/dpv/examples/owl#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7770,7 +7661,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7782,48 +7673,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policy" - } - ] - }, - { - "@id": "_:N5c2862bdd13a47ebae8c6f93a57fc228", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotRequired", + "@id": "https://w3id.org/dpv/owl#Modify", "@type": [ - "https://w3id.org/dpv/owl#Necessity", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7833,7 +7708,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7845,20 +7720,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -7870,7 +7745,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7880,7 +7755,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7892,32 +7767,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/owl#LegalObligationOngoing", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#LegalObligationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7927,7 +7797,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CreditChecking" + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7939,32 +7809,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Status where the legal obligation is being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Legal ObligationOngoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7974,7 +7844,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7986,38 +7856,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", + "@id": "https://w3id.org/dpv/owl#LegalAgreement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 3.1(c)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8027,45 +7897,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of intellectual property rights" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Intellectual Property Rights" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8075,7 +7944,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8087,44 +7956,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalLocation", + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8134,7 +7985,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationLocality" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8146,38 +7997,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Status associated with use of Public Interest as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Public Interest Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataAltruism", + "@id": "https://w3id.org/dpv/owl#Use", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "_:N38f4ead9734449979ee110851c241a8c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8187,7 +8032,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8199,95 +8044,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#Member", + "@id": "_:N38f4ead9734449979ee110851c241a8c", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubject" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "GDPR Art.4-2" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Member" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataController", + "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" - } + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "_:N2d9887601d8d46f6b6df25c7357f26b6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8295,9 +8098,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8309,37 +8112,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "End-to-End Encryption (E2EE)" } + ] + }, + { + "@id": "_:N2d9887601d8d46f6b6df25c7357f26b6", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentReceipt", + "@id": "https://w3id.org/dpv/owl#TerminateContract", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8347,11 +8155,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentRecord" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8361,51 +8164,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A record of consent or consent related activities that is provided to another entity" + "@value": "Control for terminating a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Receipt" + "@value": "Terminate Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLocation", + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N1e0c62a59e4e44f68c02ec6053cc675e" + "@id": "_:N27ef0e73f5e1482fb4df31cc67613251" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0060" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8417,61 +8216,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "Human Resource Management" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "_:N1e0c62a59e4e44f68c02ec6053cc675e", + "@id": "_:N27ef0e73f5e1482fb4df31cc67613251", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#Permission", + "@id": "https://w3id.org/dpv/owl#SporadicDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Rule", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0066" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0028" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8481,7 +8273,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8493,36 +8285,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSource", + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-02" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0059" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8530,6 +8323,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8539,37 +8337,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "Right Exercise Activity" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@language": "en", + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv/owl#Participant", + "@id": "https://w3id.org/dpv/owl#Disclose", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@id": "_:N214670350a8340a0875669c12bbb1808" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8579,7 +8378,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8591,38 +8390,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", + "@id": "_:N214670350a8340a0875669c12bbb1808", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CorrectingProcessOutput", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 1.5" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8632,7 +8441,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8644,31 +8453,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of national security" + "@value": "Involvement where entity can correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of National Security" + "@value": "Correcting Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJustification", + "@id": "https://w3id.org/dpv/owl#DataProcessor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Justification" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -8678,27 +8483,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0063" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0057" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0061" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0058" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0059" - }, + "@id": "_:Nd8491861c91d41ea9aecd872d520b979" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0062" + "@id": "https://w3id.org/dpv/examples/owl#E0033" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8706,6 +8501,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8715,57 +8515,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used for specifying a justification for non-fulfilment of Right Exercise" + "@value": "Data Processor" } + ] + }, + { + "@id": "_:Nd8491861c91d41ea9aecd872d520b979", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "GDPR Art.4-8" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#Right", + "@id": "https://w3id.org/dpv/owl#hasPolicy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Policy" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-01-26" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0067" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8777,75 +8582,88 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "has policy" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@id": "https://w3id.org/dpv/owl#Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with managing risk for organisation's activities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", + "@id": "https://w3id.org/dpv/owl#DataSubjectScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "https://w3id.org/dpv/examples/owl#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8855,7 +8673,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8867,21 +8685,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Transport and Mobility" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#RemoteLocation", + "@id": "https://w3id.org/dpv/owl#PersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8892,13 +8709,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1c4abb8f690c4a9693b3f9009a34eb7b" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0044" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8908,7 +8735,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationLocality" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8920,32 +8747,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcess", + "@id": "_:N1c4abb8f690c4a9693b3f9009a34eb7b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-1g" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8955,7 +8809,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8967,24 +8821,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the process of specified context" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process" + "@value": "Activity Not Completed" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationFailed", + "@id": "https://w3id.org/dpv/owl#NotificationCompleted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#NotificationStatus", @@ -9020,37 +8874,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) could not be completed due to a failure" + "@value": "Status indicating notification(s) are completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Failed" + "@value": "Notification Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingDuration", + "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0047" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9060,10 +8909,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#Assessment" }, { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9075,31 +8924,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding duration or temporal limitation for processing" + "@value": "Measures associated with assessment of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Data Quality Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Entity", + "@id": "https://w3id.org/dpv/owl#hasConsequence", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0071" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9116,38 +8984,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Indicates consequence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "has consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCompliant", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessOutput", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9157,7 +9030,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9169,38 +9042,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Involvement where entity cannot correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Cannot Correct Process Output" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/owl#DataSubjectUninformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9210,7 +9077,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9222,38 +9089,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Data Subject Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv/owl#ControllerUninformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9263,7 +9124,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9275,21 +9136,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" + "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "Controller Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", + "@id": "https://w3id.org/dpv/owl#RiskAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9300,12 +9161,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7895324620dc47a38dc00a3ec6251b53" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9315,7 +9171,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9327,48 +9183,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Assessment involving identification, analysis, and evaluation of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" - } - ] - }, - { - "@id": "_:N7895324620dc47a38dc00a3ec6251b53", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/owl#NotificationFailed", "@type": [ - "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9378,7 +9218,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9390,41 +9230,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Status indicating notification(s) could not be completed due to a failure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Notification Failed" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/owl#hasEntityInvolvement", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0055" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9432,12 +9262,7 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -9446,37 +9271,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Indicates involvement of an entity in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "has entity involvement" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/owl#Erase", "@type": [ - "https://w3id.org/dpv/owl#Right", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@id": "_:N88767596cbb84cc88dc03ea1bdeda21b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9486,7 +9311,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9498,44 +9323,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "to remove data from existence i.e. without the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Erase" + } + ] + }, + { + "@id": "_:N88767596cbb84cc88dc03ea1bdeda21b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#Export", + "@id": "https://w3id.org/dpv/owl#NationalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9545,7 +9374,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9557,31 +9386,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy of data from one system to another" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Export" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#isExercisedAt", + "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ActiveRight" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" - } + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -9591,7 +9411,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9599,6 +9419,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Transfer" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9608,42 +9433,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "to move data from one jurisdiction (border) to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ActiveRight" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@value": "Cross-Border Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/owl#ObservedData", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9653,7 +9462,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9665,36 +9474,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" - } + "https://w3id.org/dpv/owl#Lawfulness", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9702,9 +9507,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasCountry" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9716,31 +9521,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#Download", + "@id": "https://w3id.org/dpv/owl#PhysicalDeviceSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -9752,11 +9552,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": " 2.20" - }, - { - "@language": "en", - "@value": "DGA 2.13" + "@value": "NIST SP 800-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9766,7 +9562,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9778,32 +9574,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy or to receive a copy of data over a network or internet" + "@value": "Physical protection for devices and equipment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Download" + "@value": "Physical Device Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#Certification", + "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9813,7 +9609,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9825,31 +9621,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus", + "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N45d13e10bed74ee9b5b5f2b883935cb7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9857,6 +9664,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9866,38 +9678,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expectation Status" + "@value": "International Organisation" + } + ] + }, + { + "@id": "_:N45d13e10bed74ee9b5b5f2b883935cb7", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-26" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicDataVolume", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", "@type": [ + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nae67a778360d456e82cafe589db4d705" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9907,7 +9740,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9919,38 +9752,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Innovative Use of New Technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", + "@id": "_:Nae67a778360d456e82cafe589db4d705", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ObjectingToProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9960,7 +9809,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9972,19 +9821,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Involvement where entity can object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Objecting to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consequence", + "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -9996,24 +9846,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0027" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0071" + "@id": "_:Nbe7e5a7e5c684c87a72eae1a3cbdc7de" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10023,7 +9861,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RiskConcept" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10035,32 +9873,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", + "@id": "_:Nbe7e5a7e5c684c87a72eae1a3cbdc7de", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentUnknown", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf6c5b72036d7460f8f4fd75ee8d10d0e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10070,7 +9929,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10082,26 +9941,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy specifying jurisdictional requirements for data processing" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Jurisdiction Policy" + "@value": "Consent Unknown" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] }, { - "@id": "https://w3id.org/dpv/owl#NaturalPerson", + "@id": "_:Nf6c5b72036d7460f8f4fd75ee8d10d0e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10112,7 +9988,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6452f0ece9c241bf8226d8ac6cd59816" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10122,7 +10003,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10134,19 +10015,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Status", + "@id": "_:N6452f0ece9c241bf8226d8ac6cd59816", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Counterterrorism", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -10158,7 +10056,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10168,7 +10072,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10180,32 +10084,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Counterterrorism" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAvailable", + "@id": "https://w3id.org/dpv/owl#AnonymisedData", "@type": [ - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10215,7 +10118,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10227,44 +10130,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" + "@value": "Anonymised Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentManagement", + "@id": "https://w3id.org/dpv/owl#hasSeverity", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Severity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 12.n" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10272,11 +10178,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PermissionManagement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10286,32 +10187,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Management" + "@value": "has severity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Severity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Required", + "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10321,7 +10227,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10333,39 +10239,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Conformance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageCondition", + "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0011" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@id": "_:N6126df3bcc4244a8911cf174b9983179" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10375,7 +10279,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10387,32 +10291,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#Intended", + "@id": "_:N6126df3bcc4244a8911cf174b9983179", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RegulatorySandbox", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#IntentionStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4551ce9f82374805b20bf9c318e1332b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10422,7 +10347,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@id": "https://w3id.org/dpv/owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10434,31 +10359,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was intended" + "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intended" + "@value": "Regulatory Sandbox" } ] }, { - "@id": "https://w3id.org/dpv/owl#Law", + "@id": "_:N4551ce9f82374805b20bf9c318e1332b", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SensitiveData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10468,7 +10404,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10480,21 +10416,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Sensitive Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#NonConformant", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10505,12 +10441,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Neec87f2902ef44949a3cd8a9458cacfc" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10520,7 +10451,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10532,37 +10463,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" - } - ] - }, - { - "@id": "_:Neec87f2902ef44949a3cd8a9458cacfc", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv/owl#MultiNationalScale", + "@id": "https://w3id.org/dpv/owl#Delete", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10573,7 +10488,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10583,7 +10498,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10595,38 +10510,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Delete" } ] }, { - "@id": "https://w3id.org/dpv/owl#IPRManagement", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-09-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 3.1.c" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10636,7 +10546,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10648,42 +10558,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Rights Management" + "@value": "Human Involvement for intervention" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#SyntheticData", + "@id": "https://w3id.org/dpv/owl#hasConformanceStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N677acf36f2824a708a59eb5e8e37c4b0" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10691,11 +10601,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#GeneratedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10705,61 +10610,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Indicates the status of being conformant or non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" - } - ] - }, - { - "@id": "_:N677acf36f2824a708a59eb5e8e37c4b0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" + "@value": "has conformance status" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#Recipient", + "@id": "https://w3id.org/dpv/owl#PublicDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ne96ed0c0590041428ecd790d199b60fe" - }, - { - "@id": "_:N590b48c61206467eb3e4f4b62321805b" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10769,7 +10650,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10781,79 +10662,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data or technologies" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Public Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." - } - ] - }, - { - "@id": "_:Ne96ed0c0590041428ecd790d199b60fe", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/" - } - ] - }, - { - "@id": "_:N590b48c61206467eb3e4f4b62321805b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-9g" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", + "@id": "https://w3id.org/dpv/owl#DecisionMaking", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10861,9 +10700,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasDataController" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10875,41 +10714,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasInformedStatus", + "@id": "https://w3id.org/dpv/owl#hasConsequenceOn", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10917,11 +10751,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10931,37 +10760,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether an entity was informed or uninformed" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has informed status" + "@value": "has consequence on" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + "@id": "https://w3id.org/dpv/owl#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", + "@id": "https://w3id.org/dpv/owl#ContractualClauseFulfilmentState", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10969,11 +10792,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10983,32 +10801,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding legal compliance" + "@value": "Status of fulfilment for a contractual clause" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance Assessment" + "@value": "Contractual Clause Fulfilment State" } ] }, { - "@id": "https://w3id.org/dpv/owl#AgeVerification", + "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11018,7 +10841,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11030,39 +10853,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv/owl#Transfer", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "_:N510f7e628a5e422da03c31714aecc255" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0035" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11072,7 +10893,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11084,91 +10905,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" + "@value": "Transfer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#FederatedLocations", + "@id": "_:N510f7e628a5e422da03c31714aecc255", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LocationFixture" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "SPECIAL Project" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Federated Locations" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/owl#G2BContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Lawfulness", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11178,7 +10956,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11190,32 +10968,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "A contract between a government and a business" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Government-to-Business Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#Assess", + "@id": "https://w3id.org/dpv/owl#RequestRejected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11225,7 +11003,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11237,25 +11015,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNotificationStatus", + "@id": "https://w3id.org/dpv/owl#hasData", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://purl.org/dc/terms/contributor": [ @@ -11266,7 +11044,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11283,37 +11061,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status associated with a notice" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notification status" + "@value": "has data" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#CodeOfConduct", + "@id": "https://w3id.org/dpv/owl#InferredData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11323,7 +11095,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11335,37 +11107,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", + "@id": "https://w3id.org/dpv/owl#ContractDefinitions", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0058" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11373,11 +11134,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RequestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11387,37 +11143,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "A section specifying the meanings of key terms and phrases used throughout the contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "Contract Definitions" } ] }, { - "@id": "https://w3id.org/dpv/owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/owl#ReaffirmConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N1ec526cffbef4ff0a2ce05997f0c797d" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11427,7 +11172,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11439,37 +11184,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Control for affirming consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" - } - ] - }, - { - "@id": "_:N1ec526cffbef4ff0a2ce05997f0c797d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Reaffirm Consent" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11480,12 +11215,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N923ab64afe7a40b187a67a8dbfcda77e" + "@language": "en", + "@value": "NIST SP 800-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11495,7 +11231,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11507,48 +11243,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Physical protection against interception e.g. by posting a guard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Physical Interception Protection" } ] }, { - "@id": "_:N923ab64afe7a40b187a67a8dbfcda77e", + "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", - "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Paul Ryan, Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11556,9 +11280,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterest" + "@id": "https://w3id.org/dpv/owl#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11570,32 +11294,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a natural person" + "@value": "Specifies an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "has data protection officer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Alter", + "@id": "https://w3id.org/dpv/owl#DesignStandard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N121b1cc0fcbf48e297d98fb980eae0dd" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11605,7 +11334,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11617,48 +11346,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Design Standard" } ] }, { - "@id": "_:N121b1cc0fcbf48e297d98fb980eae0dd", + "@id": "https://w3id.org/dpv/owl#hasRecipient", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/owl#Recipient" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Citizen", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6911ddbf73bf404785082d59125373f9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11666,9 +11399,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11680,20 +11413,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "has recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used to indicate the Recipient of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Recipient" } ] }, { - "@id": "https://w3id.org/dpv/owl#NationalAuthority", + "@id": "_:N6911ddbf73bf404785082d59125373f9", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#UseSyntheticData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11704,12 +11470,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Necb5b351beba4b0191652bf90f8fd3ba" + "@id": "_:N58f6b219849141548d65d37d39f97bf1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11719,7 +11485,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11731,48 +11497,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "_:Necb5b351beba4b0191652bf90f8fd3ba", + "@id": "_:N58f6b219849141548d65d37d39f97bf1", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "ENISA Data Protection Engineering" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityVerification", + "@id": "https://w3id.org/dpv/owl#LegalObligation", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0042" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11782,7 +11553,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11794,22 +11565,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating identity as a form of security" + "@value": "Legal Obligation to conduct the specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/owl#hasActivityStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -11819,12 +11594,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-05-18" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0065" + "@id": "https://w3id.org/dpv/examples/owl#E0054" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11832,9 +11607,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11846,37 +11621,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified activities" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "has activity status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/owl#Frequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-16" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@id": "https://w3id.org/dpv/examples/owl#E0051" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11886,7 +11665,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11898,32 +11677,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestInformed", "@type": [ + "https://w3id.org/dpv/owl#LegitimateInterestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11933,7 +11707,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11945,36 +11719,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Status where the Legitimate Interest was informed to the data subject or other relevant entities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Legitimate InterestInformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11982,9 +11747,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11996,27 +11761,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeDataVolume", + "@id": "https://w3id.org/dpv/owl#isPolicyFor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Policy" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -12026,7 +11790,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12034,11 +11798,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataVolume" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12048,37 +11807,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "is policy for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentGiven", + "@id": "https://w3id.org/dpv/owl#hasFrequency", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Frequency" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-16" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N851ca11fe917403896a37ced1fb11403" + "@id": "https://w3id.org/dpv/examples/owl#E0051" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12086,11 +11854,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12100,59 +11863,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "has frequency" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@id": "https://w3id.org/dpv/owl#Frequency" } ] }, { - "@id": "_:N851ca11fe917403896a37ced1fb11403", + "@id": "https://w3id.org/dpv/owl#hasContractControl", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/owl#Contract" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#ContractControl" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N836850ecc90648e0afee6752085e8a91" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12160,11 +11905,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12174,54 +11914,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Indicates the contract to be used with a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "has contract control" } - ] - }, - { - "@id": "_:N836850ecc90648e0afee6752085e8a91", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@id": "https://w3id.org/dpv/owl#Contract" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/owl#ContractControl" } ] }, { - "@id": "https://w3id.org/dpv/owl#Format", + "@id": "https://w3id.org/dpv/owl#Visitor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12231,7 +11959,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Structure" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12243,40 +11971,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange or structure data in a specific form" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Format" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-04" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0058" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0061" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12286,7 +12010,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12298,37 +12022,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSector", + "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Sector" + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12345,37 +12074,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "has algorithmic logic" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Sector" + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskAssessment", + "@id": "https://w3id.org/dpv/owl#DeviceNotice", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "_:Nf1250477f8ae43d99728caa842e19adc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12385,7 +12114,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12397,27 +12126,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment involving identification, analysis, and evaluation of risk" + "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment" + "@value": "Device Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#LayeredNotice", + "@id": "_:Nf1250477f8ae43d99728caa842e19adc", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12427,7 +12183,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12439,32 +12195,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that contains layered elements" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layered Notice" + "@value": "Service Usage Analytics" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12474,7 +12236,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12486,27 +12248,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Guidelines Principle" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/owl#Consequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12517,25 +12272,34 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N863c6880411f4b2c97f4f95183e99d74" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-16" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0071" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0027" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#RiskConcept" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12547,53 +12311,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" - } - ] - }, - { - "@id": "_:N863c6880411f4b2c97f4f95183e99d74", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/owl#InferredPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Ne009c97ca66943debcd26f98a9fb222f" + "@id": "https://w3id.org/dpv/examples/owl#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12603,7 +12356,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#InferredData" + }, + { + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12615,47 +12371,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" - } - ] - }, - { - "@id": "_:Ne009c97ca66943debcd26f98a9fb222f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" + "@value": "Inferred Personal Data" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/owl#NotInvolved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#InvolvementStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12663,6 +12410,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12672,32 +12424,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Status indicating the specified context is 'not' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Not Involved" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvision", + "@id": "https://w3id.org/dpv/owl#GeographicCoverage", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12707,7 +12463,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12719,42 +12475,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/owl#hasRight", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Right" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0067" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12766,38 +12529,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "has right" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Right" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/owl#hasNoticeIcon", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#NoticeIcon" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2024-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12805,11 +12566,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12819,37 +12575,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintenance tasks or governance functions" + "@value": "Indicates the concept can be represented graphically using the specified icon" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "has notice icon" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Records can be any information associated with the activity e.g. logs, summaries." + "@id": "https://w3id.org/dpv/owl#NoticeIcon" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition", + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0047" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12859,7 +12614,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12871,32 +12626,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Non-Personal Data Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessInput", + "@id": "https://w3id.org/dpv/owl#G2CContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12906,7 +12662,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12918,58 +12674,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse input of specified context" + "@value": "A contract between a government and consumers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Input" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + "@value": "Government-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-10-05" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0037" + "@id": "_:Nc433f4216eaa40a98d198c75a96746f5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12977,6 +12717,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12986,52 +12731,56 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - }, - { - "@language": "en", - "@value": "Also used to indicate the Entity that implements or performs a Right Exercise Activity" + "@value": "Academic or Scientific Organisation" } + ] + }, + { + "@id": "_:Nc433f4216eaa40a98d198c75a96746f5", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "ADMS controlled vocabulary" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessOutput", + "@id": "https://w3id.org/dpv/owl#Consent", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0015" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13041,7 +12790,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13053,32 +12802,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the output of specified context" + "@value": "Consent of the Data Subject for specified process or activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Output" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/owl#Lawfulness", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13088,7 +12836,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13100,38 +12848,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Status associated with expressing lawfulness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/owl#UninformedConsent", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectDataSource", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13141,7 +12883,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" + "@id": "https://w3id.org/dpv/owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13153,42 +12895,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDeletion", + "@id": "https://w3id.org/dpv/owl#hasStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@id": "https://w3id.org/dpv/examples/owl#E0069" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13196,11 +12942,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13210,32 +12951,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "has status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used to Indicate the status of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptingOutFromProcess", + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13245,38 +13007,40 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-out from specified context" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting out of Process" + "@value": "Personal Data Handling" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIntention", + "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" - } + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -13286,7 +13050,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nea0625049eaf49e5b9fa1839b701cb99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13294,9 +13063,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13308,37 +13077,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was intended or unintended" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has intention" + "@value": "Network Security Protocols" + } + ] + }, + { + "@id": "_:Nea0625049eaf49e5b9fa1839b701cb99", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Immigrant", + "@id": "https://w3id.org/dpv/owl#Filter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13348,7 +13128,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13360,32 +13140,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/owl#PhysicalAuthorisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13395,10 +13181,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13410,32 +13193,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Physical Authorisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/owl#ConsentRevoked", "@type": [ - "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N39a34100d66d48119ed22e75bc267ab5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13445,7 +13233,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13457,21 +13245,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Consent Revoked" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsylumSeeker", + "@id": "_:N39a34100d66d48119ed22e75bc267ab5", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13485,6 +13295,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-12" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -13492,7 +13308,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13504,36 +13320,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale", + "@id": "https://w3id.org/dpv/owl#hasDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0049" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13541,9 +13363,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13555,21 +13377,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "has data subject" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/owl#Data", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13580,12 +13406,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N910ad7166dec44e289e0a7a1ab9811d0" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13593,11 +13414,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13607,42 +13423,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" - } - ] - }, - { - "@id": "_:N910ad7166dec44e289e0a7a1ab9811d0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcessingCondition", + "@id": "https://w3id.org/dpv/owl#RequestAccepted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -13652,7 +13448,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13660,6 +13456,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RequestStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13669,41 +13470,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about processing condition" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSource", + "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0012" + "@language": "en", + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13713,7 +13511,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13725,43 +13523,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Physical Secure Storage" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transfer", + "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:Ndc6d21b0aa3b4cb193384a25e9ea708a" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0035" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13771,7 +13558,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13783,57 +13570,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" + "@value": "Enforce Access Control" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" - } - ] - }, - { - "@id": "_:Ndc6d21b0aa3b4cb193384a25e9ea708a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImportance", + "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-26" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N5d62ebf0145b4b65bf18045e3ab354ad" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13841,6 +13625,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13850,41 +13639,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has importance" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Importance" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNotice", + "@id": "_:N5d62ebf0145b4b65bf18045e3ab354ad", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@value": "SPECIAL Project" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/url": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "https://specialprivacy.ercim.eu/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestNotObjected", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegitimateInterestStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13892,9 +13683,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13906,51 +13697,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Status where the use of Legitimate Interest was not objected to" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" + "@value": "Legitimate InterestNotObjected" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPermission", + "@id": "https://w3id.org/dpv/owl#ReviewProcedure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Permission" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0066" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13958,9 +13730,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13972,43 +13744,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Permission" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-09-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 3.1.a" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14018,7 +13780,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14030,19 +13792,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Agreement" + "@value": "Human Involvement for control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#City", + "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -14054,7 +13823,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14064,7 +13833,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Region" + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14076,42 +13845,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/owl#Principle", + "@id": "https://w3id.org/dpv/owl#Rule", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2022-10-19" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0030" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14123,32 +13891,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representation of values or norms that must be taken into consideration when conducting activities" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Principle" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestInitiated", + "@id": "https://w3id.org/dpv/owl#TermsOfService", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14158,7 +13926,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14170,32 +13938,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "Terms of Service" } ] }, { - "@id": "https://w3id.org/dpv/owl#Structure", + "@id": "https://w3id.org/dpv/owl#hasApplicability", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Applicability" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2023-08-24" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Ndd4a612d1208449db1dac3a1ff246acf" + "@id": "https://w3id.org/dpv/examples/owl#E0053" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14203,11 +13980,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Organise" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14217,48 +13989,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" - } - ] - }, - { - "@id": "_:Ndd4a612d1208449db1dac3a1ff246acf", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "has applicability" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/owl#Applicability" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialData", + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 5.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14268,7 +14029,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#RightNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14280,26 +14041,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidential Data" + "@value": "Right Exercise Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/owl#NotAvailable", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" - } + "https://w3id.org/dpv/owl#Applicability", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -14309,15 +14072,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0070" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0064" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14325,9 +14080,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14339,37 +14094,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "Not Available" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@language": "en", + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessInput", + "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14379,7 +14141,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14391,31 +14153,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct input of specified context" + "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Input" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntentionStatus", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessInput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14425,7 +14188,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14437,38 +14200,80 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "Involvement where entity cannot reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention Status" + "@value": "Cannot Reverse Process Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerInformed", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExercisePending", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the official authority has not been exercised" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Official Authority Exercise Pending" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ScoringOfIndividuals", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14478,7 +14283,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14490,41 +14295,56 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller has been informed about the specified context" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Informed" + "@value": "Automated Scoring of Individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalData", + "@id": "http://purl.org/dc/terms/format", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "dct:format" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "Also used for specifying the format of provided information, for example a CSV dataset" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AcceptContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0044" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14532,11 +14352,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14546,42 +14361,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Control for accepting a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@value": "Accept Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", "@type": [ - "https://w3id.org/dpv/owl#ProcessingContext", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N089dca244dc148eca8b76b2e1effb520" + "@id": "_:N858912f6516a47889eb2d37af7f606b0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14591,7 +14401,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14603,48 +14416,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "_:N089dca244dc148eca8b76b2e1effb520", + "@id": "_:N858912f6516a47889eb2d37af7f606b0", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Data Protection Engineering" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/owl#Policy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14654,7 +14467,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14666,43 +14479,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#Infer", + "@id": "https://w3id.org/dpv/owl#PermissionManagement", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0009" + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14712,7 +14520,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Derive" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14724,61 +14532,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Permission Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" } ] }, { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "https://w3id.org/dpv/owl#DataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:accessRights" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#RiskConcept", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit" + "@id": "_:N51bedb92a610435db5f1e566253e8fb6" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" + "@id": "https://w3id.org/dpv/examples/owl#E0039" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14786,6 +14586,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14795,38 +14600,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concepts associated with Risk, Risk Source, Consequences, and Impacts" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Concept" + "@value": "Data Subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, { - "@id": "https://w3id.org/dpv/owl#Contract", + "@id": "_:N51bedb92a610435db5f1e566253e8fb6", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-1g" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegalCompliance", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14836,7 +14663,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14848,21 +14675,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Legal Compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestFulfilled", + "@id": "https://w3id.org/dpv/owl#LocationLocality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14873,7 +14706,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14883,7 +14727,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14895,32 +14739,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv/owl#PaymentManagement", + "@id": "https://w3id.org/dpv/owl#Store", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "_:N78d6f61e640046298c09d988dd10e42e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14930,7 +14774,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14942,27 +14786,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv/owl#GraphicalNotice", + "@id": "_:N78d6f61e640046298c09d988dd10e42e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14972,7 +14837,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14984,36 +14849,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that uses graphical elements such as visualisations and icons" + "@value": "Involvement where entity cannot challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Graphical Notice" + "@value": "Cannot Challenge Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Sector", + "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-13" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0043" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15030,25 +14907,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "has automation level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityStatus", + "@id": "https://w3id.org/dpv/owl#PersonnelPayment", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -15060,12 +14937,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0054" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15075,7 +14947,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15087,38 +14959,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", + "@id": "https://w3id.org/dpv/owl#ReversingProcessOutput", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15128,7 +14994,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15140,68 +15006,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically securing the supply of resources" + "@value": "Involvement where entity can reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Supply Security" + "@value": "Reversing Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." } ] }, { - "@id": "https://w3id.org/dpv/owl#Purpose", + "@id": "https://w3id.org/dpv/owl#hasOutcome", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N1bd1165c28e04615a5887dbf9e7254c0" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0041" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0040" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0042" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0043" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0004" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15218,48 +15053,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose or (broader) Goal associated with data or technology" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" - } - ] - }, - { - "@id": "_:N1bd1165c28e04615a5887dbf9e7254c0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/owl#EconomicUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15270,12 +15077,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nb8257d639306419b8c52c89034da3405" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15285,7 +15087,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15297,65 +15099,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" - } - ] - }, - { - "@id": "_:Nb8257d639306419b8c52c89034da3405", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditStatus", + "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0057" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0056" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15367,32 +15146,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Purposes associated with performing authentication based on identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Identity Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consumer", + "@id": "https://w3id.org/dpv/owl#ImpliedConsent", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15402,7 +15181,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15414,37 +15193,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Implied Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedComputing", + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf201449c33a84332b44f72b46b3f6ce0" + "@id": "_:Nbf947e790d0d4faf95af1259488b0991" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15454,7 +15239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15466,48 +15251,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "_:Nf201449c33a84332b44f72b46b3f6ce0", + "@id": "_:Nbf947e790d0d4faf95af1259488b0991", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/owl#AutomationLevel", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na76819c3b37b497192922161efe39ecf" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15517,7 +15317,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15529,41 +15329,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Automation Level" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "This concept was called 'Automation' in previous versions" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consult", + "@id": "_:Na76819c3b37b497192922161efe39ecf", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PrintedNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nad87f6271525448a81b74a22a80d91c7" - }, - { - "@id": "_:N5823462dde764f9586b39b137328547e" + "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15573,7 +15386,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15585,57 +15398,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "A notice that is provided in a printed form on or along with a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" - } - ] - }, - { - "@id": "_:Nad87f6271525448a81b74a22a80d91c7", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Printed Notice" } ] }, { - "@id": "_:N5823462dde764f9586b39b137328547e", + "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestStatus", + "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15646,7 +15439,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na828860ddb614eef99ca989ca920c4aa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15656,7 +15454,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15668,32 +15466,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcess", + "@id": "_:Na828860ddb614eef99ca989ca920c4aa", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicInterestPending", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PublicInterestStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15703,7 +15512,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15715,38 +15524,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the process of specified context" + "@value": "Status where the public interest activity has not started" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process" + "@value": "Public Interest Pending" } ] }, { - "@id": "https://w3id.org/dpv/owl#Reformat", + "@id": "https://w3id.org/dpv/owl#hasRecordOfActivity", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 12.d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15754,9 +15561,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Format" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15768,21 +15575,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to rearrange or restructure data to change its form" + "@value": "Indicates a relevant record of activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reformat" + "@value": "has record of activity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRequired", + "@id": "https://w3id.org/dpv/owl#NotificationPlanned", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15793,7 +15605,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15803,7 +15615,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15815,32 +15627,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Status indicating notification(s) are planned" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Notification Planned" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#NotificationOngoing", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15850,7 +15662,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15862,26 +15674,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified activities" + "@value": "Status indicating notification(s) are ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Notification Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasInvolvement", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" - } + "https://w3id.org/dpv/owl#HumanInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -15891,7 +15699,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15899,9 +15713,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15913,46 +15727,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the involvement status for the specified context" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has involvement" + "@value": "Human Involvement for Input" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@language": "en", + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalUnit", + "@id": "https://w3id.org/dpv/owl#HumanInvolvement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@id": "https://w3id.org/dpv/examples/owl#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15960,9 +15776,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15974,31 +15790,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified entity is a unit of the organisation" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational unit" + "@value": "Human Involvement" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#IncorrectData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16009,7 +15851,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16019,7 +15861,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16031,32 +15873,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", + "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16066,7 +15908,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16078,43 +15920,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Organisation Compliance Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/owl#hasContext", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16122,11 +15958,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16136,51 +15967,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "has context" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@id": "https://w3id.org/dpv/owl#Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure", + "@id": "https://w3id.org/dpv/owl#hasIdentifier", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0064" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16188,11 +16004,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16202,32 +16013,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsManagement", + "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", "@type": [ + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16237,7 +16049,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16249,26 +16061,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Management" + "@value": "Statistical Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasFrequency", + "@id": "https://w3id.org/dpv/owl#Match", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Frequency" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -16278,12 +16086,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-04-20" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0051" + "@id": "_:Nf06a811e82cf499587df96decf7d5529" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16291,6 +16099,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Use" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16300,100 +16113,82 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "Match" } + ] + }, + { + "@id": "_:Nf06a811e82cf499587df96decf7d5529", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@value": "A29WP WP 248 rev.01 Guideliens on DPIA" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ec.europa.eu/newsroom/article29/items/611236" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "DGA 12.m" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Methods to provide, implement, and exercise data subjects' rights" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Subject Rights Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#isDeterminedByEntity", + "@id": "https://w3id.org/dpv/owl#Collect", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "_:N9c8ac4ccefd847e894186acf0e142451" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@id": "_:N39397b9f1ff744b39157cc2fc902f8a9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16401,9 +16196,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16415,37 +16210,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context is determined by the specified entity" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is determined by entity" + "@value": "Collect" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", + "@id": "_:N9c8ac4ccefd847e894186acf0e142451", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "_:N39397b9f1ff744b39157cc2fc902f8a9", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegalObligationCompleted", + "@type": [ + "https://w3id.org/dpv/owl#LegalObligationStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16455,7 +16277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16467,44 +16289,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Status where the legal obligation has been completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Legal ObligationCompleted" } ] }, { - "@id": "https://w3id.org/dpv/owl#Representative", + "@id": "https://w3id.org/dpv/owl#VitalInterestObjected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#VitalInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N25bcfe65bdda49908c109cf65428515b" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0032" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16514,7 +16319,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16526,37 +16331,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Status where the vital interest activity was objected to by the Data Subject or another relevant entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" - } - ] - }, - { - "@id": "_:N25bcfe65bdda49908c109cf65428515b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.27" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@value": "Vital Interest Objected" } ] }, { - "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16567,7 +16356,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16577,7 +16366,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16589,19 +16378,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubProcessor", + "@id": "https://w3id.org/dpv/owl#DataBreachRecord", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -16613,7 +16403,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16623,7 +16413,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16635,27 +16425,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Record of a data breach incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@value": "Data Breach Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16669,15 +16453,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nb584295a3c774ba4b8fd7266654192b4" + "@id": "_:Nac7825613df146d6ae7c4618c4391b29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16687,7 +16465,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16699,52 +16477,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Asset Management Procedures" } ] }, { - "@id": "_:Nb584295a3c774ba4b8fd7266654192b4", + "@id": "_:Nac7825613df146d6ae7c4618c4391b29", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingScale", + "@id": "https://w3id.org/dpv/owl#hasStorageCondition", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-13" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0049" + "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16752,9 +16535,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#hasProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16766,38 +16549,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "has storage condition" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditNotRequired", + "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Consumer", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16807,7 +16605,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16819,32 +16617,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16854,7 +16652,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16866,32 +16667,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data inventory or a data asset list" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Inventory Management" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Conformant", + "@id": "https://w3id.org/dpv/owl#Aggregate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConformanceStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N26b9a8d54e5a44419d5e0641c181ea3e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16901,7 +16707,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16913,41 +16719,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "to aggregate data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Aggregate" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSeverity", + "@id": "_:N26b9a8d54e5a44419d5e0641c181ea3e", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LoggingPolicy", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N578d2f9abcd94f3aafbecbb37fffffca" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16955,6 +16784,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Policy" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16964,25 +16798,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "Logging Policy" } + ] + }, + { + "@id": "_:N578d2f9abcd94f3aafbecbb37fffffca", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", + "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", "@type": [ - "https://w3id.org/dpv/owl#Duration", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -16994,7 +16839,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N8f5005e6c0944cbe925d8c9eea210ff7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17004,7 +16854,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17016,32 +16866,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" + "@value": "WebBrowser Security" } + ] + }, + { + "@id": "_:N8f5005e6c0944cbe925d8c9eea210ff7", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObservedData", + "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", "@type": [ + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17051,7 +16917,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17063,39 +16929,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Necessity", + "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0026" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0052" + "@id": "_:N813f7a0622644c82a3edad42d636357e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17105,7 +16969,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17117,37 +16981,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Message Authentication Codes (MAC)" } + ] + }, + { + "@id": "_:N813f7a0622644c82a3edad42d636357e", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#PseudonymisedData", + "@id": "https://w3id.org/dpv/owl#OptingInToProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17157,7 +17032,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17169,32 +17044,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data" + "@value": "Involvement where entity can opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Opting in to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicResearch", + "@id": "https://w3id.org/dpv/owl#CorrectingProcessInput", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17204,7 +17079,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17216,42 +17091,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Involvement where entity can correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Correcting Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#Context", + "@id": "https://w3id.org/dpv/owl#LegalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.j" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17259,6 +17130,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17268,32 +17144,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentControl", + "@id": "https://w3id.org/dpv/owl#Risk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0027" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0071" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17303,7 +17195,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#RiskConcept" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17315,98 +17207,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Control" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#isOrganistionalUnitOf", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates this entity is an organisational unit of the specified entity" + "@value": "Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "is organisational unit of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/owl#Immigrant", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17416,7 +17248,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InformedConsent" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17428,43 +17260,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N60db619a98b24a6a862a66dd42bfbdd2" + "@language": "en", + "@value": "DGA 12.m" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17474,7 +17301,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17486,48 +17313,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Methods to provide, implement, and exercise data subjects' rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" - } - ] - }, - { - "@id": "_:N60db619a98b24a6a862a66dd42bfbdd2", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Data Subject Rights Management" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcessInput", + "@id": "https://w3id.org/dpv/owl#ContractOfferReceived", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17537,7 +17349,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17549,37 +17361,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge input of specified context" + "@value": "Status indicating the contract offer has been received" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Input" + "@value": "Contract Offer Received" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-02-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0024" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17589,7 +17402,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17601,21 +17414,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Non-commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17631,7 +17444,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6b94ada83ac6432383fd9bc407c0e91b" + "@id": "_:N23e4e4e679814da9afede5aabf605829" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17641,7 +17454,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17653,18 +17466,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Members and Partners Management" } ] }, { - "@id": "_:N6b94ada83ac6432383fd9bc407c0e91b", + "@id": "_:N23e4e4e679814da9afede5aabf605829", "@type": [ "https://schema.org/WebPage" ], @@ -17680,21 +17493,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", + "@id": "https://w3id.org/dpv/owl#Observe", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17704,7 +17517,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17716,36 +17529,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRequestStatus", + "@id": "https://w3id.org/dpv/owl#hasNonInvolvedEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17753,6 +17561,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17762,51 +17575,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status associated with a request" + "@value": "indicates the entity is not involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has request status" + "@value": "has non-involved entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAssessment", + "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/examples/owl#E0037" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17818,44 +17642,66 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant assessment associated with the specific context" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has assessment" + "@value": "is implemented by entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used to indicate the Entity that implements or performs a Right Exercise Activity" + }, + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideConsent", + "@id": "https://w3id.org/dpv/owl#mitigatesRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#OptingInToProcess" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17867,32 +17713,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for providing consent" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Consent" + "@value": "mitigates risk" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnvironmentalProtection", + "@id": "https://w3id.org/dpv/owl#Reformat", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -17904,7 +17754,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-13" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17914,7 +17764,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#Format" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17926,38 +17776,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + "@value": "to rearrange or restructure data to change its form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Protection" + "@value": "Reformat" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", + "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-17" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17967,7 +17806,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17979,32 +17818,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Network Security" + "@value": "Human not involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv/owl#RightNotice", + "@id": "https://w3id.org/dpv/owl#GeneratedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-16" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18014,7 +17853,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18026,42 +17865,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information" + "@value": "Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request" + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", + "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18069,11 +17902,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18083,37 +17911,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an impact assessment associated with the specific context" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact assessment" + "@value": "has personal data handling" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv/owl#Access", + "@id": "https://w3id.org/dpv/owl#hasContractStatus", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18121,9 +17953,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18135,42 +17967,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "Indicates the status of the contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "has contract status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#Obligation", + "@id": "https://w3id.org/dpv/owl#LegalBasis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0014" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18182,32 +18024,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Legal Basis" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessOutput", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18217,7 +18065,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18229,38 +18077,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Involvement where entity cannot reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Cannot Reverse Process Output" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularFrequency", + "@id": "https://w3id.org/dpv/owl#Required", "@type": [ + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18270,7 +18112,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18282,38 +18124,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are singular i.e. they take place only once" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", + "@id": "https://w3id.org/dpv/owl#Permission", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 3.2(d)" + "@id": "https://w3id.org/dpv/examples/owl#E0028" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0066" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18323,7 +18167,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18335,26 +18179,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of public security" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Public Security" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv/owl#InferredData", + "@id": "https://w3id.org/dpv/owl#IntentionStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18364,7 +18213,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DerivedData" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18376,38 +18225,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "Intention Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv/owl#ScientificResearch", + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "https://w3id.org/dpv/examples/owl#E0037" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18417,7 +18270,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18429,32 +18282,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with scientific research" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scientific Research" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRejected", + "@id": "https://w3id.org/dpv/owl#OfferContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18462,11 +18309,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RequestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18476,38 +18318,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "Control for offering a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Offer Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#PermissionManagement", + "@id": "https://w3id.org/dpv/owl#ActivityOngoing", "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.n" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18517,7 +18353,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18529,37 +18365,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states" + "@value": "State of an activity occurring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18569,7 +18400,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18581,32 +18412,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether an entity is informed or uninformed about specified context" + "@value": "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed Status" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityCompleted", + "@id": "https://w3id.org/dpv/owl#Share", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@id": "_:N846847059613453d830f7de229491d50" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18616,7 +18447,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18628,32 +18459,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv/owl#PassivelyInvolved", + "@id": "_:N846847059613453d830f7de229491d50", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18663,7 +18510,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@id": "https://w3id.org/dpv/owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18675,38 +18522,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'passively' involved" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passively Involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of passive involvement is a person being monitored by a CCTV" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcessOutput", + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0064" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18716,7 +18570,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18728,43 +18582,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the output of specified context" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N59597199c1ed4302b4820ed0c7450e99" + "@id": "_:N20d2c9bd7cf64fe79d2954ece5a6b426" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18774,7 +18617,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18786,56 +18629,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Disclose by Transmission" } ] }, { - "@id": "_:N59597199c1ed4302b4820ed0c7450e99", + "@id": "_:N20d2c9bd7cf64fe79d2954ece5a6b426", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRecord", + "@id": "https://w3id.org/dpv/owl#ProviderStandardFormContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0016" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18845,7 +18675,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18857,38 +18687,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Provider Standard Form Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#Display", + "@id": "https://w3id.org/dpv/owl#Organise", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2.20" + "@id": "_:Nf082459215a445198e792a0b8cb0f743" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18898,7 +18722,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18910,47 +18734,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to present or show data" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Display" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", + "@id": "_:Nf082459215a445198e792a0b8cb0f743", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Processing", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Ndfaa87bf379e42a495d78f4663d37ef6" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "_:N0d8f90e703b64c91a583d7f421bd3eda" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18962,47 +18802,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "_:Ndfaa87bf379e42a495d78f4663d37ef6", + "@id": "_:N0d8f90e703b64c91a583d7f421bd3eda", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/owl#Representative", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N41d04197820f494699ae1276eb7d731b" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0032" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19012,7 +18870,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19024,36 +18882,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsequenceOn", + "@id": "_:N41d04197820f494699ae1276eb7d731b", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@value": "GDPR Art.27" } ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#IPRManagement", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19061,6 +18937,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RightsManagement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19070,56 +18951,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@value": "Intellectual Property Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Justification", + "@id": "https://w3id.org/dpv/owl#StorageDeletion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0058" - }, + "@id": "https://w3id.org/dpv/examples/owl#E0048" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0059" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0062" - }, + "@id": "https://w3id.org/dpv/owl#StorageCondition" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0063" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0057" - }, + "@language": "en", + "@value": "Deletion or Erasure of data including any deletion guarantees" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0061" + "@language": "en", + "@value": "Storage Deletion" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ChallengingProcessOutput", + "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19129,7 +19037,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19141,21 +19049,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reasons, explanations, or justifications" + "@value": "Involvement where entity can challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Challenging Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv/owl#EducationalTraining", + "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19171,7 +19085,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc1ca1062ab504d31bfd2646b02d048da" + "@id": "_:Naeb7a487accf4e9384d54f132b4b21d7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19181,7 +19095,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19193,59 +19107,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Symmetric Encryption" } ] }, { - "@id": "_:Nc1ca1062ab504d31bfd2646b02d048da", + "@id": "_:Naeb7a487accf4e9384d54f132b4b21d7", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N75ac08ea702b4548b12c8f8c305cff5b" + "@id": "_:N27a90f4b07cc4356b57b69560f1ad94a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19255,7 +19163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19267,48 +19175,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Distributed System Security" } ] }, { - "@id": "_:N75ac08ea702b4548b12c8f8c305cff5b", + "@id": "_:N27a90f4b07cc4356b57b69560f1ad94a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", + "@id": "https://w3id.org/dpv/owl#ActivityCompleted", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19318,7 +19226,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19330,32 +19238,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/owl#DataQualityManagement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19365,10 +19273,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19380,21 +19285,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Measures associated with management of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Data Quality Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19410,7 +19315,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6967a365662c4f138404feb4f94d7dde" + "@id": "_:Nc1320ef7a5de47a5b060bfe6eac386aa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19420,7 +19325,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19432,93 +19337,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Password Authentication" } ] }, { - "@id": "_:N6967a365662c4f138404feb4f94d7dde", + "@id": "_:Nc1320ef7a5de47a5b060bfe6eac386aa", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has responsible entity" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#RandomLocation", + "@id": "https://w3id.org/dpv/owl#RegionalAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19529,13 +19408,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "_:Na1fbe99859114e639c52e8a985c65b9c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19545,7 +19423,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19557,38 +19435,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", + "@id": "_:Na1fbe99859114e639c52e8a985c65b9c", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "ADMS controlled vocabulary" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "http://purl.org/adms" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicInterestOngoing", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PublicInterestStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19598,7 +19481,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19610,31 +19493,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" + "@value": "Status where the public interest activity is ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Public Services" + "@value": "Public Interest Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19644,7 +19528,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19656,31 +19540,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#Country", + "@id": "https://w3id.org/dpv/owl#DataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0012" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19690,7 +19579,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19702,38 +19591,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv/owl#Safeguard", + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19743,7 +19631,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19755,38 +19643,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Entity Non-Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Anonymise", + "@id": "https://w3id.org/dpv/owl#Encryption", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N469f9edfb4e84c37bdad672fb4612ca0" + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19796,7 +19683,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19808,53 +19695,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" - } - ] - }, - { - "@id": "_:N469f9edfb4e84c37bdad672fb4612ca0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", + "@id": "https://w3id.org/dpv/owl#CannotWithdrawFromProcess", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19864,7 +19730,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19876,37 +19742,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" + "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Policy" + "@value": "Cannot Withdraw from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc3080622c47042139265bd26f32c1cd6" + "@id": "_:N0fb9bcfb22a940a8978fb73859fd1882" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19916,7 +19782,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19928,54 +19794,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "Compliance Monitoring" } ] }, { - "@id": "_:Nc3080622c47042139265bd26f32c1cd6", + "@id": "_:N0fb9bcfb22a940a8978fb73859fd1882", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GConsent" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://w3id.org/GConsent" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#Policy", + "@id": "https://w3id.org/dpv/owl#Consultation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19985,7 +19845,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19997,32 +19857,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv/owl#Consult", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@id": "_:Nb98ee05fc8ec405bb999607aa56f7419" + }, + { + "@id": "_:Na29451afb1984bfca9a99041fe6789b2" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20032,7 +19895,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20044,100 +19907,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", + "@id": "_:Nb98ee05fc8ec405bb999607aa56f7419", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6e460783fe274c83b1299cbdf026139e" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Encryption" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "SPECIAL Project" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Symmetric Encryption" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "_:N6e460783fe274c83b1299cbdf026139e", + "@id": "_:Na29451afb1984bfca9a99041fe6789b2", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#UninformedConsent", + "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20147,7 +19978,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consent" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20159,31 +19990,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdCountry", + "@id": "https://w3id.org/dpv/owl#isIndicatedBy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20191,11 +20027,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Country" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20205,31 +20036,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "is indicated by" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNonInvolvedEntity", + "@id": "https://w3id.org/dpv/owl#hasPermission", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" + "@id": "https://w3id.org/dpv/owl#Permission" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-10-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0066" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20239,7 +20090,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20251,25 +20102,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is not involved in specified context" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-involved entity" + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" + "@id": "https://w3id.org/dpv/owl#Permission" } ] }, { - "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -20281,12 +20137,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N7da89e6efa604eec86371997cb65e881" + "@language": "en", + "@value": "NIST SP 800-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20296,7 +20153,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20308,41 +20165,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Physical protection against interruptions e.g. electrical supply interruption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Physical Interruption Protection" } ] }, { - "@id": "_:N7da89e6efa604eec86371997cb65e881", + "@id": "https://w3id.org/dpv/owl#hasAuthority", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/owl#Authority" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#SensitivePersonalData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -20351,27 +20197,11 @@ "@value": "2022-01-19" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0045" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0010" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SensitiveData" - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20381,32 +20211,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "has authority" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@id": "https://w3id.org/dpv/owl#Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObtainConsent", + "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20416,7 +20257,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20428,52 +20269,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for obtaining consent" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#Service" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20485,39 +20325,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Indicates the entity that consumes or receives the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "has service consumer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Service", + "@id": "https://w3id.org/dpv/owl#DataSubjectRight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0031" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0041" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20527,7 +20370,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20539,74 +20382,102 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A service is a process where one entity provides some benefit or assistance to another entity" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "Data Subject Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#Format", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@language": "en", + "@value": "DGA 12.d" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv/owl#Structure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to arrange or structure data in a specific form" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Format" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRefused", + "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ncc6ee17d4cb147f183eb18ad622c4693" + "@id": "_:N55f4dc8664e44af18358dc80d665e19f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20616,7 +20487,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20628,59 +20499,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Assistive Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "_:Ncc6ee17d4cb147f183eb18ad622c4693", + "@id": "_:N55f4dc8664e44af18358dc80d665e19f", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GConsent" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], "https://schema.org/url": [ { - "@value": "https://w3id.org/GConsent" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/owl#Unexpected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#ExpectationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ncfa4044f8bcb48788af5b13b8d0b5a79" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20690,7 +20556,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20702,42 +20568,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Status indicating the specified context was unexpected i.e. not expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" - } - ] - }, - { - "@id": "_:Ncfa4044f8bcb48788af5b13b8d0b5a79", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Unexpected" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Law" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -20747,7 +20593,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20755,6 +20601,14 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Assessment" + }, + { + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20764,37 +20618,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Measures associated with assessment of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Law" + "@value": "Data Interoperability Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRejected", + "@id": "https://w3id.org/dpv/owl#hasSector", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Sector" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20802,11 +20650,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20816,37 +20659,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "has sector" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Sector" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRevoked", + "@id": "https://w3id.org/dpv/owl#DataProcessorContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N22a8ac35d76d4d72ba5a4a15c1ee4a25" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20856,72 +20700,39 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" - } - ] - }, - { - "@id": "_:N22a8ac35d76d4d72ba5a4a15c1ee4a25", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAuthorisation", + "@id": "https://w3id.org/dpv/owl#ServiceLevelAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-16" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20931,7 +20742,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20943,18 +20754,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" + "@value": "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authorisation" + "@value": "Service Legvel Agreement (SLA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Frequency", + "@id": "https://w3id.org/dpv/owl#LegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -20967,12 +20778,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0051" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20982,7 +20788,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20994,27 +20800,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessorContract", + "@id": "https://w3id.org/dpv/owl#CannotOptInToProcess", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21024,7 +20835,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21036,42 +20847,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" + "@value": "Involvement where entity cannot opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Cannot Opt-in to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/owl#Infer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Ncbf6a95a0ab84f088c89e91d69969871" + "@id": "https://w3id.org/dpv/examples/owl#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21081,7 +20893,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DecisionMaking" + "@id": "https://w3id.org/dpv/owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21093,54 +20905,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Infer" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" - } - ] - }, - { - "@id": "_:Ncbf6a95a0ab84f088c89e91d69969871", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv/owl#PassiveRight", + "@id": "https://w3id.org/dpv/owl#DataReusePolicy", "@type": [ - "https://w3id.org/dpv/owl#Right", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21150,7 +20946,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21162,38 +20958,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Data Reuse Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInUse", + "@id": "https://w3id.org/dpv/owl#CombatClimateChange", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21203,7 +21005,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21215,32 +21017,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Combat Climate Change" } ] }, { - "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/owl#Contract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21250,7 +21052,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Safeguard" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21262,31 +21064,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationStatus", + "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nc7fad9dccb8946a9926f05843e380a7c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21296,7 +21104,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21308,44 +21116,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether notification(s) are planned, completed, or failed" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Status" + "@value": "Consent Withdrawn" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAuditStatus", + "@id": "_:Nc7fad9dccb8946a9926f05843e380a7c", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@value": "GConsent" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/url": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://w3id.org/GConsent" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AsylumSeeker", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P. Krog" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0056" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0057" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21353,9 +21171,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21367,41 +21185,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataExporter", + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataExporter" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21409,9 +21218,12 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Advertising" + }, + { + "@id": "https://w3id.org/dpv/owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21423,26 +21235,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataExporter" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/owl#Unlawful", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21453,12 +21260,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nacce9ff60a704f8a8bea3c27d43e7bf4" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21468,7 +21270,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21480,59 +21282,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Unlawful" } ] }, { - "@id": "_:Nacce9ff60a704f8a8bea3c27d43e7bf4", + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", "@type": [ - "https://schema.org/WebPage" + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#HighAutomation", - "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ncecb543a4c0145da95a6097d56101eb0" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21542,7 +21317,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21554,54 +21329,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Data Processing Record" } ] }, { - "@id": "_:Ncecb543a4c0145da95a6097d56101eb0", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@id": "https://w3id.org/dpv/owl#" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@language": "en", + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Filter", + "@id": "https://w3id.org/dpv/owl#PublicInterestObjected", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PublicInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21611,7 +21383,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21623,32 +21395,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Status where the public interest activity was objected to by the Data Subject or another relevant entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Public Interest Objected" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess", + "@id": "https://w3id.org/dpv/owl#FixedLocation", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21658,7 +21436,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21670,31 +21448,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can withdraw a previously given assent from specified context" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdrawing from Process" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", + "@id": "https://w3id.org/dpv/owl#CorrectingProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21704,7 +21483,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21716,32 +21495,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that operates as a subsidiary of another legal entity" + "@value": "Involvement where entity can correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subsidiary Legal Entity" + "@value": "Correcting Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Correction of process refers to the ability to change how the process takes place" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", + "@id": "https://w3id.org/dpv/owl#isDeterminedByEntity", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21749,9 +21538,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#RightNotice" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21763,290 +21552,164 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request" + "@value": "Indicates the context is determined by the specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "is determined by entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/bibliographicCitation": [ - { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" - } - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Delaram Golpayegani" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Arthit Suriyawongkul" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Steve Hickman" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Maya Borges" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Damien Desfontaines" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Georg P. Krog" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Delaram Golpayegani" - }, - { - "@language": "en", - "@value": "Julian Flake" - }, - { - "@language": "en", - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-09" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "DGA 22.1(a)" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], - "http://purl.org/dc/terms/issued": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-07-13" - } - ], - "http://purl.org/dc/terms/publisher": [ - { - "@id": "https://www.w3.org/" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@value": "Prevention and Detection of Misuse or Abuse of services" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Misuse, Prevention and Detection" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/ontology/bibo/doi": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "10.5281/zenodo.12505841" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/ontology/bibo/status": [ + "http://purl.org/dc/terms/created": [ { - "@value": "http://purl.org/ontology/bibo/status/published" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/source": [ { - "@value": "dpv" + "@id": "_:N46cdc2cc21c04b75affe8644e522587f" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "DPV" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], - "http://www.w3.org/2002/07/owl#versionIRI": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/2.1-dev/owl#" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "2.1-dev" + "@language": "en", + "@value": "The state where consent has been deemed to be invalid" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@language": "en", + "@value": "Consent Invalidated" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } + ] + }, + { + "@id": "_:N46cdc2cc21c04b75affe8644e522587f", + "@type": [ + "https://schema.org/WebPage" ], - "http://xmlns.com/foaf/0.1/logo": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@value": "GConsent" } ], - "https://schema.org/version": [ + "https://schema.org/url": [ { - "@value": "2.1-dev" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/owl#Authentication-ABC", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6a848a454eed4955ad6d814d1aca425c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22056,7 +21719,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22068,38 +21731,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", + "@id": "_:N6a848a454eed4955ad6d814d1aca425c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22109,7 +21782,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22121,18 +21794,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals with making a decision regarding their informed consent" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Informed Consent Decision" + "@value": "Local Environment Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv/owl#Technology", + "@id": "https://w3id.org/dpv/owl#NotificationStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -22145,7 +21824,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22153,6 +21832,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22162,42 +21846,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Status indicating whether notification(s) are planned, completed, or failed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Notification Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPolicy", + "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ResidualRisk" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Risk" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22205,11 +21888,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22219,37 +21897,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "is residual risk of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ResidualRisk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#DirectMarketing", + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22259,7 +21942,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22271,31 +21954,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/owl#JobApplicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22305,7 +21989,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22317,37 +22001,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N21283ee131f6491383ac7af364ad4f96" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22355,11 +22039,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22369,54 +22048,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "_:N21283ee131f6491383ac7af364ad4f96", + "@id": "https://w3id.org/dpv/owl#Law", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A law is a set of rules created by government or authorities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", + "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "_:Na60466a8fdc94ef390f2864bc60a002d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22426,7 +22134,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22438,36 +22146,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Healthcare" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", + "@id": "_:Na60466a8fdc94ef390f2864bc60a002d", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Optional", + "@type": [ + "https://w3id.org/dpv/owl#Necessity", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22475,9 +22195,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasAssessment" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22489,37 +22209,66 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an associated risk assessment" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk assessment" + "@value": "Optional" } + ] + }, + { + "@id": "http://xmlns.com/foaf/0.1/page", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "foaf:page" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used to indicate a web page or document providing information or functionality associated with a Right Exercise" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#User", + "@id": "https://w3id.org/dpv/owl#RecordManagement", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22529,7 +22278,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22541,32 +22290,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Record Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv/owl#Unlawful", + "@id": "https://w3id.org/dpv/owl#ContractOffered", "@type": [ - "https://w3id.org/dpv/owl#Lawfulness", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22576,7 +22326,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22588,31 +22338,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Status indicating the contract has been offered" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Contract Offered" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authority", + "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22622,7 +22373,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22634,42 +22385,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasExpectation", + "@id": "https://w3id.org/dpv/owl#NDA", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22677,9 +22424,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22691,47 +22438,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was expected or unexpected" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expectation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#VendorManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf2007db54f05403cb3d8b639a8d5d3d4" + "@id": "_:N667fe70e57a847968162c0936ec71b6d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22741,7 +22478,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22753,34 +22490,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Vendor Management" } ] }, { - "@id": "_:Nf2007db54f05403cb3d8b639a8d5d3d4", + "@id": "_:N667fe70e57a847968162c0936ec71b6d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.37" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommercialResearch", + "@id": "https://w3id.org/dpv/owl#IdentityVerification", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22797,12 +22534,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -22810,10 +22541,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose" + "@id": "https://w3id.org/dpv/owl#Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22825,23 +22553,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with verifying or authenticating identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalEntity", + "@id": "https://w3id.org/dpv/owl#SensitivityLevel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -22854,7 +22577,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22864,7 +22587,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22876,26 +22599,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Sensitivity Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeneratedData", + "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22905,7 +22640,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22917,31 +22652,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement", + "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na27a033792fb435da34cd4a408274d62" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22951,7 +22697,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22963,37 +22709,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'actively' involved" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Active Involvement" + "@value": "Automated Decision Making" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", + "@id": "_:Na27a033792fb435da34cd4a408274d62", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractRenewed", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nb4d7b8ba022648469953a69c34d756d1" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23003,7 +22761,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23015,48 +22773,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Status indicating the contract has been renewed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" - } - ] - }, - { - "@id": "_:Nb4d7b8ba022648469953a69c34d756d1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Contract Renewed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Student", + "@id": "https://w3id.org/dpv/owl#Importance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23066,7 +22807,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23078,32 +22819,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23113,7 +22860,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23125,24 +22872,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/owl#HashFunctions", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -23161,7 +22902,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N44019e89b43148239f910d0fd1a29a66" + "@id": "_:N15225468bf3f4784b8c4e081db0cb66c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23171,7 +22912,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23183,18 +22924,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Hash Functions" } ] }, { - "@id": "_:N44019e89b43148239f910d0fd1a29a66", + "@id": "_:N15225468bf3f4784b8c4e081db0cb66c", "@type": [ "https://schema.org/WebPage" ], @@ -23210,26 +22951,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#Entity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23246,30 +22981,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Entity" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23277,45 +23014,45 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dct:isPartOf" + "@id": "https://w3id.org/dpv/owl#CreditChecking" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "accepted" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@language": "en", + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorityUninformed", + "@id": "https://w3id.org/dpv/owl#NaturalPerson", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23325,7 +23062,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23337,52 +23074,73 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Uninformed" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipient", + "@id": "https://w3id.org/dpv/owl#NegotiateContract", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@language": "en", + "@value": "Control for negotiating a contract" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Negotiate Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", + "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf1393f3b933c48f1950b2b2e45703efb" + "@id": "_:N70e4655cd8034b7aa4bc7352f28025ed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23390,9 +23148,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23404,73 +23162,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used to indicate the Recipient of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@value": "Mobile Platform Security" } ] }, { - "@id": "_:Nf1393f3b933c48f1950b2b2e45703efb", + "@id": "_:N70e4655cd8034b7aa4bc7352f28025ed", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#mitigatesRisk", + "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23478,6 +23211,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23487,28 +23225,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPersonalData", + "@id": "https://w3id.org/dpv/owl#ActivityStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -23521,7 +23249,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0054" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23531,7 +23264,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23543,60 +23276,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskLevel", + "@id": "https://w3id.org/dpv/owl#ConformanceStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskLevel" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-10-22" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0071" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23608,42 +23322,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskLevel" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23653,7 +23363,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23665,20 +23375,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Improve Public Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", + "@id": "https://w3id.org/dpv/owl#Compliant", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -23690,7 +23400,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23700,7 +23410,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23712,26 +23422,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data quality" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Improvement" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcessOutput", + "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ @@ -23747,7 +23456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23759,43 +23468,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the output of specified context" + "@value": "Involvement where entity is 'passively' or 'not actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" + "@value": "Entity Passive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc2056b3bfb4b485d82ea2caad1cf30bd" + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23805,7 +23509,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23817,59 +23521,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Supporting entities, including individuals, in making decisions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" - } - ] - }, - { - "@id": "_:Nc2056b3bfb4b485d82ea2caad1cf30bd", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Support Entity Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7f4c8879ce9f4a9bbea793e61a235d0e" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23877,11 +23553,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23891,58 +23562,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "New technologies are by definition considered innovative" - } - ] - }, - { - "@id": "_:N7f4c8879ce9f4a9bbea793e61a235d0e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv/owl#isApplicableFor", + "@id": "https://w3id.org/dpv/owl#hasDataVolume", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23950,6 +23599,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23959,26 +23613,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is applicable for" + "@value": "has data volume" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -23989,18 +23643,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N495173672a804f71982c122b06f1f9a1" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24010,7 +23653,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24022,54 +23665,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" - } - ] - }, - { - "@id": "_:N495173672a804f71982c122b06f1f9a1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/owl#PrivateLocation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24079,7 +23700,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24091,33 +23712,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv/owl#ProcessingLocation", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0047" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24127,7 +23752,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24139,37 +23767,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Conditions regarding location or geospatial scope where processing takes places" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party as Data Source" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/owl#Citizen", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N91413d3bb98d47a0aa1a5470fa9dfcf5" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24179,7 +23802,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24191,40 +23814,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Citizen" } ] }, { - "@id": "_:N91413d3bb98d47a0aa1a5470fa9dfcf5", + "@id": "https://w3id.org/dpv/owl#ReversingProcessEffects", "@type": [ - "https://schema.org/WebPage" + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ChallengingProcess", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } @@ -24254,38 +23861,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the process of specified context" + "@value": "Involvement where entity can reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process" + "@value": "Reversing Process Effects" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv/owl#InformedConsent", + "@id": "https://w3id.org/dpv/owl#hasImpact", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0069" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24293,9 +23912,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Consent" + "@id": "https://w3id.org/dpv/owl#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24307,38 +23926,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "has impact" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessEffects", + "@id": "https://w3id.org/dpv/owl#TemporalDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24348,7 +23971,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24360,38 +23983,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse effects of specified context" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Effects" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestAccepted", + "@id": "https://w3id.org/dpv/owl#isAfter", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24399,11 +24025,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RequestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24413,37 +24034,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "is after" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/owl#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24451,9 +24087,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24465,31 +24101,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Indicates the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "has geographic coverage" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicRegisterOfEntities", + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-11" + "@value": "2022-11-02" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0057" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24497,6 +24144,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Record" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24506,33 +24158,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Register of Entities" + "@value": "Right Exercise Record" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#hasNotice", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@id": "https://w3id.org/dpv/owl#Notice" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 22.1(a)" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24540,9 +24201,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24554,21 +24215,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Prevention and Detection of Misuse or Abuse of services" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse, Prevention and Detection" + "@value": "has notice" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/owl#SyntheticData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -24579,12 +24244,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N7b37a9e794574f00af830bb66f5bb463" + "@id": "_:N1687574078f44a899cf66a1eec7e6753" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24594,7 +24265,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#GeneratedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24606,99 +24277,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Synthetic Data" } ] }, { - "@id": "_:N7b37a9e794574f00af830bb66f5bb463", + "@id": "_:N1687574078f44a899cf66a1eec7e6753", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ENISA Data Protection Engineering" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#AccountManagement", + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Purpose" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Account Management" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24706,6 +24331,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24715,32 +24345,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Algorithmic Logic" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachRecord", + "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -24751,7 +24375,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24761,7 +24385,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24773,42 +24397,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a data breach incident" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Record" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#Customer", + "@id": "https://w3id.org/dpv/owl#Sector", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0043" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24820,32 +24443,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Sector" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -24855,18 +24474,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24878,37 +24496,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@value": "Security Incident Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#DesignStandard", + "@id": "https://w3id.org/dpv/owl#RegionalScale", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24918,7 +24531,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24930,37 +24543,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N37838fd7166149d7b1b6d81a28cb48c6" + "@id": "_:N829e5fc4da4f42288cbd3abd0f2b6b0c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24970,7 +24583,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24982,48 +24595,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Customer Claims Management" } ] }, { - "@id": "_:N37838fd7166149d7b1b6d81a28cb48c6", + "@id": "_:N829e5fc4da4f42288cbd3abd0f2b6b0c", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#Optional", + "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", "@type": [ - "https://w3id.org/dpv/owl#Necessity", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25033,7 +24646,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25045,37 +24658,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/owl#CommunicationManagement", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0065" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25085,7 +24693,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25097,32 +24705,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified activities" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Communication Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv/owl#Unintended", + "@id": "https://w3id.org/dpv/owl#DigitalLiteracy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#IntentionStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25132,7 +24746,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25144,56 +24758,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unintended i.e. not intended" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unintended" + "@value": "Digital Literacy" } ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "https://w3id.org/dpv/owl#hasContractFulfilmentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:format" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "Also used for specifying the format of provided information, for example a CSV dataset" + "@id": "https://w3id.org/dpv/owl#Contract" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#RepairImpairments", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25201,9 +24795,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25215,28 +24809,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Indicates the fulfilment status of contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "has contract fulfilment status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/owl#hasService", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -25246,12 +24848,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N05b8904728554eba8c8b261845391ab0" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25259,11 +24856,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25273,62 +24865,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Indicates associated with the specified service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" - } - ] - }, - { - "@id": "_:N05b8904728554eba8c8b261845391ab0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "has service" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/owl#Service" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLikelihood", + "@id": "https://w3id.org/dpv/owl#ContractImplemented", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Likelihood" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-08-27" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25340,52 +24912,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Status indicating the contract is being executed or implemented i.e. it is in effect" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Likelihood" + "@value": "Contract Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubject", + "@id": "https://w3id.org/dpv/owl#ServiceConsumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N466f0608b9ee4e1786a6b73fed9f8243" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0039" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25407,74 +24958,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "The entity that consumes or receives the service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" - } - ] - }, - { - "@id": "_:N466f0608b9ee4e1786a6b73fed9f8243", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-1g" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Service Consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPurpose", + "@id": "https://w3id.org/dpv/owl#hasIntention", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-10" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:Ndec755b49cf747cdbaa265dd1ee134cb" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25486,42 +25009,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Indicates whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "has intention" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" - } - ] - }, - { - "@id": "_:Ndec755b49cf747cdbaa265dd1ee134cb", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", + "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -25532,7 +25039,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N8e0873f66df34254b411fd82cc57ca66" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25542,7 +25054,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25554,32 +25066,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeDataVolume", + "@id": "_:N8e0873f66df34254b411fd82cc57ca66", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Impact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0069" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0027" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25589,7 +25133,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25601,31 +25145,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", + "@id": "https://w3id.org/dpv/owl#AccountManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25635,7 +25186,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25647,27 +25198,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#OralNotice", + "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 1.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25677,7 +25239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25689,32 +25251,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice provided orally or verbally" + "@value": "Purposes associated with the protection of national security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oral Notice" + "@value": "Protection of National Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", + "@id": "https://w3id.org/dpv/owl#NonCompliant", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25724,7 +25292,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25736,47 +25304,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding deletion of data" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Deletion Policy" + "@value": "Non Compliant" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", + "@id": "https://w3id.org/dpv/owl#hasLegalBasis", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ResidualRisk" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25793,42 +25362,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ResidualRisk" + "@value": "has legal basis" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalityScale", + "@id": "https://w3id.org/dpv/owl#RefuseContract", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25836,11 +25394,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25850,38 +25403,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Control for refusing a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Refuse Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRequested", + "@id": "https://w3id.org/dpv/owl#Align", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@id": "_:N4ef0e019a2c14731be3ec5b872e29473" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25891,7 +25438,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25903,37 +25450,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalSignatures", + "@id": "_:N4ef0e019a2c14731be3ec5b872e29473", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ExpressedConsent", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N8b94e71a5e6b4283adc0fd9d2252eed1" + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25943,7 +25506,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25955,53 +25518,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" - } - ] - }, - { - "@id": "_:N8b94e71a5e6b4283adc0fd9d2252eed1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Expressed Consent" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nd3fdc6ba2129404f8225da6149b27985" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26011,7 +25558,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26023,48 +25570,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Involvement where entity is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Entity Active Involvement" } ] }, { - "@id": "_:Nd3fdc6ba2129404f8225da6149b27985", + "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26072,12 +25607,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26089,32 +25621,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "has data subject scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", + "@id": "https://w3id.org/dpv/owl#PrimaryImportance", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26124,10 +25661,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" - }, - { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26139,32 +25673,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data interoperability" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Assessment" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26172,9 +25705,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26186,32 +25719,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a data subject" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "has legal measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv/owl#InformedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26221,7 +25759,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26233,32 +25771,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "Informed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotOptOutFromProcess", + "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26268,7 +25817,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26280,42 +25829,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-out from specified context" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-out from Process" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/owl#hasThirdCountry", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#ThirdCountry" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N95216d564e2d43a584ec4fdf4a516a6e" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26323,9 +25866,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26337,59 +25880,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" - } - ] - }, - { - "@id": "_:N95216d564e2d43a584ec4fdf4a516a6e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" + "@value": "has third country" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "http://purl.org/adms" + "@id": "https://w3id.org/dpv/owl#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/owl#CommercialPurpose", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Naf00a8a45ae340f3b6b671f871f15cfd" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26399,7 +25926,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26411,52 +25938,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" - } - ] - }, - { - "@id": "_:Naf00a8a45ae340f3b6b671f871f15cfd", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatus", + "@id": "https://w3id.org/dpv/owl#Applicability", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-08-24" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N650ead3a38634c9e9d273d5c1638bddf" + "@id": "https://w3id.org/dpv/examples/owl#E0053" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26466,7 +25977,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26478,53 +25989,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Applicability" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } ] }, { - "@id": "_:N650ead3a38634c9e9d273d5c1638bddf", + "@id": "https://w3id.org/dpv/owl#hasScope", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/owl#Scope" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26541,27 +26041,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "has scope" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectContract", + "@id": "https://w3id.org/dpv/owl#hasDataImporter", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataImporter" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26569,9 +26083,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26583,32 +26097,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" + "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "has data importer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/owl#DashboardNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26618,7 +26137,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26630,32 +26149,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "A notice that is provided within a dashboard also used for other purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Dashboard Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingleSignOn", + "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Generate", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26665,7 +26200,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26677,37 +26212,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N588a7b87557c4fb2abb8b890c27bde57" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26717,7 +26247,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26729,35 +26259,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Activities are necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" - } - ] - }, - { - "@id": "_:N588a7b87557c4fb2abb8b890c27bde57", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/owl#MultiNationalScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -26769,7 +26284,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26779,7 +26294,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26791,32 +26306,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", + "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26826,7 +26348,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transfer" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26838,32 +26360,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one jurisdiction (border) to another" + "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross-Border Transfer" + "@value": "Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/owl#Structure", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "_:N31a100097ff945de892f1bb7a2d3b8e8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26873,7 +26395,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26885,43 +26407,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guidelines Principle" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", + "@id": "_:N31a100097ff945de892f1bb7a2d3b8e8", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataImporter", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "_:N93b90d23662c4e08a642cf596bd15efd" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N27ffdfd7d09c423f8146ad47ee07c7d3" + "@id": "https://w3id.org/dpv/examples/owl#E0035" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26931,7 +26467,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26943,37 +26479,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environment" + "@value": "Data Importer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "_:N27ffdfd7d09c423f8146ad47ee07c7d3", + "@id": "_:N93b90d23662c4e08a642cf596bd15efd", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "EDPB Recommendations 01/2020 on Data Transfers" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ] }, { - "@id": "https://w3id.org/dpv/owl#Guideline", + "@id": "https://w3id.org/dpv/owl#DataLiteracy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -26984,7 +26526,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26994,7 +26536,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27006,35 +26548,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices that specify how activities must be conducted" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guideline" + "@value": "Data Literacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#Combine", + "@id": "https://w3id.org/dpv/owl#Authority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N2a07de1e8d1e4f35afa85bff9b9abed5" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nd6cdbcdb64494abf810acc9204438f08" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27044,7 +26582,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27056,79 +26594,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" - } - ] - }, - { - "@id": "_:N2a07de1e8d1e4f35afa85bff9b9abed5", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ] - }, - { - "@id": "_:Nd6cdbcdb64494abf810acc9204438f08", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0021" + "@id": "_:N658f690ad9bd4d6e832eed085fc5ff43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27138,7 +26634,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27150,31 +26646,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus", + "@id": "_:N658f690ad9bd4d6e832eed085fc5ff43", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2021-05-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0065" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27184,7 +26702,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27196,32 +26714,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the involvement of specified context" + "@value": "Legitimate Interests of a Data Controller in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Involvement Status" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerManagement", + "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27229,12 +26751,7 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Purpose" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -27243,32 +26760,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Disseminate", + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N9cc849f6ad87489b9e21f5e98b97e4fb" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27278,7 +26806,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27290,48 +26818,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" - } - ] - }, - { - "@id": "_:N9cc849f6ad87489b9e21f5e98b97e4fb", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Service Optimisation" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv/owl#Adapt", + "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N232d59f8c62348faae70b87631ea927e" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27341,7 +26859,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27353,48 +26871,110 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Policy regarding restoration of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Data Restoration Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Restoration can refer to how data is restored from a backup" } ] }, { - "@id": "_:N232d59f8c62348faae70b87631ea927e", + "@id": "https://w3id.org/dpv/owl#hasRepresentative", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/owl#Representative" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies representative of the legal entity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has representative" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unexpected", + "@id": "https://w3id.org/dpv/owl#ActivityProposed", "@type": [ - "https://w3id.org/dpv/owl#ExpectationStatus", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27404,7 +26984,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27416,32 +26996,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unexpected i.e. not expected" + "@value": "State of an activity being proposed without any concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unexpected" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv/owl#NDA", + "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27451,7 +27031,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27463,21 +27043,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityOngoing", + "@id": "https://w3id.org/dpv/owl#RemoteLocation", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27488,7 +27068,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27498,7 +27084,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27510,32 +27096,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occurring in continuation i.e. currently ongoing" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#Client", + "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N94e3aaab7d804b3e845e9579c8773fee" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27545,7 +27136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Customer" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27557,36 +27148,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", + "@id": "_:N94e3aaab7d804b3e845e9579c8773fee", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#BackgroundChecks", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N40fea5339e1f447ea3531dd69d0205de" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27594,9 +27202,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27608,41 +27216,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasData", + "@id": "_:N40fea5339e1f447ea3531dd69d0205de", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataAltruism", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27650,6 +27271,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PublicBenefit" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27659,42 +27285,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" + "@value": "Data Altruism" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@language": "en", + "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingLocation", + "@id": "https://w3id.org/dpv/owl#Combine", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://purl.org/vocab/vann/example": [ + "@id": "_:N0596a2c47a7e4821b04fd5f053961a32" + }, { - "@id": "https://w3id.org/dpv/examples/owl#E0047" + "@id": "_:N8ff3d841cdce43138dba287bb8712d69" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27704,10 +27329,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27719,32 +27341,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding location or geospatial scope where processing takes places" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActiveRight", + "@id": "_:N0596a2c47a7e4821b04fd5f053961a32", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ] + }, + { + "@id": "_:N8ff3d841cdce43138dba287bb8712d69", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NotApplicable", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27754,7 +27413,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27766,32 +27425,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "Not Applicable" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv/owl#WithdrawConsent", + "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-02" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0058" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27801,10 +27474,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess" + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27816,24 +27486,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for withdrawing consent" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdraw Consent" + "@value": "Right Non-Fulfilment Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/owl#QuantumCryptography", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -27852,7 +27522,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N67376260a4a64f79a864fa49c4c0a759" + "@id": "_:N16d456d513b64631a42b97ad5750aa59" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27862,7 +27532,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27874,18 +27544,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Quantum Cryptography" } ] }, { - "@id": "_:N67376260a4a64f79a864fa49c4c0a759", + "@id": "_:N16d456d513b64631a42b97ad5750aa59", "@type": [ "https://schema.org/WebPage" ], @@ -27901,21 +27571,28 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Obtain", + "@id": "https://w3id.org/dpv/owl#Necessity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-12" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0052" + }, { - "@id": "_:N9e69fddabef54511aba988fe297cbf00" + "@id": "https://w3id.org/dpv/examples/owl#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27925,7 +27602,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27937,36 +27614,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" - } - ] - }, - { - "@id": "_:N9e69fddabef54511aba988fe297cbf00", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Necessity" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/owl#ComplianceViolation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27977,12 +27645,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nd377091ef609400ea1c22210be1c3a92" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27992,7 +27661,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28004,57 +27673,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" - } - ] - }, - { - "@id": "_:Nd377091ef609400ea1c22210be1c3a92", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" + "@value": "Compliance Violation" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "http://purl.org/adms" + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasObligation", + "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Obligation" + "@id": "https://w3id.org/dpv/owl#Law" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28062,11 +27716,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28076,30 +27725,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "has applicable law" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Obligation" + "@id": "https://w3id.org/dpv/owl#Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotApplicable", + "@id": "https://w3id.org/dpv/owl#NationalAuthority", "@type": [ - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -28111,7 +27754,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N2828b4da3f9442ea971ed86d89fcf56b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28121,7 +27769,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28133,42 +27781,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", + "@id": "_:N2828b4da3f9442ea971ed86d89fcf56b", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nbad644657cdb44a396b2d2d5c5b79974" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28176,6 +27835,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityMethod" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28185,42 +27849,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Web Security Protocols" } + ] + }, + { + "@id": "_:Nbad644657cdb44a396b2d2d5c5b79974", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Aggregate", + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N7b26707800964dcb92cca5e652e33841" + "@id": "https://w3id.org/dpv/examples/owl#E0055" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28228,9 +27907,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28242,59 +27921,103 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to aggregate data" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aggregate" + "@value": "has compliance status" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ] }, { - "@id": "_:N7b26707800964dcb92cca5e652e33841", + "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "SPECIAL Project" + "@id": "https://w3id.org/dpv/owl#Representative" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the entity is a representative for specified entity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is representative for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Representative" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Child", + "@id": "https://w3id.org/dpv/owl#DirectMarketing", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28304,7 +28027,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28316,38 +28039,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Analyse", + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N309daaf613b14d5eb754ca0c90a93cba" + "@id": "_:Na07dc54d99af4c00bd8cb89d2d75ac47" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28357,7 +28079,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28369,48 +28091,104 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Organisation Governance" } ] }, { - "@id": "_:N309daaf613b14d5eb754ca0c90a93cba", + "@id": "_:Na07dc54d99af4c00bd8cb89d2d75ac47", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#DashboardNotice", + "@id": "https://w3id.org/dpv/owl#hasNotificationStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NotificationStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-06-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the status associated with a notice" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has notification status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NotificationStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Notice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28420,7 +28198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28432,43 +28210,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided within a dashboard also used for other purposes" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dashboard Notice" + "@value": "Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N47d8d6bb5202430fbba8995091921cfd" + "@id": "_:Nd35ee789c677449c914276827deb2ee7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28478,7 +28256,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28490,54 +28268,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "_:N47d8d6bb5202430fbba8995091921cfd", + "@id": "_:Nd35ee789c677449c914276827deb2ee7", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", + "@id": "https://w3id.org/dpv/owl#WithdrawConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-18" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28547,7 +28313,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess" + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28559,37 +28328,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interruptions e.g. electrical supply interruption" + "@value": "Control for withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interruption Protection" + "@value": "Withdraw Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/owl#Scale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N51925ffe5e9647d4979b3d77a7404207" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28599,7 +28368,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28611,65 +28380,95 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "_:N51925ffe5e9647d4979b3d77a7404207", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Belgian DPA ROPA Template" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingContext" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates that technology is being used in an innovative manner" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Innovative use of Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRight", + "@id": "https://w3id.org/dpv/owl#AuthorityInformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Right" - } + "https://w3id.org/dpv/owl#EntityInformedStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-05-10" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0067" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0061" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28681,25 +28480,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Status indicating Authority has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Right" + "@value": "Authority Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#CloudLocation", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -28711,12 +28505,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N1e5886db0fd74b7a82b1fa7080ced72b" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28726,7 +28521,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28738,95 +28533,4085 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Cloud Location" } ] }, { - "@id": "_:N1e5886db0fd74b7a82b1fa7080ced72b", + "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Georg P. Krog" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-03" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Parent(s) of data subjects such as children" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", + "@id": "http://purl.org/dc/terms/valid", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Download", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.13" + }, + { + "@language": "en", + "@value": " 2.20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Disclose" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to provide a copy or to receive a copy of data over a network or internet" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Download" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasOrganisationalUnit", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-06-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the specified entity is a unit of the organisation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has organisational unit" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Non-Commercial Research" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6ddae8b3dfe8429697343257ce262884" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An organisation that does not aim to achieve profit as its primary goal" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Non-Profit Organisation" + } + ] + }, + { + "@id": "_:N6ddae8b3dfe8429697343257ce262884", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#B2CContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a business and a consumer where the business provides goods or services to the consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Business-to-Consumer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CredentialManagement", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Management of credentials and their use in authorisations" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Credential Management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasDataProcessor", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessor" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasRecipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indiciates inclusion or applicability of a Data Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has data processor" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessor" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#FixedLocation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Location that is fixed with multiple places e.g. multiple cities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Fixed Multiple Locations" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PartialAutomation", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Partial Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + } + ] + }, + { + "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#InvolvementStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating whether the involvement of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Involvement Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", + "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Physical Authentication" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#HugeDataVolume", + "@type": [ + "https://w3id.org/dpv/owl#DataVolume", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataVolume" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data volume that is considered huge or more than large within the context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Huge Data Volume" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Organisation", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A general term reflecting a company or a business or a group acting as a unit" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Organisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Measures associated with improvement of data interoperability" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Interoperability Improvement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasObligation", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Obligation" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasRule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has obligation" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Obligation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CannotObjectToProcess", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Involvement where entity cannot object to process of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cannot Object to Process" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N17a0c507599949eebf814d6588bbdd9c" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityMethod" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Security implemented at or through virtualised environments" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Virtualisation Security" + } + ] + }, + { + "@id": "_:N17a0c507599949eebf814d6588bbdd9c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-12" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSource" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Third Party as Data Source" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractDrafted", + "@type": [ + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been drafted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Drafted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale of data subjects considered large within the context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Large Scale Of Data Subjects" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SingleSignOn", + "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Single Sign On" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#isOrganistionalUnitOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-06-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates this entity is an organisational unit of the specified entity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is organisational unit of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", + "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd6ab44e87fd546cba2e0b5775b459c00" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Management of access, use, and other operations associated with digital content" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Digital Rights Management" + } + ] + }, + { + "@id": "_:Nd6ab44e87fd546cba2e0b5775b459c00", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/owl#CommunicationManagement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Communication for Customer Care" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SensitivePersonalData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0045" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#SensitiveData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Sensitive Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EnvironmentalProtection", + "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-13" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Environmental Protection" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#isExercisedAt", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActiveRight" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates context or information about exercising a right" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is exercised at" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActiveRight" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CustomerManagement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Customer Relationship Management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#MetadataManagement", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataGovernance" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Measures associated with management of metadata" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Metadata Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Targeted Advertising" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vulnerable Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasEntity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates inclusion or applicability of an entity to some concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ControllerDataSubjectAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectContract" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Controller-Data Subject Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Disseminate", + "@type": [ + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N5e4961cccd324e03a7a42d2a35eef272" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Disclose" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to spread data throughout" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Disseminate" + } + ] + }, + { + "@id": "_:N5e4961cccd324e03a7a42d2a35eef272", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Duration", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Duration that is indeterminate or cannot be determined" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Indeterminate Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Naed5221b73e0430d9d21b40fdc99d81b" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#StaffTraining" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Training methods that are intended to provide professional knowledge and expertise" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Professional Training" + } + ] + }, + { + "@id": "_:Naed5221b73e0430d9d21b40fdc99d81b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#C2CContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between two consumers" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consumer-to-Consumer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcess", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Involvement where entity cannot correct the process of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cannot Correct Process" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Deidentification", + "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ncd3c3c7f3fe84573b40ee7a806787570" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Removal of identity or information to reduce identifiability" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "De-Identification" + } + ] + }, + { + "@id": "_:Ncd3c3c7f3fe84573b40ee7a806787570", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "NISTIR 8053" + } + ], + "https://schema.org/url": [ + { + "@value": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ProvideConsent", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OptingInToProcess" + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentControl" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for providing consent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Provide Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EntityInformed", + "@type": [ + "https://w3id.org/dpv/owl#EntityInformedStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating entity has been informed about specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Entity Informed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", + "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Geographic coverage nearly spanning the entire globe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Nearly Global Scale" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Activities are necessary or required to protect vital interests of a data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest of Data Subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", + "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N53ceb88fc8454fd793fdaf8cb112cf50" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Monotonic Counter Pseudonymisation" + } + ] + }, + { + "@id": "_:N53ceb88fc8454fd793fdaf8cb112cf50", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates use or applicability of Physical measure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has physical measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Region", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Country" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A region is an area or site that is considered a location" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Region" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasEntityControl", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityControl" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates a control or measure provided for an entity to perform the specified action" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has entity control" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityControl" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EndlessDuration", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Duration", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Duration that is (known or intended to be) open ended or without an end" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Endless Duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EntityNonInvolvement", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Delaram Golpayegani" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicating entity is not involved" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Entity Non-Involvement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.2(d)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PublicBenefit" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with the protection of public security" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Protection of Public Security" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#C2BContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a consumer and a business where the business purchases goods or services from the consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consumer-to-Business Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentRefused", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nca8275c51ec742ee94e9432147aa7ce1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The state where consent has been refused" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consent Refused" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + } + ] + }, + { + "@id": "_:Nca8275c51ec742ee94e9432147aa7ce1", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ThirdPartyContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Third Party Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N194d30c558ce4f97b3541a15b003d019" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Asymmetric Cryptography" + } + ] + }, + { + "@id": "_:N194d30c558ce4f97b3541a15b003d019", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EmploymentContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract regarding employment between an employer and an employee" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Employment Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Breach Impact Assessment (DBIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ServiceRegistration", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceProvision" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with registering users and collecting information required for providing a service" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Service Registration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Destruct", + "@type": [ + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf8de9bba6b134a5ebf6fca40f77f6545" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Remove" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to process data in a way it no longer exists or cannot be repaired" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Destruct" + } + ] + }, + { + "@id": "_:Nf8de9bba6b134a5ebf6fca40f77f6545", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N67a80e7013a24aaa882ed6681d602f4c" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Policy" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Policy for monitoring (e.g. progress, performance)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Monitoring Policy" + } + ] + }, + { + "@id": "_:N67a80e7013a24aaa882ed6681d602f4c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Verification", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes association with verification e.g. information, identity, integrity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Verification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N39e302aa5fc14b55b917d329df651e7e" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#VendorManagement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with managing records and orders related to vendors" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vendor Records Management" + } + ] + }, + { + "@id": "_:N39e302aa5fc14b55b917d329df651e7e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractUnfulfilled", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Unfulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Policy regarding erasure of data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Erasure Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AgeVerification", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Verification" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Age Verification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LicenseAgreement", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "License Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Member", + "@type": [ + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that are members of a group, organisation, or other collectives" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Member" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N9940a048c9494e5d941d9831092ae452" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#StaffTraining" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Training intended to increase knowledge regarding security" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Security Knowledge Training" + } + ] + }, + { + "@id": "_:N9940a048c9494e5d941d9831092ae452", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Intended", + "@type": [ + "https://w3id.org/dpv/owl#IntentionStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#IntentionStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the specified context was intended" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Intended" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Rana Saniei" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Arthit Suriyawongkul" + }, + { + "@value": "Damien Desfontaines" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Steve Hickman" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Maya Borges" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://xmlns.com/foaf/0.1/logo": [ { - "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@id": "https://w3id.org/dpv/media/logo.png" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "2.1-dev" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerCare", + "@id": "https://w3id.org/dpv/owl#FeeRequirement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28836,7 +32621,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28848,42 +32633,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Concept indicating whether a fee is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Fee Requirement" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/owl#Acquire", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N49a76b478992411285dec31eaa6dc1bf" + "@id": "_:N4b3b9470106349929c41d78cb660da76" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28893,7 +32668,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28905,58 +32680,70 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Acquire" } ] }, { - "@id": "_:N49a76b478992411285dec31eaa6dc1bf", + "@id": "_:N4b3b9470106349929c41d78cb660da76", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataRedaction", + "@id": "https://w3id.org/dpv/owl#hasRiskLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-07-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0071" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28968,42 +32755,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "has risk level" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#hasAuditStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/examples/owl#E0057" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0056" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29011,6 +32810,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29020,37 +32824,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "has audit status" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotOptInToProcess", + "@id": "https://w3id.org/dpv/owl#ContractPreamble", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29058,11 +32856,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29072,37 +32865,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-in to specified context" + "@value": "An introductory section outlining the background, context, and purpose of the contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-in to Process" + "@value": "Contract Preamble" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/owl#Customer", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N9c4fe7e9fde247b496417a38ed2674ab" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29112,7 +32900,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29124,54 +32912,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" - } - ] - }, - { - "@id": "_:N9c4fe7e9fde247b496417a38ed2674ab", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Customer" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalCompliance", + "@id": "https://w3id.org/dpv/owl#ContractDisputeResolutionClause", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29179,11 +32945,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29193,47 +32954,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Contract DisputeResolution Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataImporter", + "@id": "https://w3id.org/dpv/owl#StorageDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7903263bac2d4f7eabb2b6cbd9eabb19" + "@value": "2019-04-05" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0035" + "@id": "https://w3id.org/dpv/examples/owl#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29243,7 +32993,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#ProcessingDuration" + }, + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29255,59 +33008,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." - } - ] - }, - { - "@id": "_:N7903263bac2d4f7eabb2b6cbd9eabb19", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "EDPB Recommendations 01/2020 on Data Transfers" - } - ], - "https://schema.org/url": [ - { - "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/owl#PrivacyNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0017" + }, { - "@id": "_:N0c22be69ec564c9eb5c35caf39b974b6" + "@id": "https://w3id.org/dpv/examples/owl#E0022" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29317,7 +33051,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29329,53 +33063,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" - } - ] - }, - { - "@id": "_:N0c22be69ec564c9eb5c35caf39b974b6", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalObligation", + "@id": "https://w3id.org/dpv/owl#ConsentGiven", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0042" + "@id": "_:N92912c5a83064cb4a775dc8e231194ec" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29385,7 +33103,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29397,79 +33115,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified activities" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataControllerContract", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Contract" + "@value": "Consent Given" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } + ] + }, + { + "@id": "_:N92912c5a83064cb4a775dc8e231194ec", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" + "@value": "GConsent" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Data Controller Contract" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalBasis", + "@id": "https://w3id.org/dpv/owl#SupraNationalAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@id": "_:Ne676fa67581942569ef807898c815974" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29477,6 +33174,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29486,38 +33188,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Supranational Authority" } + ] + }, + { + "@id": "_:Ne676fa67581942569ef807898c815974", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicInterest", + "@id": "https://w3id.org/dpv/owl#Screen", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29527,7 +33239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29539,25 +33251,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or beneficial for interest of the public or society at large" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasActivityStatus", + "@id": "https://w3id.org/dpv/owl#hasJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Justification" } ], "http://purl.org/dc/terms/contributor": [ @@ -29568,12 +33285,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0054" + "@id": "https://w3id.org/dpv/examples/owl#E0063" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0062" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0059" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0057" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29581,11 +33313,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29595,42 +33322,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" + "@value": "has justification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying a justification for non-fulfilment of Right Exercise" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/owl#Remove", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Naf854d957eae4ea1b7c67f3059864c1a" + "@id": "_:N0ff113682e8147f3b250bd86806703c0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29640,7 +33373,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29652,54 +33385,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "Remove" } ] }, { - "@id": "_:Naf854d957eae4ea1b7c67f3059864c1a", + "@id": "_:N0ff113682e8147f3b250bd86806703c0", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GConsent" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://w3id.org/GConsent" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#MakeAvailable", + "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbf8623ec921547948a03089b8d0730d6" + "@id": "_:Naba41e5852454b8ca19b5f40775bab62" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29709,7 +33441,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29721,52 +33453,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Identity Management Method" } ] }, { - "@id": "_:Nbf8623ec921547948a03089b8d0730d6", + "@id": "_:Naba41e5852454b8ca19b5f40775bab62", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/owl#Transform", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne3d5753815584d5fb6f6d678687bd0fb" + "@id": "_:N2f352f6aac5b49fc97b2eddb99e67ce1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29776,7 +33504,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29788,53 +33516,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Authority" + "@value": "Transform" } ] }, { - "@id": "_:Ne3d5753815584d5fb6f6d678687bd0fb", + "@id": "_:N2f352f6aac5b49fc97b2eddb99e67ce1", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N03b79e5215964ae4bfcc64d08e1e2fd5" + "@id": "_:N636c2abeec2246c1ac30dad37482d502" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29844,7 +33572,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29856,54 +33584,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Operating System Security" } ] }, { - "@id": "_:N03b79e5215964ae4bfcc64d08e1e2fd5", + "@id": "_:N636c2abeec2246c1ac30dad37482d502", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GConsent" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://w3id.org/GConsent" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29913,7 +33635,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29925,21 +33647,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv/owl#RegulatorySandbox", + "@id": "https://w3id.org/dpv/owl#ServiceProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -29950,12 +33671,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N982b749d521646a0ae18add5b010357a" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29965,7 +33681,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Safeguard" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29977,42 +33693,72 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" + "@value": "The entity that provides a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regulatory Sandbox" + "@value": "Service Provider" } ] }, { - "@id": "_:N982b749d521646a0ae18add5b010357a", + "@id": "https://w3id.org/dpv/owl#hasConsentControl", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specific a control associated with consent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has consent control" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ] }, { - "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/owl#SmallDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -30028,7 +33774,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30040,32 +33786,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractualTerms", + "@id": "https://w3id.org/dpv/owl#ConsentReceipt", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30075,7 +33821,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#ConsentRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30087,48 +33833,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "A record of consent or consent related activities that is provided to another entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Consent Receipt" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndlessDuration", + "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Duration", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Technology" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0064" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30140,37 +33890,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "is implemented using technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/owl#DisputeManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9b463b2d61c141c48c52956c0ddd7628" + "@id": "_:N4c796c25e31a462abf0ed317878e1df8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30180,7 +33941,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30192,48 +33953,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Dispute Management" } ] }, { - "@id": "_:N9b463b2d61c141c48c52956c0ddd7628", + "@id": "_:N4c796c25e31a462abf0ed317878e1df8", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#Employee", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30243,7 +34004,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30255,26 +34016,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/owl#RequestStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -30285,7 +34040,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30295,7 +34050,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30307,36 +34062,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Request Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDuration", + "@id": "https://w3id.org/dpv/owl#ContextuallyAnonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@value": "2024-06-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30346,10 +34096,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/owl#ProcessingDuration" + "@id": "https://w3id.org/dpv/owl#PseudonymisedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30361,27 +34108,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Contextually Anonymised Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyContract", + "@id": "https://w3id.org/dpv/owl#SingularFrequency", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30391,7 +34155,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30403,47 +34167,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" + "@value": "Frequency where occurrences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalData", + "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "_:N45204aa7faa64f5fbdd3ec014d4f59fb" + "@id": "https://w3id.org/dpv/owl#Safeguard" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0044" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Safeguard for Data Transfer" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RecipientInformed", + "@type": [ + "https://w3id.org/dpv/owl#EntityInformedStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30453,7 +34249,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30465,65 +34261,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Status indicating Recipient has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" + "@value": "Recipient Informed" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CertificationSeal", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "accepted" } - ] - }, - { - "@id": "_:N45204aa7faa64f5fbdd3ec014d4f59fb", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "GDPR Art.4-1g" + "@language": "en", + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@language": "en", + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#OftenFrequency", + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", "@type": [ - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples/owl#E0036" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30533,7 +34347,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30545,32 +34359,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are often or frequent, but not continuous" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#SellProducts", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30580,7 +34394,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30592,37 +34406,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Sell Products" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment", + "@id": "https://w3id.org/dpv/owl#hasContact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nde072bfd657f4373b7e83838991622ed" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30630,11 +34449,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30644,48 +34458,103 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "has contact" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "_:Nde072bfd657f4373b7e83838991622ed", + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Procedures for determining authorisation through permission or authority" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Authorisation Procedure" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv/owl#Process", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0031" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0041" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@id": "https://w3id.org/dpv/examples/owl#E0006" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30693,11 +34562,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30707,38 +34571,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "An action, activity, or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#Screen", + "@id": "https://w3id.org/dpv/owl#ConsentControl", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30748,7 +34600,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30760,41 +34612,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Consent Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#Rule", + "@id": "https://w3id.org/dpv/owl#hasLawfulness", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Lawfulness" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-10-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0030" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30806,18 +34663,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "has lawfulness" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -30825,13 +34687,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30853,32 +34715,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified activities" + "@value": "Legitimate Interests of the Data Subject in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement", + "@id": "https://w3id.org/dpv/owl#hasConsentStatus", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30886,11 +34752,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataGovernance" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30900,20 +34761,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data quality" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Management" + "@value": "has consent status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -30924,13 +34791,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "_:N9472ec901cc84ba28c554ed7218bad50" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30940,7 +34806,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30952,48 +34818,89 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", + "@id": "_:N9472ec901cc84ba28c554ed7218bad50", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Purpose", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "_:Nf79d9eac82864cb0abba5d239fc6a2fe" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/examples/owl#E0003" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0041" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0042" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0040" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0043" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31005,32 +34912,70 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Purpose or (broader) Goal associated with data or technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrimaryImportance", + "@id": "_:Nf79d9eac82864cb0abba5d239fc6a2fe", "@type": [ - "https://w3id.org/dpv/owl#Importance", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ncf9538d25904453b97245ebf53eb1d24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31040,7 +34985,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31052,46 +34997,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotice", + "@id": "_:Ncf9538d25904453b97245ebf53eb1d24", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LocationFixture", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": " DGA 21.5 GDPR 33" - }, - { - "@language": "en", - "@value": " GDPR 34" - }, + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 12.k" + "@id": "https://w3id.org/dpv/examples/owl#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31101,7 +35052,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31113,32 +35064,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", + "@id": "https://w3id.org/dpv/owl#ObtainConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31148,7 +35093,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31160,44 +35105,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + "@value": "Control for obtaining consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Impact Assessment (DBIA)" + "@value": "Obtain Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", + "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", "@type": [ + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-15" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31207,7 +35146,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31219,32 +35158,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authentication" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consultation", + "@id": "https://w3id.org/dpv/owl#PersonnelManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nfc490298cf5b4fc982e63e60c4b35527" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31254,7 +35198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31266,32 +35210,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", + "@id": "_:Nfc490298cf5b4fc982e63e60c4b35527", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OptingOutFromProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31301,7 +35261,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31313,52 +35273,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding erasure of data" + "@value": "Involvement where entity can opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Erasure Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + "@value": "Opting out of Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#isBefore", + "@id": "https://w3id.org/dpv/owl#SecurityAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@id": "_:N954ee58191dc475787c827e723ccf12a" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31370,48 +35325,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Security Assessment" } + ] + }, + { + "@id": "_:N954ee58191dc475787c827e723ccf12a", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "ENISA 5G Cybersecurity Standards" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#NationalScale", + "@id": "https://w3id.org/dpv/owl#ContractJurisdictionClause", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31419,11 +35368,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31433,32 +35377,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Contract Jurisdiction Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", + "@id": "https://w3id.org/dpv/owl#Student", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31468,7 +35412,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31480,26 +35424,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Assessment" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitiveData", + "@id": "https://w3id.org/dpv/owl#ConsentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31509,7 +35459,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31521,43 +35471,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Data" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", + "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Neb33b1ddb2b546299829f84db16e607f" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31567,7 +35506,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31578,44 +35520,22 @@ ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Assistive Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" - } - ] - }, - { - "@id": "_:Neb33b1ddb2b546299829f84db16e607f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@language": "en", + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@language": "en", + "@value": "Improve Internal CRM Processes" } ] }, { "@id": "https://w3id.org/dpv/owl#CannotReverseProcessEffects", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31665,21 +35585,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#RecordManagement", + "@id": "https://w3id.org/dpv/owl#Applicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31689,7 +35609,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31701,26 +35621,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/owl#EconomicUnion", + "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31731,7 +35646,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31741,7 +35662,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31753,47 +35674,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Physical Network Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#TemporalDuration", + "@id": "https://w3id.org/dpv/owl#hasPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "_:N6691efa7a23243fb9817a2d82f72ec8a" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31805,37 +35731,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "has purpose" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#Encryption", + "@id": "_:N6691efa7a23243fb9817a2d82f72ec8a", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31845,7 +35787,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31857,18 +35799,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -31876,19 +35818,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "_:N13401db767b847bcb0b96ba06201525d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31898,7 +35839,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31910,32 +35851,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#Acquire", + "@id": "_:N13401db767b847bcb0b96ba06201525d", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VendorPayment", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nacbbbdbed0f44ae78c201090ad4f8287" + "@id": "_:Nb6f8e1fafd774e6887c9ed8f70780e1f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31945,7 +35907,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31957,48 +35919,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Vendor Payment" } ] }, { - "@id": "_:Nacbbbdbed0f44ae78c201090ad4f8287", + "@id": "_:Nb6f8e1fafd774e6887c9ed8f70780e1f", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/owl#PseudonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32008,7 +35969,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32020,37 +35981,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", + "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32060,7 +36016,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32072,47 +36028,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Audit Conditionally Approved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9b95344ceeb54b57bff400f5063a6378" + "@id": "_:N6c136dc8119141d18ed16b4930397e1f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32120,9 +36072,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasProcessingCondition" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32134,100 +36086,72 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Consent Status Valid for Processing" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "_:N9b95344ceeb54b57bff400f5063a6378", + "@id": "_:N6c136dc8119141d18ed16b4930397e1f", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicLocation", + "@id": "https://w3id.org/dpv/owl#DataController", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LocalLocation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "2019-04-05" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Public Location" + "@id": "_:N37719c48a7b744a9a9f4b5fd9de1ae41" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Visitor", - "@type": [ - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/examples/owl#E0033" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@id": "https://w3id.org/dpv/examples/owl#E0032" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32237,7 +36161,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32249,32 +36173,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Data Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv/owl#Verification", + "@id": "_:N37719c48a7b744a9a9f4b5fd9de1ae41", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-7g" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CannotOptOutFromProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32284,7 +36230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32296,32 +36242,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes association with verification e.g. information, identity, integrity" + "@value": "Involvement where entity cannot opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verification" + "@value": "Cannot Opt-out from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#Remove", + "@id": "https://w3id.org/dpv/owl#hasProhibition", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Prohibition" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Ne14a529597fe430bb18d8381c28b9240" + "@id": "https://w3id.org/dpv/examples/owl#E0066" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32329,9 +36289,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32343,42 +36303,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "has prohibition" } - ] - }, - { - "@id": "_:Ne14a529597fe430bb18d8381c28b9240", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/owl#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRisk", + "@id": "https://w3id.org/dpv/owl#Notification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -32388,17 +36338,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32410,42 +36360,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Notification represents the provision of a notice i.e. notifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "Notification" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/owl#EvaluationScoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N0c41a5c10710400a8bfb74b228541341" + "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32455,7 +36405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32467,53 +36417,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "_:N0c41a5c10710400a8bfb74b228541341", + "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Obtain", + "@type": [ + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N7ab1dd402dfd4bb3a4764f70f69c4398" + "@id": "_:N581d1215288547278c9abeb1ae606630" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32523,7 +36499,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32535,79 +36511,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Obtain" } ] }, { - "@id": "_:N7ab1dd402dfd4bb3a4764f70f69c4398", + "@id": "_:N581d1215288547278c9abeb1ae606630", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessOutput", + "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32617,7 +36567,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32629,49 +36579,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse output of specified context" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", + "@id": "https://w3id.org/dpv/owl#EULA", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N4f5719d45c1a485f9ed9053e92c518bc" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32681,7 +36609,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32693,59 +36621,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "End User License Agreement (EULA)" } ] }, { - "@id": "_:N4f5719d45c1a485f9ed9053e92c518bc", + "@id": "https://w3id.org/dpv/owl#hasResidualRisk", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@id": "https://w3id.org/dpv/owl#ResidualRisk" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Nd53bc993840b48d7a88165a2875006ed" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32753,11 +36668,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Purpose" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32767,53 +36677,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "has residual risk" } - ] - }, - { - "@id": "_:Nd53bc993840b48d7a88165a2875006ed", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "Belgian DPA ROPA Template" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv/owl#ResidualRisk" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentExpired", + "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N847cce8348664d97b8b84f391c4281b0" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32823,7 +36722,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32835,48 +36734,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "_:N847cce8348664d97b8b84f391c4281b0", + "@id": "https://w3id.org/dpv/owl#ContractualClauseBreached", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contractual clause is breached" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Breached" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv/owl#SingularDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32886,7 +36805,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32898,60 +36817,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDuration", + "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc0b8a8e8492c464e9647c9a68546c7db" + "@id": "_:N649c8c91cebb4aaeb4a2e3afd517bb26" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0050" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0070" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32963,40 +36869,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "_:Nc0b8a8e8492c464e9647c9a68546c7db", + "@id": "_:N649c8c91cebb4aaeb4a2e3afd517bb26", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Process", + "@id": "https://w3id.org/dpv/owl#ActivityPlanned", "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -33008,26 +36910,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2024-05-19" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0031" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0006" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0041" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33039,32 +36932,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method" + "@value": "State of an activity being planned with concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Process" + "@value": "Activity Planned" } ] }, { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", "@type": [ + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33074,7 +36967,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33086,43 +36979,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#FullAutomation", + "@id": "https://w3id.org/dpv/owl#ContractInvalidated", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been invalidated" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Invalidated" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Authentication-PABC", + "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N04c289567f5e4af9a3f0ded970b79350" + "@id": "_:N6fe901ce50e54d139687df7a70584341" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33132,7 +37061,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33144,62 +37073,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Authentication using PABC" } ] }, { - "@id": "_:N04c289567f5e4af9a3f0ded970b79350", + "@id": "_:N6fe901ce50e54d139687df7a70584341", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "ENISA Data Protection Engineering" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consent", + "@id": "https://w3id.org/dpv/owl#ExpectationStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0015" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33207,11 +37121,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalBasis" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33221,37 +37130,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified process or activity" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Expectation Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N134689c296444e668de8365ba6c7fe2f" + "@id": "_:N06103e27e2b44cb7bcce00e7ae259f45" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33261,7 +37176,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33273,54 +37188,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "Data Protection Training" } ] }, { - "@id": "_:N134689c296444e668de8365ba6c7fe2f", + "@id": "_:N06103e27e2b44cb7bcce00e7ae259f45", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GConsent" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://w3id.org/GConsent" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#Notification", + "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33330,7 +37239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33342,32 +37251,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification represents the provision of a notice i.e. notifying" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification" + "@value": "Personalised Benefits" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SecurityMethod", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Methods that relate to creating and providing security" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#NoticeLayer", + "@id": "https://w3id.org/dpv/owl#Client", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33375,6 +37331,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Customer" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33384,32 +37345,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice Layer" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/owl#StorageRestoration", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33419,7 +37384,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33431,13 +37396,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Storage Restoration" } ] }, @@ -33456,7 +37421,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N2e3bfba847284f27b9d1d2f4bd65ebb3" + "@id": "_:Nae4f82e3ae434571892117bf84a484c7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33494,7 +37459,7 @@ ] }, { - "@id": "_:N2e3bfba847284f27b9d1d2f4bd65ebb3", + "@id": "_:Nae4f82e3ae434571892117bf84a484c7", "@type": [ "https://schema.org/WebPage" ], @@ -33510,10 +37475,10 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -33524,12 +37489,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N3da4e8e4a8cf44a59faa5e59f4d9e3c0" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33539,7 +37499,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33551,48 +37511,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Policy specifying jurisdictional requirements for data processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" - } - ] - }, - { - "@id": "_:N3da4e8e4a8cf44a59faa5e59f4d9e3c0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Data Jurisdiction Policy" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/owl#PassivelyInvolved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33602,7 +37552,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33614,38 +37564,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Status indicating the specified context is 'passively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Passively Involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "An example of passive involvement is a person being monitored by a CCTV" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/owl#EncryptionInUse", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33655,7 +37605,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33667,32 +37617,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", + "@id": "https://w3id.org/dpv/owl#EntityInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33702,7 +37651,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33714,31 +37663,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "Involvement of an entity in specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Entity Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel", + "@id": "https://w3id.org/dpv/owl#StaffTraining", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33748,7 +37703,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33760,27 +37715,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitivity Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocationLocality", + "@id": "https://w3id.org/dpv/owl#FRIA", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -33791,18 +37740,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0060" + "@language": "en", + "@value": "AI Act Art.27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33812,7 +37756,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33824,42 +37768,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Fundamental Rights Impact Assessment (FRIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/owl#Seal", + "@id": "https://w3id.org/dpv/owl#Right", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0067" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33871,38 +37820,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalDeviceSecurity", + "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "NIST SP 800-19" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0024" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33912,75 +37873,51 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#DataProcessorContract" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for devices and equipment" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Device Security" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#hasAssessment", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv/owl#Assessment" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ReversingProcessInput", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33988,9 +37925,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34002,27 +37939,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse input of specified context" + "@value": "Indicates a relevant assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Input" + "@value": "has assessment" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + "@id": "https://w3id.org/dpv/owl#Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/owl#LegitimateInterest", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -34033,12 +37969,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-05-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Nd66af5ef335c4532aca4bec7930daebf" + "@id": "https://w3id.org/dpv/examples/owl#E0065" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34048,7 +37984,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34060,52 +37996,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Legitimate Interests of a Party as justification for specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Legitimate Interest" } ] }, { - "@id": "_:Nd66af5ef335c4532aca4bec7930daebf", + "@id": "https://w3id.org/dpv/owl#ConsentStatus", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasNoticeIcon", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#NoticeIcon" + "@id": "_:N7869e6fcf2ea464d87c0c2a3c88decd8" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34117,42 +38047,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept can be represented graphically using the specified icon" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice icon" + "@value": "Consent Status" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#NoticeIcon" + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-PABC", + "@id": "_:N7869e6fcf2ea464d87c0c2a3c88decd8", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ControllerInformed", + "@type": [ + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N63ae30198a614ae288efe758f31c12b8" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34162,7 +38104,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34174,37 +38116,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Status indicating Controller has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" - } - ] - }, - { - "@id": "_:N63ae30198a614ae288efe758f31c12b8", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Controller Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Generate", + "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -34215,7 +38141,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34225,7 +38157,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34237,18 +38169,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Physically monitoring areas via surveillance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Physical Surveillance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasName", + "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -34260,13 +38192,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34274,6 +38206,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34283,13 +38220,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "has relation with data subject" } ], "https://schema.org/domainIncludes": [ @@ -34299,21 +38236,32 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#PIA", + "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34323,7 +38271,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34335,31 +38283,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment regarding privacy risks" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment (PIA)" + "@value": "Conditional Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", + "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ @@ -34375,7 +38340,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34387,44 +38352,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@id": "https://w3id.org/dpv/owl#ThirdParty" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34432,9 +38389,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34446,36 +38403,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "has recipient third party" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@id": "https://w3id.org/dpv/owl#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntityInvolvement", + "@id": "https://w3id.org/dpv/owl#hasLocation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#Location" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ndb986a66d1664aca8a2eb52b3b4a876c" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34492,36 +38464,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates involvement of an entity in specified context" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity involvement" + "@value": "has location" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "@id": "_:Ndb986a66d1664aca8a2eb52b3b4a876c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34531,7 +38526,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34543,47 +38538,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is permitted or able to do something" + "@value": "Purposes associated with public policy making, such as the development of new laws" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Permissive Involvement" + "@value": "Public Policy Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/owl#ResidualRisk", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Technology" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-06-16" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0064" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34591,52 +38575,47 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "Risk remaining after treatment or mitigation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#Technology" + "@language": "en", + "@value": "Residual Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#Expected", + "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ExpectationStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34646,7 +38625,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34658,27 +38637,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was expected" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expected" + "@value": "Recertification Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrintedNotice", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessInput", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34688,7 +38672,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34700,31 +38684,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided in a printed form on or along with a device" + "@value": "Involvement where entity cannot correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Printed Notice" + "@value": "Cannot Correct Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "@id": "https://w3id.org/dpv/owl#FederatedLocations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34734,7 +38725,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34746,36 +38737,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Permissive Involvement" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAddress", + "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1be81ceb0d2345bd820aee30309344b0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34783,6 +38775,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityMethod" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34792,37 +38789,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "Network Proxy Routing" } + ] + }, + { + "@id": "_:N1be81ceb0d2345bd820aee30309344b0", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#CertificationSeal", + "@id": "https://w3id.org/dpv/owl#ConsentManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34832,7 +38846,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#PermissionManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34844,32 +38858,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Consent Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForController", + "@id": "https://w3id.org/dpv/owl#Move", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "_:N3445cad93e3e4760bc2f16970bd2a452" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34879,7 +38893,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34891,42 +38905,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", + "@id": "_:N3445cad93e3e4760bc2f16970bd2a452", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "SPECIAL Project" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PIA", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N56f860aeebb74ffa8a1bd20a1fb63149" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34936,7 +38961,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34948,57 +38973,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" - } - ] - }, - { - "@id": "_:N56f860aeebb74ffa8a1bd20a1fb63149", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" - } - ], - "https://schema.org/url": [ - { - "@value": "http://purl.org/adms" + "@value": "Privacy Impact Assessment (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNecessity", + "@id": "https://w3id.org/dpv/owl#hasLikelihood", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Likelihood" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-07-20" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0052" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35015,41 +39024,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" + "@value": "has likelihood" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit", + "@id": "https://w3id.org/dpv/owl#NotRequired", "@type": [ + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0037" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35059,7 +39064,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35071,20 +39076,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer", + "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -35095,7 +39101,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N681764f9fb894f28b16d6ea64b90ff65" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35105,7 +39116,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35117,36 +39128,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that consumes or receives the service" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumer" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus", + "@id": "_:N681764f9fb894f28b16d6ea64b90ff65", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractTerminated", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0055" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35156,7 +39174,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35168,31 +39186,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Status indicating the contract has been terminated by one or more parties before its end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Contract Terminated" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#AuthorityUninformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35202,7 +39221,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35214,38 +39233,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "Authority Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalScale", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35255,7 +39262,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35267,32 +39274,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Status associated with use of Official Authority as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Official Authority Exercise Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallDataVolume", + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35302,7 +39309,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35314,32 +39321,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#CredentialManagement", + "@id": "https://w3id.org/dpv/owl#Analyse", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:N7abfbd142f634cd2a9a40768ffb8bb23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35349,7 +39356,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35361,21 +39368,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ] }, { - "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", + "@id": "_:N7abfbd142f634cd2a9a40768ffb8bb23", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EducationalTraining", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -35391,7 +39419,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N857a7198511c4a2a99c0e605049abe2a" + "@id": "_:Nab862f33e57046bb85712b4ed864d992" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35401,7 +39429,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35413,18 +39441,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Educational Training" } ] }, { - "@id": "_:N857a7198511c4a2a99c0e605049abe2a", + "@id": "_:Nab862f33e57046bb85712b4ed864d992", "@type": [ "https://schema.org/WebPage" ], @@ -35440,33 +39468,67 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpact", + "@id": "https://w3id.org/dpv/owl#ParentLegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0069" + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A legal entity that has one or more subsidiary entities operating under it" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Parent Legal Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35474,9 +39536,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasConsequence" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35488,26 +39550,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Record of a security incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" + "@value": "Security Incident Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/owl#AuditRejected", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -35518,12 +39575,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nfe4e88a84859446588da98bc212f6977" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35533,7 +39585,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35545,37 +39597,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Audit Rejected" } ] }, { - "@id": "_:Nfe4e88a84859446588da98bc212f6977", + "@id": "https://w3id.org/dpv/owl#Access", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Use" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to access data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv/owl#MetadataManagement", + "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -35608,38 +39691,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of metadata" + "@value": "Measures associated with management of data inventory or a data asset list" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Metadata Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + "@value": "Data Inventory Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Share", + "@id": "https://w3id.org/dpv/owl#JITNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbf7a38a1f6a34bad870db4f68c75b3a9" + "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35649,7 +39726,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35661,59 +39738,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Just-in-time Notice" } ] }, { - "@id": "_:Nbf7a38a1f6a34bad870db4f68c75b3a9", + "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/owl#Seal", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N5b8a7344988b421da5cad96af7679bf2" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35723,7 +39789,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35735,54 +39801,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" - } - ] - }, - { - "@id": "_:N5b8a7344988b421da5cad96af7679bf2", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", + "@id": "https://w3id.org/dpv/owl#LargeDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 4.4" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35792,7 +39836,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35804,36 +39848,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-commercial Purpose" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35841,9 +39881,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35855,37 +39895,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#Participant", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ScoringOfIndividuals", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35895,7 +39930,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35907,36 +39942,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Scoring of Individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceProvider", + "@id": "https://w3id.org/dpv/owl#hasRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" + "@id": "https://w3id.org/dpv/owl#Risk" } ], "http://purl.org/dc/terms/contributor": [ @@ -35947,17 +39971,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2020-11-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35969,42 +39993,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that provides the associated service" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service provider" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" + "@value": "has risk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/owl#Safeguard", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36014,7 +40033,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36026,37 +40045,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Safeguard" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv/owl#HashFunctions", + "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N8ae09069c6504f32b047a00e72de4f8c" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36066,7 +40086,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36078,38 +40098,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" - } - ] - }, - { - "@id": "_:N8ae09069c6504f32b047a00e72de4f8c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Sell Data to Third Parties" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#CreditChecking", + "@id": "https://w3id.org/dpv/owl#hasInvolvement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -36119,7 +40133,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36127,9 +40141,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36141,36 +40155,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Indicates the involvement status for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "has involvement" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" - } + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Rob Brennan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36178,9 +40193,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRepresentative" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36192,43 +40207,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies an associated data protection officer" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedLocation", + "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36238,7 +40242,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36250,32 +40254,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", + "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingContext", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4a7cfd31d3eb459396236432626e4dc6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36285,7 +40294,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36297,36 +40306,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataVolume", + "@id": "_:N4a7cfd31d3eb459396236432626e4dc6", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#UnknownApplicability", "@type": [ + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0049" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36336,7 +40357,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36348,33 +40369,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Unknown Applicability" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolved", + "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "_:Nb503e5d6358e48f19b759c628793199d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36384,7 +40415,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#SecurityAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36396,38 +40427,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" + "@value": "Cybersecurity Assessment" + } + ] + }, + { + "@id": "_:Nb503e5d6358e48f19b759c628793199d", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36437,7 +40478,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36449,38 +40490,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Assessment regarding legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Legal Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessInput", + "@id": "https://w3id.org/dpv/owl#Adapt", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "_:Nfec6f64329794de1829302831625af8b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36490,7 +40525,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36502,20 +40537,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge input of specified context" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Input" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnverifiedData", + "@id": "_:Nfec6f64329794de1829302831625af8b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -36526,7 +40578,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36536,7 +40588,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36548,26 +40600,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Activities are necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#Observe", + "@id": "https://w3id.org/dpv/owl#hasScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scale" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -36581,11 +40637,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Obtain" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36595,32 +40646,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "has scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", + "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#DataSubjectDataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36630,7 +40692,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36642,38 +40704,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Data published by Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv/owl#VariableLocation", + "@id": "https://w3id.org/dpv/owl#StorageCondition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples/owl#E0048" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36683,7 +40752,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36695,37 +40764,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", + "@id": "https://w3id.org/dpv/owl#ConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36735,54 +40799,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology." + "@value": "Confidential Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAuthorityFor", + "@id": "https://w3id.org/dpv/owl#Lawful", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" - } + "https://w3id.org/dpv/owl#Lawfulness", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36790,6 +40844,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Lawfulness" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36799,30 +40858,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubject", + "@id": "https://w3id.org/dpv/owl#hasProcessing", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://purl.org/dc/terms/contributor": [ @@ -36842,14 +40896,14 @@ "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "_:N03b84a70da7b41abbe3c05ca0c36d581" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36861,25 +40915,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "has processing" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterest", + "@id": "_:N03b84a70da7b41abbe3c05ca0c36d581", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataSubProcessor", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -36891,7 +40960,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36901,7 +40970,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36913,36 +40982,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Data Sub-Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasCountry", + "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36950,11 +41025,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36964,37 +41034,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "supports Compliance With" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37004,7 +41080,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37016,72 +41092,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Support Exchange of Views" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#DataSubjectScale", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactOn", + "@id": "https://w3id.org/dpv/owl#hasProcessingCondition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37089,11 +41176,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37103,48 +41185,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Indicates information about processing condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "has processing condition" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ] }, { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation", + "@id": "https://w3id.org/dpv/owl#ContinuousFrequency", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N446100d0ff474a179db7a56bb5402a90" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37154,7 +41231,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Deidentification" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37166,52 +41243,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Frequency where occurrences are continuous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" - } - ] - }, - { - "@id": "_:N446100d0ff474a179db7a56bb5402a90", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-5" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@value": "Continuous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsentStatus", + "@id": "https://w3id.org/dpv/owl#SensitiveNonPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@language": "en", + "@value": "DGA 30(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37219,6 +41276,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SensitiveData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37228,37 +41290,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@value": "Sensitive Non Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Organise", + "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N5866ad4bfcbe4fd996e02d60755ee154" + "@language": "en", + "@value": "DGA 6.5(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37268,7 +41325,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37280,38 +41337,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Commercially Confidential Data" } ] }, { - "@id": "_:N5866ad4bfcbe4fd996e02d60755ee154", + "@id": "https://w3id.org/dpv/owl#hasInformedStatus", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", - "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -37321,7 +41366,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37329,9 +41374,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37343,56 +41388,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "Indicates whether an entity was informed or uninformed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Not Completed" + "@value": "has informed status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataController", + "@id": "https://w3id.org/dpv/owl#GlobalScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N16d89f455edb4e0f84780b31ccc62b49" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0032" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0033" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37402,7 +41428,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37414,70 +41440,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@value": "Global Scale" } ] }, { - "@id": "_:N16d89f455edb4e0f84780b31ccc62b49", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "GDPR Art.4-7g" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/format": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#Impact", + "@id": "https://w3id.org/dpv/owl#VariableLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0069" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0027" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37487,7 +41512,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37499,43 +41524,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#Notice", + "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#DataController" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0017" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37543,9 +41561,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37557,56 +41575,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "has recipient data controller" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@id": "https://w3id.org/dpv/owl#DataController" } ] }, { - "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/owl#Certification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N5c1b695806aa47ea87719a72943218b8" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0045" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0010" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37616,7 +41615,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" + "@id": "https://w3id.org/dpv/owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37628,43 +41627,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." - } - ] - }, - { - "@id": "_:N5c1b695806aa47ea87719a72943218b8", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.9-1" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv/owl#Query", + "@id": "https://w3id.org/dpv/owl#NotificationNotNeeded", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -37675,7 +41652,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37685,7 +41662,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consult" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37697,38 +41674,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Status indicating notification(s) are not needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Notification Not Needed" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37738,7 +41709,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37750,32 +41721,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Sell Products to Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv/owl#GlobalScale", + "@id": "https://w3id.org/dpv/owl#PassiveRight", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37785,7 +41762,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37797,32 +41774,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Passive Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessOutput", + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37832,7 +41815,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37844,31 +41827,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse output of specified context" + "@value": "Policy regarding data processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Output" + "@value": "Data Processing Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContextuallyAnonymisedData", + "@id": "https://w3id.org/dpv/owl#ContractualClauseFulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37876,11 +41860,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PseudonymisedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37890,38 +41869,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context" + "@value": "Status indicating the contractual clause is fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contextually Anonymised Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data" + "@value": "Contractual Clause Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/owl#ContractUnderNegotiation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37931,10 +41899,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Advertising" - }, - { - "@id": "https://w3id.org/dpv/owl#Personalisation" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37946,18 +41911,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Status indicating the contract is under negotiation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Contract UnderNegotiation" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -37965,18 +41930,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N3f2c7429ee734727b282aea8d1307645" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37986,7 +41946,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37998,74 +41958,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Optimisation for Consumer" } - ] - }, - { - "@id": "_:N3f2c7429ee734727b282aea8d1307645", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "Belgian DPA ROPA Template" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcessing", + "@id": "https://w3id.org/dpv/owl#hasSubsidiary", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/examples/owl#E0038" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N466dc0bd8c3d4608aee72a4c3ee22cc1" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38077,58 +42030,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Indicates this entity has the specified entity as its subsidiary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Processing" + "@value": "has subsidiary" } - ] - }, - { - "@id": "_:N466dc0bd8c3d4608aee72a4c3ee22cc1", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "SPECIAL Project" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/owl#Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent", + "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38138,7 +42075,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InformedConsent" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38150,38 +42087,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38189,46 +42118,40 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@language": "en", + "@value": "dct:isPartOf" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataLiteracy", + "@id": "https://w3id.org/dpv/owl#G2GContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38238,7 +42161,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38250,19 +42173,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" + "@value": "A contract between two governments or government departments or units" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Literacy" + "@value": "Government-to-Government Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdParty", + "@id": "https://w3id.org/dpv/owl#AuditNotRequired", "@type": [ + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -38274,18 +42198,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nb9ca803177e64dbf83dd1b0b9d6d7246" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38295,7 +42208,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38307,65 +42220,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" - } - ] - }, - { - "@id": "_:Nb9ca803177e64dbf83dd1b0b9d6d7246", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-10" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#Anonymisation", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nda4b3edf1e224f52bf310c0031990c24" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38375,7 +42261,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Deidentification" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38387,48 +42273,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" - } - ] - }, - { - "@id": "_:Nda4b3edf1e224f52bf310c0031990c24", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO 29100:2011" + "@value": "Human Involvement for Oversight" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.iso.org/standard/45123.html" + "@language": "en", + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/owl#NegotiatedContract", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38438,7 +42309,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38450,32 +42321,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "Negotiated Contract" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularDataVolume", + "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -38486,7 +42351,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38496,7 +42367,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38508,37 +42379,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Generated Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/owl#Autonomous", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nd3052f30990942b295eee16242039695" + "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38548,10 +42431,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38563,48 +42443,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Autonomous" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "_:Nd3052f30990942b295eee16242039695", + "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv/owl#Restrict", + "@id": "https://w3id.org/dpv/owl#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nf1bbd224c54942e1a8d1c2e90e310f1c" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38612,9 +42502,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38626,53 +42516,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" - } - ] - }, - { - "@id": "_:Nf1bbd224c54942e1a8d1c2e90e310f1c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "has responsible entity" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nb89893fd3c11487cbce2f6701f6acf46" + "@id": "_:N65d8688654a44fc7b3145b492313974d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38682,7 +42561,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38694,37 +42573,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "_:Nb89893fd3c11487cbce2f6701f6acf46", + "@id": "_:N65d8688654a44fc7b3145b492313974d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv/owl#Lawful", + "@id": "https://w3id.org/dpv/owl#FixedOccurrencesDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -38735,7 +42613,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38745,7 +42629,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38757,32 +42641,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Fixed Occurrences Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#Pseudonymise", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4699685fd3814dc3bd26be4da08607a9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38792,7 +42682,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38804,32 +42694,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", + "@id": "_:N4699685fd3814dc3bd26be4da08607a9", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Georg P. Krog" + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38839,7 +42739,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38851,35 +42751,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Status associated with use of Vital Interest as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Vital Interest Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -38892,10 +42786,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38907,27 +42798,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Data Storage Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38937,7 +42833,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38949,35 +42845,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Right Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv/owl#Collect", + "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N1415328671c641bebae36dd5cd33a5fb" - }, - { - "@id": "_:Na53c633619f34f59a82e63583b39ac59" + "@language": "en", + "@value": "DGA 3.1(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38987,7 +42892,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38999,69 +42904,88 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "Purposes associated with the protection of intellectual property rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Protection of Intellectual Property Rights" } ] }, { - "@id": "_:N1415328671c641bebae36dd5cd33a5fb", + "@id": "https://w3id.org/dpv/owl#hasFee", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv/owl#FeeRequirement" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } - ] - }, - { - "@id": "_:Na53c633619f34f59a82e63583b39ac59", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "SPECIAL Project" + "@id": "https://w3id.org/dpv/owl#" } ], - "https://schema.org/url": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates whether a fee is required for the specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has fee" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#FeeRequirement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Align", + "@id": "https://w3id.org/dpv/owl#NonGovernmentalOrganisation", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6df6a2d13d1e40fa81b48e618f89974d" + "@id": "_:N2bec28a987394b5f831102e6ca22c8b5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39071,7 +42995,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39083,48 +43007,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "_:N6df6a2d13d1e40fa81b48e618f89974d", + "@id": "_:N2bec28a987394b5f831102e6ca22c8b5", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ADMS controlled vocabulary" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/owl#PublicInterestCompleted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#PublicInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39134,7 +43053,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39146,19 +43065,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Status where the public interest activity has been completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Public Interest Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Likelihood", + "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -39170,12 +43090,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "_:Ndc7ad8d2676640f982b4b0a79a81f284" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39183,6 +43103,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39192,94 +43117,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasApplicability", + "@id": "_:Ndc7ad8d2676640f982b4b0a79a81f284", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Applicability" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0053" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "has applicability" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotObjectToProcess", + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39289,7 +43163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39301,19 +43175,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot object to process of specified context" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Object to Process" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncorrectData", + "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -39325,7 +43200,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39335,7 +43210,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39347,43 +43225,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "Measures associated with management of data security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Data Security Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/owl#DataTransferNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nb34cbc5cc99c40718dce062b3ba15251" + "@language": "en", + "@value": "DGA 5.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39393,7 +43272,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39405,58 +43284,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." - } - ] - }, - { - "@id": "_:Nb34cbc5cc99c40718dce062b3ba15251", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Data Transfer Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContact", + "@id": "https://w3id.org/dpv/owl#ContractAmendmentClause", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39473,36 +43320,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "A provision describing how changes or modifications to the contract can be made and the process for implementing them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Contract Amendment Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContext", + "@id": "https://w3id.org/dpv/owl#Technology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39519,37 +43361,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "Technology" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectUninformed", + "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityInformedStatus", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39559,7 +43397,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39571,32 +43409,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Uninformed" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#Tourist", + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf543ac0ce653459d8b064d312a8ed71a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39606,7 +43449,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39618,33 +43464,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", + "@id": "_:Nf543ac0ce653459d8b064d312a8ed71a", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Scope", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39654,7 +43514,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39666,37 +43526,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recertification Policy" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObservedPersonalData", + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState", "@type": [ + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39706,10 +43556,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ObservedData" - }, - { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39721,56 +43568,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Observed Personal Data" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Status of fulfilment for a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "Contract Fulfilment State" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv/owl#ActivityHalted", "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 6.5(c)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39780,7 +43603,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39792,55 +43615,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stopped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercially Confidential Data" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsequence", + "@id": "https://w3id.org/dpv/owl#isSubsidiaryOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0071" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39852,43 +43671,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consequence(s) possible or arising from specified concept" + "@value": "Indicates this entity is the subsidiary of the specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" + "@value": "is subsidiary of" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#ChallengingProcessInput", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39898,7 +43716,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39910,38 +43728,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Involvement where entity can challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Challenging Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#ROPA", + "@id": "https://w3id.org/dpv/owl#Transmit", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "_:N30a47fa09d544fe9a48b01de94fb3fb0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39951,7 +43763,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39963,38 +43775,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Processing Activities (ROPA) is a document detailing processing activities" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Processing Activities" + "@value": "Transmit" + } + ] + }, + { + "@id": "_:N30a47fa09d544fe9a48b01de94fb3fb0", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv/owl#StandardFormContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40004,7 +43821,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40016,21 +43833,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Standard Form Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\"" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicBenefit", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LocalityScale", + "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -40041,7 +43894,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40051,7 +43904,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40063,31 +43916,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes undertaken and intended to provide benefit to public or society" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Benefit" + "@value": "Locality Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPassiveEntity", + "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EvaluationScoring", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ne47a237ae28145a8baf7841293a99ce7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40095,9 +43966,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40109,41 +43980,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is passively involved in specified context" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has passive entity" + "@value": "Evaluation of Individuals" + } + ] + }, + { + "@id": "_:Ne47a237ae28145a8baf7841293a99ce7", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecordOfActivity", + "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40151,9 +44035,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40165,45 +44049,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant record of activity" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has record of activity" + "@value": "Provide Product Recommendations" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Prohibition", + "@id": "https://w3id.org/dpv/owl#hasCountry", "@type": [ - "https://w3id.org/dpv/owl#Rule", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#Country" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0066" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40211,9 +44091,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40225,32 +44105,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "has country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Country" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/owl#ContractFulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40260,7 +44140,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40272,18 +44152,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "All requirements of the contract have been fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Contract Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/owl#RightNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -40297,12 +44177,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N46345113267547fa806a83167337e17a" + "@value": "2024-06-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40312,7 +44187,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40324,48 +44199,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" - } - ] - }, - { - "@id": "_:N46345113267547fa806a83167337e17a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Right Notice" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request" } ] }, { - "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/owl#RequestInitiated", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40375,7 +44240,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40387,42 +44252,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#LegalBasis" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "_:N8dc779a9cde042d68a16705e8f45c17c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40430,6 +44290,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40439,37 +44304,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Symmetric Cryptography" } + ] + }, + { + "@id": "_:N8dc779a9cde042d68a16705e8f45c17c", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataReusePolicy", + "@id": "https://w3id.org/dpv/owl#SecondaryImportance", "@type": [ + "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40479,7 +44355,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40491,27 +44367,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", + "@id": "https://w3id.org/dpv/owl#Conformant", "@type": [ + "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -40522,7 +44392,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40532,7 +44402,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40544,32 +44414,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a security incident" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Record" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/owl#hasDataController", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40577,9 +44457,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40591,44 +44471,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "has data controller" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@id": "https://w3id.org/dpv/owl#DataController" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", + "@id": "https://w3id.org/dpv/owl#DataGovernance", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40638,7 +44511,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40650,26 +44523,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with public policy making, such as the development of new laws" + "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Policy Making" + "@value": "Data Governance" } ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedData", + "@id": "https://w3id.org/dpv/owl#LayeredNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40679,7 +44558,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40691,26 +44570,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "A notice that contains layered elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Layered Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", + "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RiskLevel", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -40720,7 +44610,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2022-07-20" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0071" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40737,37 +44635,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" + "@value": "Risk Level" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", + "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40777,7 +44676,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40789,37 +44688,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding restoration of data" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Restoration Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Restoration can refer to how data is restored from a backup" + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv/owl#JointDataControllers", + "@id": "https://w3id.org/dpv/owl#hasPassiveEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40827,9 +44720,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40841,37 +44734,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "indicates the entity is passively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "has passive entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Data", + "@id": "https://w3id.org/dpv/owl#DataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40879,6 +44776,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40888,31 +44790,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement", + "@id": "https://w3id.org/dpv/owl#RightsFulfillment", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40922,7 +44825,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40934,32 +44837,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context" + "@value": "Purposes associated with the fulfillment of rights specified in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Involvement" + "@value": "Rights Fulfillment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#JointDataControllers" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40967,9 +44880,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40981,47 +44894,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "has joint data controllers" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#JointDataControllers" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomationLevel", + "@id": "https://w3id.org/dpv/owl#hasDuration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@id": "https://w3id.org/dpv/owl#Duration" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbf3a66495fd24d4e9572e365681418f6" + "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0013" + "@id": "https://w3id.org/dpv/examples/owl#E0070" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0050" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41029,11 +44949,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41043,118 +44958,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation Level" + "@value": "has duration" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" + "@id": "https://w3id.org/dpv/owl#Duration" } ] }, { - "@id": "_:Nbf3a66495fd24d4e9572e365681418f6", + "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Licence", + "@id": "https://w3id.org/dpv/owl#Service", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ContractualTerms" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Licence" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "http://www.w3.org/ns/odrl/2/Offer" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Pseudonymise", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-05-09" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/examples/owl#E0041" + }, { - "@id": "_:N313a27eff7394ff89e6c13ad2f496b1b" + "@id": "https://w3id.org/dpv/examples/owl#E0031" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41164,7 +45021,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41176,62 +45033,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "A service is a process where one entity provides some benefit or assistance to another entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" - } - ] - }, - { - "@id": "_:N313a27eff7394ff89e6c13ad2f496b1b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Service" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" } ] - }, - { - "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + }, + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestObjected", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegitimateInterestStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41239,9 +45067,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41253,52 +45081,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Status where the use of Legitimate Interest was objected to" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + "@value": "Legitimate InterestObjected" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#isAuthorityFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41315,37 +45127,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "is authority for" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalAgreement", + "@id": "https://w3id.org/dpv/owl#LocalLocation", "@type": [ + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41355,7 +45173,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv/owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41367,27 +45185,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeviceNotice", + "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", "@type": [ + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41397,7 +45220,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41409,36 +45232,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Notice" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLawfulness", + "@id": "https://w3id.org/dpv/owl#ObservedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41446,9 +45270,12 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" + "@id": "https://w3id.org/dpv/owl#ObservedData" + }, + { + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41460,38 +45287,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41501,7 +45327,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41513,27 +45339,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" + "@value": "Explicitly Expressed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", "@type": [ + "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -41544,12 +45370,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ndb3ec0bbb30642d4aecb9bd7bc4140c2" + "@id": "_:Nb94f10864621444791486cefbc9be514" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41559,7 +45391,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41571,36 +45403,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Scoring of Individuals" } ] }, { - "@id": "_:Ndb3ec0bbb30642d4aecb9bd7bc4140c2", + "@id": "_:Nb94f10864621444791486cefbc9be514", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicability", + "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -41611,12 +45444,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0053" + "@id": "_:N760f94371f08449b9a1801f2c34dd75d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41626,7 +45459,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41638,63 +45471,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "_:N760f94371f08449b9a1801f2c34dd75d", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/url": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScope", + "@id": "https://w3id.org/dpv/owl#Principle", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -41704,7 +45512,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41712,6 +45520,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41721,71 +45534,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "A representation of values or norms that must be taken into consideration when conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "Principle" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dcat:Resource" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasDataVolume", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataVolume" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41793,9 +45573,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41807,48 +45587,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@value": "Improve Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartialAutomation", + "@id": "https://w3id.org/dpv/owl#OftenFrequency", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Na4d8209dc9ac45c5a835ddb0617564c8" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41858,7 +45628,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41870,54 +45640,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" + "@value": "Frequency where occurrences are often or frequent, but not continuous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" - } - ] - }, - { - "@id": "_:Na4d8209dc9ac45c5a835ddb0617564c8", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerUninformed", + "@id": "https://w3id.org/dpv/owl#CustomerManagement", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41927,7 +45675,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41939,38 +45687,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Uninformed" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41980,7 +45722,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41992,38 +45734,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Requested Service Provision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv/owl#Advertising", + "@id": "https://w3id.org/dpv/owl#hasJurisdiction", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42031,11 +45777,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Marketing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42045,38 +45786,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "has jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@id": "https://w3id.org/dpv/owl#Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", + "@id": "https://w3id.org/dpv/owl#RecipientUninformed", "@type": [ + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42086,7 +45826,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42098,21 +45838,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Recipient Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", + "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -42123,7 +45863,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ndb2761330cf946fe9fc7c58ff8614b05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42133,7 +45878,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42145,21 +45890,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", + "@id": "_:Ndb2761330cf946fe9fc7c58ff8614b05", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -42175,7 +45936,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N4d9a0fb165334d028a767a24ffc7aa37" + "@id": "_:Nd14276aaf9994c0290f34636fd49ed15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42185,7 +45946,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42197,64 +45958,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "_:N4d9a0fb165334d028a767a24ffc7aa37", + "@id": "_:Nd14276aaf9994c0290f34636fd49ed15", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv/owl#Risk", + "@id": "https://w3id.org/dpv/owl#DistributionAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0071" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0027" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42264,7 +46004,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RiskConcept" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42276,37 +46016,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "A contract regarding supply of data or technologies between a distributor and a supplier" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "Distribution Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityNonInvolvement", + "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42316,42 +46058,53 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv/owl#ThirdPartyContract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicating entity is not involved" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Involvement" + "@value": "Third-Party Agreement" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv/owl#RandomLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42359,45 +46112,47 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dct:hasPart" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "accepted" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@language": "en", + "@value": "Location that is random or unknown" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment", + "@id": "https://w3id.org/dpv/owl#HumanInvolved", "@type": [ + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-03" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42407,7 +46162,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42419,42 +46174,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Human involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#Processing", + "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N7490c2320cf842bea4b768ba4a12acb6" + "@id": "_:N4620569bf9414ddc83911b3e8ad7cb68" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42462,6 +46218,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42471,57 +46232,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@value": "Incident Management Procedures" } ] }, { - "@id": "_:N7490c2320cf842bea4b768ba4a12acb6", + "@id": "_:N4620569bf9414ddc83911b3e8ad7cb68", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", + "@id": "https://w3id.org/dpv/owl#ConsentExpired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na06c0124eb2e425e887069ec2bba713b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42529,6 +46286,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42538,25 +46300,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated level of sensitivity" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sensitivity level" + "@value": "Consent Expired" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + "@language": "en", + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalLiteracy", + "@id": "_:Na06c0124eb2e425e887069ec2bba713b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ThirdParty", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -42568,7 +46346,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-21" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ne124e2f53d0a4039aad2c3e5095041fd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42578,7 +46367,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42590,21 +46379,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" + "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Literacy" + "@value": "Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", + "@id": "_:Ne124e2f53d0a4039aad2c3e5095041fd", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-10" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Personalisation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -42615,7 +46426,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42625,7 +46436,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42637,44 +46448,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding data processing activities" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Policy" + "@value": "Personalisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinDevice", + "@id": "https://w3id.org/dpv/owl#EntityUninformed", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42684,7 +46488,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42696,32 +46500,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Entity Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Disclose", + "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9d9771640b9247bebe912d8d2e8482bd" + "@id": "_:N374d25b4f2bc4ca98946803e152179a1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42731,7 +46546,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42743,54 +46558,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "_:N9d9771640b9247bebe912d8d2e8482bd", + "@id": "_:N374d25b4f2bc4ca98946803e152179a1", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicFrequency", + "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", "@type": [ - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "_:Nf6a9b4fa33b44e71b4d3dbb7655cd48d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42800,7 +46614,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42812,114 +46626,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are sporadic or infrequent or sparse" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N147b1cab110d417a8eeef13d53e8bc34" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Consent Request Deferred" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "_:N147b1cab110d417a8eeef13d53e8bc34", + "@id": "_:Nf6a9b4fa33b44e71b4d3dbb7655cd48d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSubsidiary", + "@id": "https://w3id.org/dpv/owl#hasContractClauseFulfilmentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#ContractualClause" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0038" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42929,7 +46687,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42941,31 +46699,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity has the specified entity as its subsidiary" + "@value": "Indicates the fulfilment status of a contract clause" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subsidiary" + "@value": "has contract contract fulfilment status" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#ContractualClause" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -42981,7 +46739,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N45aa0b722a8346778ef37831062bbe66" + "@id": "_:Nbcf47fb0bfc744c8a2b29cd923b8b3ad" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42991,7 +46749,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43003,48 +46761,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "_:N45aa0b722a8346778ef37831062bbe66", + "@id": "_:Nbcf47fb0bfc744c8a2b29cd923b8b3ad", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Personalisation", + "@id": "https://w3id.org/dpv/owl#ReversingProcessInput", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43054,7 +46812,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43066,38 +46824,73 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Involvement where entity can reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Reversing Process Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectInformed", + "@id": "https://w3id.org/dpv/owl#isDuring", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityInformedStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-08-13" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the specified concepts occur 'during' this concept in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is during" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43107,7 +46900,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43119,36 +46912,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject has been informed about the specified context" + "@value": "Status associated with use of Legitimate Interest as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Informed" + "@value": "Legitimate InterestStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0070" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0064" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43158,7 +46959,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43170,26 +46971,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "has technical measure" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EvaluationScoring", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -43200,18 +47001,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N46ce0c18d2234d3da0cf0b050736fcba" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43221,7 +47017,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43233,58 +47029,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Fixed Singular Location" } ] }, { - "@id": "_:N46ce0c18d2234d3da0cf0b050736fcba", + "@id": "https://w3id.org/dpv/owl#hasDataSource", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Use", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ndbde23f7fd354e8cac5323c5dd82b8c9" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43296,53 +47075,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" - } - ] - }, - { - "@id": "_:Ndbde23f7fd354e8cac5323c5dd82b8c9", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "has data source" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/owl#DataSource" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", + "@id": "https://w3id.org/dpv/owl#DataExporter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N89b1e3e760e848d39dcc1739fcd10643" + "@id": "_:Nfc12333118a94817b4004fe404f892aa" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0035" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43352,7 +47124,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43364,48 +47136,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Data Exporter" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "_:N89b1e3e760e848d39dcc1739fcd10643", + "@id": "_:Nfc12333118a94817b4004fe404f892aa", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "EDPB Recommendations 01/2020 on Data Transfers" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentNotice", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessOutput", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43415,7 +47193,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43427,32 +47205,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Involvement where entity cannot challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Cannot Challenge Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv/owl#ProvidedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 30(a)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43462,7 +47245,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SensitiveData" + "@id": "https://w3id.org/dpv/owl#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43474,32 +47257,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-personal data deemed sensitive" + "@value": "Data that has been provided by an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Non Personal Data" + "@value": "Provided Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/owl#AILiteracy", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43509,7 +47298,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43521,31 +47310,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "AI Literacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsentControl", + "@id": "https://w3id.org/dpv/owl#CodeOfConduct", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43553,6 +47343,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43562,37 +47357,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific a control associated with consent" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent control" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityHalted", + "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43602,7 +47391,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43614,37 +47403,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stopped" + "@value": "A legal entity that operates as a subsidiary of another legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Subsidiary Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/owl#ConsumerStandardFormContract", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N4bae68a9575d46fe95d8082dee4984e4" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43654,7 +47433,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43666,54 +47445,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Consumer Standard Form Contract" } ] }, { - "@id": "_:N4bae68a9575d46fe95d8082dee4984e4", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@id": "https://www.w3.org/TR/html/" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/format": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43723,7 +47505,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43735,32 +47517,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, in making decisions" + "@value": "Status associated with use of Legal Obligation as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Entity Decision Making" + "@value": "Legal ObligationStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity", + "@id": "https://w3id.org/dpv/owl#IndustryConsortium", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N54fd940e4d2b4f07b8767c6f57f8d39c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43770,7 +47562,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43782,38 +47574,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Industry Consortium" } + ] + }, + { + "@id": "_:N54fd940e4d2b4f07b8767c6f57f8d39c", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", + "@id": "https://w3id.org/dpv/owl#DataSubjectInformed", "@type": [ + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2(20)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43823,7 +47625,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConfidentialData" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43835,51 +47637,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "Status indicating DataSubject has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistically Confidential Data" + "@value": "Data Subject Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", + "@id": "https://w3id.org/dpv/owl#Context", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43891,42 +47684,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that consumes or receives the associated service" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service consumer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" + "@value": "Context" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43936,7 +47725,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CreditChecking" + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43948,31 +47737,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ] }, { - "@id": "https://w3id.org/dpv/owl#Region", + "@id": "https://w3id.org/dpv/owl#VitalInterestPending", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#VitalInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43982,7 +47772,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43994,32 +47784,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Status where the vital interest activity has not started" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Vital Interest Pending" } ] }, { - "@id": "https://w3id.org/dpv/owl#Store", + "@id": "https://w3id.org/dpv/owl#NotAutomated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nd96c439905834615bfc8b7eeb1837895" + "@id": "_:N57295cef387c4848be4ddb9f4706e171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44029,7 +47830,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44041,55 +47842,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Not Automated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "_:Nd96c439905834615bfc8b7eeb1837895", + "@id": "_:N57295cef387c4848be4ddb9f4706e171", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNoticeLayer", + "@id": "https://w3id.org/dpv/owl#hasDataExporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" + "@id": "https://w3id.org/dpv/owl#DataExporter" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44097,6 +47901,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44106,45 +47915,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" + "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice layer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" - }, - { - "@id": "https://w3id.org/dpv/owl#Notice" + "@value": "has data exporter" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" + "@id": "https://w3id.org/dpv/owl#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44154,7 +47955,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44166,57 +47967,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" + "@value": "Compliance Indeterminate" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractBreached", + "@type": [ + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasProhibition", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@language": "en", + "@value": "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#Prohibition" + "@language": "en", + "@value": "Contract Breached" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EnterIntoContract", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0066" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44224,9 +48042,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44238,46 +48056,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" + "@value": "Enter Into Contract" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Prohibition" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasProcess", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:Nf12fd02ee73e44a8851ae8726b979bc9" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/examples/owl#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44285,6 +48107,14 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DerivedData" + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44294,26 +48124,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" + "@value": "Derived Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", + "@id": "_:Nf12fd02ee73e44a8851ae8726b979bc9", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "DPVCG" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.w3.org/community/dpvcg/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#WithinDevice", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -44324,12 +48176,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nb95e7496067940739a5b14c8dd68d55b" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44339,7 +48192,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44351,35 +48204,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" - } - ] - }, - { - "@id": "_:Nb95e7496067940739a5b14c8dd68d55b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#Severity", + "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", "@type": [ + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -44391,17 +48229,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-09-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44413,24 +48251,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#DerivedData", + "@id": "https://w3id.org/dpv/owl#ContractTerminationClause", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -44438,7 +48270,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44446,11 +48278,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44460,32 +48287,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through derivations of other data" + "@value": "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Data" + "@value": "Contract Termination Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44495,7 +48322,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44507,39 +48334,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Policy regarding deletion of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Data Deletion Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskLevel", + "@id": "https://w3id.org/dpv/owl#Prohibition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-10-19" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "https://w3id.org/dpv/examples/owl#E0066" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0071" + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44547,6 +48381,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Rule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44556,38 +48395,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transform", + "@id": "https://w3id.org/dpv/owl#DataHandlingClause", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Na022172d89f540218a9a873bf1d7dbb6" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44597,7 +48425,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#ContractualTerms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44609,52 +48437,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Conctractual clauses governing handling of data within or by an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" - } - ] - }, - { - "@id": "_:Na022172d89f540218a9a873bf1d7dbb6", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Data Handling Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocationFixture", + "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0060" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44664,7 +48472,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44676,32 +48484,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44711,7 +48519,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44723,38 +48531,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Impact assessment which involves determining the impact on rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Rights Impact Assessment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv/owl#Counterterrorism", + "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44764,7 +48572,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44776,32 +48584,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" + "@value": "Involvement where entity can withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counterterrorism" + "@value": "Withdrawing from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecipientInformed", + "@id": "https://w3id.org/dpv/owl#Restrict", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityInformedStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@id": "_:Naebcaa06728b47febca47e14581e9a3c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44811,7 +48619,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44823,32 +48631,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient has been informed about the specified context" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Informed" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure", + "@id": "_:Naebcaa06728b47febca47e14581e9a3c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44858,7 +48682,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44870,37 +48694,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorPayment", + "@id": "https://w3id.org/dpv/owl#Derive", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N865b4f219f1349bbaaff31d26e099bf0" + "@id": "_:N38eea183a28d476cbd04adf33e1b1694" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44910,7 +48734,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44922,37 +48746,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "_:N865b4f219f1349bbaaff31d26e099bf0", + "@id": "_:N38eea183a28d476cbd04adf33e1b1694", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#FRIA", + "@id": "https://w3id.org/dpv/owl#AuditRequired", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -44963,13 +48798,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "AI Act Art.27" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44979,7 +48808,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44991,38 +48820,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fundamental Rights Impact Assessment (FRIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/owl#Obligation", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45032,7 +48855,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45044,38 +48867,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Obligation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#User", + "@type": [ + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that use service(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferRecord", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45085,7 +48949,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45097,32 +48961,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data transfer activities" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Record" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", + "@id": "https://w3id.org/dpv/owl#ProcessingDuration", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0047" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45132,10 +49001,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" }, { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45147,36 +49016,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data quality" + "@value": "Conditions regarding duration or temporal limitation for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Assessment" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasService", + "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Service" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N9d55c5e1389642ca81d7613826eb2d64" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0045" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45184,6 +49067,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45193,25 +49081,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with the specified service" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service" + "@value": "Special Category Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Service" + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityMethod", + "@id": "_:N9d55c5e1389642ca81d7613826eb2d64", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.9-1" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RepairImpairments", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -45233,7 +49138,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45245,32 +49150,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Repair Impairments" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecipientUninformed", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45280,7 +49191,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45292,32 +49203,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Uninformed" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Profiling", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-06" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nbe22dd443fae433eac34fb23b68744dd" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45327,7 +49239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45339,48 +49251,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" - } - ] - }, - { - "@id": "_:Nbe22dd443fae433eac34fb23b68744dd", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Human Involvement for decision" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcessInput", + "@id": "https://w3id.org/dpv/owl#ServiceProvision", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45390,7 +49292,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45402,32 +49304,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct input of specified context" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Input" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure", + "@id": "https://w3id.org/dpv/owl#ContractControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45437,7 +49333,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45449,21 +49345,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "The control or activity associated with accepting, refusing, and other actions associated with a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Contract Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -45474,12 +49370,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-11-30" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Nb63fe832865f46ce8642a40971f998ce" + "@id": "https://w3id.org/dpv/examples/owl#E0058" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45489,7 +49385,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45501,57 +49397,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Request Action Delayed" } ] }, { - "@id": "_:Nb63fe832865f46ce8642a40971f998ce", + "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@id": "_:Ncd5f292be2c24debbf9ab1cf17e8499e" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45563,36 +49449,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is not applicable for" + "@value": "Differential Privacy" } + ] + }, + { + "@id": "_:Ncd5f292be2c24debbf9ab1cf17e8499e", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOutcome", + "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45600,6 +49498,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45609,30 +49512,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#isPolicyFor", + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Policy" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ @@ -45641,51 +49541,72 @@ "@value": "2022-01-26" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + }, + { + "@id": "https://w3id.org/dpv/owl#LegalAgreement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "Data Processing Agreement" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv/owl#Marketing", + "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45695,7 +49616,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45707,38 +49628,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Improve Transport and Mobility" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonConformant", + "@id": "https://w3id.org/dpv/owl#ContractAccepted", "@type": [ - "https://w3id.org/dpv/owl#ConformanceStatus", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45748,7 +49658,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45760,38 +49670,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Status indicating the contract has been accepted by all parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Contract Accepted" } ] }, { - "@id": "https://w3id.org/dpv/owl#StandardsConformance", + "@id": "https://w3id.org/dpv/owl#Query", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45801,7 +49705,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45813,37 +49717,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standards Conformance" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/owl#PaymentManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45853,7 +49752,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45865,31 +49764,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#VerifiedData", + "@id": "https://w3id.org/dpv/owl#SupportContractNegotiation", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45899,7 +49805,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45911,32 +49817,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Support Contract Negotiation" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessOutput", + "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ne574fff0d1724d48b9588a1ef5c0b02d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45946,7 +49857,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45958,38 +49869,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the output of specified context" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Output" + "@value": "Vulnerability Testing Methods" } + ] + }, + { + "@id": "_:Ne574fff0d1724d48b9588a1ef5c0b02d", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsFulfillment", + "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N56879e67852a458882f672c2f0c40543" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45999,7 +49925,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalObligation" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46011,38 +49937,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the fulfillment of rights specified in law" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Fulfillment" + "@value": "Penetration Testing Methods" } + ] + }, + { + "@id": "_:N56879e67852a458882f672c2f0c40543", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/owl#ChallengingProcess", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46052,7 +49988,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46064,32 +50000,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Involvement where entity can challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Challenging Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Subscriber", + "@id": "https://w3id.org/dpv/owl#Duration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0070" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0050" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46099,7 +50048,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46111,42 +50060,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScale", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scale" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46154,6 +50093,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46163,37 +50107,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scale" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseCompleted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46203,7 +50137,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46215,32 +50149,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" + "@value": "Status where the official authority has been exercised to completion" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Assessment" + "@value": "Official Authority Exercise Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicant", + "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46250,34 +50191,38 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", + "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -46287,7 +50232,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46295,11 +50240,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46309,32 +50249,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "has personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorityInformed", + "@id": "https://w3id.org/dpv/owl#ContractStatus", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46344,7 +50283,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46356,36 +50295,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority has been informed about the specified context" + "@value": "Status associated with a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Informed" + "@value": "Contract Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAuthority", + "@id": "https://w3id.org/dpv/owl#DataBreachNotification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": " DGA 21.5 GDPR 33" + }, + { + "@language": "en", + "@value": "DGA 12.k" + }, + { + "@language": "en", + "@value": " GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46393,6 +50342,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46402,42 +50356,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" + "@value": "Data Breach Notification" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/owl#Retrieve", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N346e772bd26c4d8690e9e9664b0cdf5a" + "@id": "_:Na4cb856489e7482f992b2e3fc82e707b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46447,7 +50391,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46459,44 +50403,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "Retrieve" } ] }, { - "@id": "_:N346e772bd26c4d8690e9e9664b0cdf5a", + "@id": "_:Na4cb856489e7482f992b2e3fc82e707b", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GConsent" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://w3id.org/GConsent" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#Assessment", + "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -46506,7 +50448,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46514,11 +50456,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46528,32 +50465,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Indicates the associated level of sensitivity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "has sensitivity level" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptingInToProcess", + "@id": "https://w3id.org/dpv/owl#Expected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#ExpectationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46563,7 +50505,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46575,18 +50517,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-in to specified context" + "@value": "Status indicating the specified context was expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting in to Process" + "@value": "Expected" } ] }, { - "@id": "https://w3id.org/dpv/owl#AILiteracy", + "@id": "https://w3id.org/dpv/owl#DataBreachNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -46594,13 +50536,27 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": " DGA 21.5 GDPR 33" + }, + { + "@language": "en", + "@value": "DGA 12.k" + }, + { + "@language": "en", + "@value": " GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46610,7 +50566,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46622,36 +50578,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Literacy" + "@value": "Data Breach Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataImporter", + "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataImporter" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46659,9 +50611,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46673,37 +50625,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "Sell Insights from Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataImporter" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#Destruct", + "@id": "https://w3id.org/dpv/owl#PersonnelHiring", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N554d48de69014a3ab5f2004969219bf3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46713,7 +50666,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46725,47 +50678,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" - } - ] - }, - { - "@id": "_:N554d48de69014a3ab5f2004969219bf3", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidedData", + "@id": "https://w3id.org/dpv/owl#NonPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46775,7 +50712,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46787,43 +50724,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been provided by an entity" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Data" + "@value": "Non-Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity", + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0059" + "@value": "2024-05-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46833,7 +50764,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46845,42 +50776,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "Personal Data Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#isIndicatedBy", + "@id": "https://w3id.org/dpv/owl#ThirdCountry", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46888,6 +50808,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Country" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46897,42 +50822,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", + "@id": "https://w3id.org/dpv/owl#CommercialResearch", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0057" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46942,7 +50863,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Record" + "@id": "https://w3id.org/dpv/owl#CommercialPurpose" + }, + { + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46954,37 +50878,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Commercial Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement", + "@id": "https://w3id.org/dpv/owl#DigitalSignatures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nb38f0874a8b34b869a06d90ff5e038c9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46994,7 +50923,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47006,32 +50935,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'passively' or 'not actively' involved" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Passive Involvement" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv/owl#Record", + "@id": "_:Nb38f0874a8b34b869a06d90ff5e038c9", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RiskConcept", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N3d98419cacdb47a095cbbc429ac9ac65" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47039,11 +50983,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Obtain" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47053,48 +50992,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Concepts associated with Risk, Risk Source, Consequences, and Impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Risk Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts" } ] }, { - "@id": "_:N3d98419cacdb47a095cbbc429ac9ac65", + "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv/owl#Scope" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N8452c19c6497428a8ed2b00d61ace100" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47102,11 +51035,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Disclose" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47116,64 +51044,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "Indicates the concept or information is not applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" - } - ] - }, - { - "@id": "_:N8452c19c6497428a8ed2b00d61ace100", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "is not applicable for" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", + "@id": "https://w3id.org/dpv/owl#hasRule", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv/owl#Rule" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "NIST SP 800-171" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47185,21 +51100,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically monitoring areas via surveillance" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Surveillance" + "@value": "has rule" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/owl#ProcessingContext", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -47210,13 +51134,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47226,7 +51144,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47238,48 +51156,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/owl#Location", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N740013b7e4d84d258c46dc703ecb7b27" + "@id": "https://w3id.org/dpv/examples/owl#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47289,7 +51195,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47301,52 +51207,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" - } - ] - }, - { - "@id": "_:N740013b7e4d84d258c46dc703ecb7b27", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-26" + "@value": "Location" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#AcademicResearch", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47354,9 +51246,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47368,42 +51260,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "Academic Research" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", + "@id": "https://w3id.org/dpv/owl#Subscriber", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N4e55e08dc3b7410cb4314ce53e35b29a" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47413,7 +51300,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47425,53 +51312,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" - } - ] - }, - { - "@id": "_:N4e55e08dc3b7410cb4314ce53e35b29a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Subscriber" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/owl#Advertising", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N0f26a6c8051f438594d234b427fee99f" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47481,7 +51353,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47493,58 +51365,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" - } - ] - }, - { - "@id": "_:N0f26a6c8051f438594d234b427fee99f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Advertising" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement", + "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-09-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0013" + "@id": "_:N867dd8ab39b44ec193d586830837e6dd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47554,7 +51417,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47566,43 +51429,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Large Scale Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", + "@id": "_:N867dd8ab39b44ec193d586830837e6dd", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#StandardsConformance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbf35a29d5f74441a9b7b79ede009538c" + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47612,7 +51492,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47624,66 +51504,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" - } - ] - }, - { - "@id": "_:Nbf35a29d5f74441a9b7b79ede009538c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Standards Conformance" } ] }, { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf365b42c44fd4e9b81e3ab6ee2f05e64" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0046" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0009" + "@id": "_:N89a8ad86e1b3418e91d361afde82209d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47693,10 +51544,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#DerivedData" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47708,47 +51556,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "_:Nf365b42c44fd4e9b81e3ab6ee2f05e64", + "@id": "_:N89a8ad86e1b3418e91d361afde82209d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "DPVCG" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "https://www.w3.org/community/dpvcg/" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/owl#UnverifiedData", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -47760,12 +51602,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N336ceb8978ce411895a67821a21e1810" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47775,7 +51612,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47787,54 +51624,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Unverified Data" } ] }, { - "@id": "_:N336ceb8978ce411895a67821a21e1810", + "@id": "https://w3id.org/dpv/owl#hasName", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/owl#Entity" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47842,11 +51661,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47856,38 +51670,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "has name" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47897,7 +51710,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47909,37 +51722,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "User Interface Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/owl#Profiling", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Naf1fbc4aa19e4fa1a4fb0eacacdf25cc" + "@id": "_:N29679b849176408d98083da0b2cccbb1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47949,7 +51763,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47961,96 +51775,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Profiling" } ] }, { - "@id": "_:Naf1fbc4aa19e4fa1a4fb0eacacdf25cc", + "@id": "_:N29679b849176408d98083da0b2cccbb1", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#JITNotice", + "@id": "https://w3id.org/dpv/owl#DataControllerContract", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Just-in-time Notice" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 4.4" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48060,44 +51827,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Purpose" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/owl#Tourist", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48107,7 +51874,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48119,21 +51886,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv/owl#UsageControl", + "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -48144,12 +51911,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N37fc9a58b6014b70abda0ee81cae1375" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48159,7 +51921,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48171,53 +51933,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" - } - ] - }, - { - "@id": "_:N37fc9a58b6014b70abda0ee81cae1375", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/owl#ConsentRequested", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N7b43ec8120c94e1fb54afab9a52aa550" + "@id": "_:N60d8ae3e6050401989af434ea4cd1b53" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48227,7 +51973,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48239,43 +51985,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "State where a request for consent has been made and is awaiting a decision" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consent Requested" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "_:N7b43ec8120c94e1fb54afab9a52aa550", + "@id": "_:N60d8ae3e6050401989af434ea4cd1b53", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", + "@id": "https://w3id.org/dpv/owl#MediumDataVolume", "@type": [ - "https://w3id.org/dpv/owl#DataSource", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48285,7 +52042,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48297,27 +52054,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#PostedNotice", + "@id": "https://w3id.org/dpv/owl#CryptographicMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Naff59b3a2f7b42f3bf29fb19076b93f2" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48327,7 +52094,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48339,71 +52106,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is posted as a sign or banner" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Posted Notice" + "@value": "Cryptographic Methods" } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "_:Naff59b3a2f7b42f3bf29fb19076b93f2", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "foaf:page" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#isBefore", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "Also used to indicate a web page or document providing information or functionality associated with a Right Exercise" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ConsentRequested", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Na1cbc1e473c3499d96d4b8bc29b82b40" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48411,11 +52164,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48425,59 +52173,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "is before" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" } - ] - }, - { - "@id": "_:Na1cbc1e473c3499d96d4b8bc29b82b40", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "GConsent" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#StaffTraining", + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0021" + "@id": "https://w3id.org/dpv/examples/owl#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48487,7 +52234,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#CollectedData" + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48499,36 +52249,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Collected Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2024-04-20" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48536,6 +52292,14 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#ProvidedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48545,42 +52309,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Personal Data that has been provided by an entity such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" + "@value": "Provided Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + "@language": "en", + "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/owl#Assessment", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48590,7 +52350,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48602,38 +52362,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement", + "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N18db57b7a84f4caf91cd982c9e02b860" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48643,7 +52408,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48655,38 +52420,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Trusted Execution Environment" } + ] + }, + { + "@id": "_:N18db57b7a84f4caf91cd982c9e02b860", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/owl#ContractRefused", "@type": [ - "https://w3id.org/dpv/owl#ProcessingScale", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48696,7 +52466,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48708,31 +52478,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Status indicating the contract has been refused by one or more parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Contract Refused" } ] }, { - "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", + "@id": "https://w3id.org/dpv/owl#DocumentSecurity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -48742,7 +52503,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ncc6e15fb0a264827a9fd1db9ea07017b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48750,9 +52516,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48764,48 +52530,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" + "@value": "Document Security" } + ] + }, + { + "@id": "_:Ncc6e15fb0a264827a9fd1db9ea07017b", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", + "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48813,11 +52578,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48827,18 +52587,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Exchange of Views" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -48857,7 +52617,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N0879c653ff8049a58e0d6b9a151eb4aa" + "@id": "_:Nc82d92f94cae4c9abc15495b81e4d1bf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48867,7 +52627,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48879,18 +52639,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "_:N0879c653ff8049a58e0d6b9a151eb4aa", + "@id": "_:Nc82d92f94cae4c9abc15495b81e4d1bf", "@type": [ "https://schema.org/WebPage" ], @@ -48906,27 +52666,16 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityProposed", + "@id": "https://w3id.org/dpv/owl#FeeNotRequired", "@type": [ + "https://w3id.org/dpv/owl#FeeRequirement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48936,7 +52685,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#FeeRequirement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48948,32 +52697,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed without any concrete plans for implementation" + "@value": "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Fee Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#Modify", + "@id": "https://w3id.org/dpv/owl#OralNotice", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:N8f1327f6a87249cea331ae96050bb8c5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48983,7 +52732,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48995,41 +52744,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "A notice provided orally or verbally" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Oral Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRepresentative", + "@id": "_:N8f1327f6a87249cea331ae96050bb8c5", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#isApplicableFor", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49037,11 +52797,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49051,48 +52806,94 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Indicates the concept or information is applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "is applicable for" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Scope" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Likelihood", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The likelihood or probability or chance of something taking place or occuring" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferNotice", + "@id": "https://w3id.org/dpv/owl#InformationFlowControl", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 5.9" + "@id": "_:N202fee9fc40a461eaf393e5dcb1c0db4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49102,7 +52903,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49114,32 +52915,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCitizen", + "@id": "_:N202fee9fc40a461eaf393e5dcb1c0db4", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#JointDataControllers", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49149,7 +52965,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49161,13 +52977,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Joint Data Controllers" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] } diff --git a/2.1-dev/dpv/dpv-owl.n3 b/2.1-dev/dpv/dpv-owl.n3 index 145287de5..45007964d 100644 --- a/2.1-dev/dpv/dpv-owl.n3 +++ b/2.1-dev/dpv/dpv-owl.n3 @@ -5,7 +5,6 @@ @prefix dex-owl: . @prefix dpv-owl: . @prefix foaf: . -@prefix odrl: . @prefix owl: . @prefix profile: . @prefix rdf: . @@ -65,6 +64,14 @@ dpv-owl:AcademicScientificOrganisation a rdfs:Class, skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; skos:prefLabel "Academic or Scientific Organisation"@en . +dpv-owl:AcceptContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for accepting a contract"@en ; + skos:prefLabel "Accept Contract"@en . + dpv-owl:Access a rdfs:Class, owl:Class, dpv-owl:Processing ; @@ -733,6 +740,38 @@ dpv-owl:Autonomous a rdfs:Class, skos:prefLabel "Autonomous"@en ; skos:scopeNote "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en . +dpv-owl:B2B2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:contributor "Beatriz Esteves, Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:B2BContract, + dpv-owl:B2CContract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two businesses who partner together to provide services to a consumer"@en ; + skos:prefLabel "Business-to-Business-to-Consumer Contract"@en . + +dpv-owl:B2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two businesses"@en ; + skos:prefLabel "Business-to-Business Contract"@en . + +dpv-owl:B2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a business and a consumer where the business provides goods or services to the consumer"@en ; + skos:prefLabel "Business-to-Consumer Contract"@en . + dpv-owl:BackgroundChecks a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; @@ -761,6 +800,26 @@ dpv-owl:BiometricAuthentication a rdfs:Class, skos:definition "Use of biometric data for authentication"@en ; skos:prefLabel "Biometric Authentication"@en . +dpv-owl:C2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a consumer and a business where the business purchases goods or services from the consumer"@en ; + skos:prefLabel "Consumer-to-Business Contract"@en . + +dpv-owl:C2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two consumers"@en ; + skos:prefLabel "Consumer-to-Consumer Contract"@en . + dpv-owl:CannotChallengeProcess a rdfs:Class, owl:Class, dpv-owl:EntityNonPermissiveInvolvement ; @@ -1038,11 +1097,11 @@ dpv-owl:Collect a rdfs:Class, dpv-owl:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Obtain ; sw:term_status "accepted"@en ; @@ -1090,11 +1149,11 @@ dpv-owl:Combine a rdfs:Class, dpv-owl:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Transform ; sw:term_status "accepted"@en ; @@ -1274,6 +1333,7 @@ dpv-owl:ConfidentialityAgreement a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; dct:source "DGA 3.1.a"@en ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; @@ -1688,6 +1748,16 @@ dpv-owl:Consumer a rdfs:Class, skos:definition "Data subjects that consume goods or services for direct use"@en ; skos:prefLabel "Consumer"@en . +dpv-owl:ConsumerStandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Consumer Standard Form Contract"@en . + dpv-owl:Context a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" ; @@ -1733,6 +1803,155 @@ dpv-owl:Contract a rdfs:Class, skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en ; skos:prefLabel "Contract"@en . +dpv-owl:ContractAccepted a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been accepted by all parties"@en ; + skos:prefLabel "Contract Accepted"@en . + +dpv-owl:ContractAmendmentClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision describing how changes or modifications to the contract can be made and the process for implementing them"@en ; + skos:prefLabel "Contract Amendment Clause"@en . + +dpv-owl:ContractBreached a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract"@en ; + skos:prefLabel "Contract Breached"@en . + +dpv-owl:ContractConfidentialityClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision requiring parties to keep certain information confidential and not disclose it to third parties"@en ; + skos:prefLabel "Contract Confidentiality Clause"@en . + +dpv-owl:ContractControl a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:EntityInvolvement ; + sw:term_status "accepted"@en ; + skos:definition "The control or activity associated with accepting, refusing, and other actions associated with a contract"@en ; + skos:prefLabel "Contract Control"@en . + +dpv-owl:ContractDefinitions a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A section specifying the meanings of key terms and phrases used throughout the contract"@en ; + skos:prefLabel "Contract Definitions"@en . + +dpv-owl:ContractDisputeResolutionClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract"@en ; + skos:prefLabel "Contract DisputeResolution Clause"@en . + +dpv-owl:ContractDrafted a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been drafted"@en ; + skos:prefLabel "Contract Drafted"@en . + +dpv-owl:ContractEnded a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has ended in effect without a violation or dispute"@en ; + skos:prefLabel "Contract Ended"@en . + +dpv-owl:ContractFulfilled a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "All requirements of the contract have been fulfilled"@en ; + skos:prefLabel "Contract Fulfilled"@en . + +dpv-owl:ContractFulfilmentState a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contract"@en ; + skos:prefLabel "Contract Fulfilment State"@en . + +dpv-owl:ContractImplemented a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract is being executed or implemented i.e. it is in effect"@en ; + skos:prefLabel "Contract Completed"@en . + +dpv-owl:ContractInvalidated a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been invalidated"@en ; + skos:prefLabel "Contract Invalidated"@en . + +dpv-owl:ContractJurisdictionClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved"@en ; + skos:prefLabel "Contract Jurisdiction Clause"@en . + +dpv-owl:ContractOfferReceived a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract offer has been received"@en ; + skos:prefLabel "Contract Offer Received"@en . + +dpv-owl:ContractOffered a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been offered"@en ; + skos:prefLabel "Contract Offered"@en . + dpv-owl:ContractPerformance a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -1744,17 +1963,146 @@ dpv-owl:ContractPerformance a rdfs:Class, skos:definition "Fulfilment or performance of a contract involving specified processing of data or technologies"@en ; skos:prefLabel "Contract Performance"@en . +dpv-owl:ContractPreamble a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "An introductory section outlining the background, context, and purpose of the contract"@en ; + skos:prefLabel "Contract Preamble"@en . + +dpv-owl:ContractRefused a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been refused by one or more parties"@en ; + skos:prefLabel "Contract Refused"@en . + +dpv-owl:ContractRenewed a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been renewed"@en ; + skos:prefLabel "Contract Renewed"@en . + +dpv-owl:ContractStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with a contract"@en ; + skos:prefLabel "Contract Status"@en . + +dpv-owl:ContractTerminated a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been terminated by one or more parties before its end"@en ; + skos:prefLabel "Contract Terminated"@en . + +dpv-owl:ContractTerminationClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations"@en ; + skos:prefLabel "Contract Termination Clause"@en . + +dpv-owl:ContractUnderNegotiation a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract is under negotiation"@en ; + skos:prefLabel "Contract UnderNegotiation"@en . + +dpv-owl:ContractUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract"@en ; + skos:prefLabel "Contract Unfulfilled"@en . + +dpv-owl:ContractualClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A part or component within a contract that outlines its specifics"@en ; + skos:prefLabel "Contractual Clause"@en . + +dpv-owl:ContractualClauseBreached a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is breached"@en ; + skos:prefLabel "Contractual Clause Breached"@en . + +dpv-owl:ContractualClauseFulfilled a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is fulfilled"@en ; + skos:prefLabel "Contractual Clause Fulfilled"@en . + +dpv-owl:ContractualClauseFulfilmentState a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contractual clause"@en ; + skos:prefLabel "Contractual Clause Fulfilment State"@en . + +dpv-owl:ContractualClauseUnfulfilled a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach"@en ; + skos:prefLabel "Contractual Clause Unfulfilled"@en . + dpv-owl:ContractualTerms a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:LegalAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:LegalMeasure ; + sw:term_status "sunset"@en ; skos:definition "Contractual terms governing data handling within or with an entity"@en ; skos:prefLabel "Contractual Terms"@en . +dpv-owl:ControllerDataSubjectAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:DataSubjectContract ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject"@en ; + skos:prefLabel "Controller-Data Subject Agreement"@en . + dpv-owl:ControllerInformed a rdfs:Class, owl:Class, dpv-owl:EntityInformedStatus ; @@ -1768,13 +2116,16 @@ dpv-owl:ControllerInformed a rdfs:Class, dpv-owl:ControllerProcessorAgreement a rdfs:Class, owl:Class, + dpv-owl:LegalBasis, dpv-owl:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; vann:example dex-owl:E0024 ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:DataProcessorContract ; + sw:term_status "modified"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; skos:prefLabel "Controller-Processor Agreement"@en . @@ -2083,6 +2434,9 @@ dpv-owl:DashboardNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -2194,9 +2548,10 @@ dpv-owl:DataControllerContract a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; skos:prefLabel "Data Controller Contract"@en . @@ -2260,6 +2615,16 @@ dpv-owl:DataGovernance a rdfs:Class, skos:definition "Measures associated with topics typically considered to be part of 'Data Governance'"@en ; skos:prefLabel "Data Governance"@en . +dpv-owl:DataHandlingClause a rdfs:Class, + owl:Class, + dpv-owl:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractualTerms ; + sw:term_status "accepted"@en ; + skos:definition "Conctractual clauses governing handling of data within or by an entity"@en ; + skos:prefLabel "Data Handling Clause"@en . + dpv-owl:DataImporter a rdfs:Class, owl:Class ; dct:contributor "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" ; @@ -2346,12 +2711,15 @@ dpv-owl:DataLiteracy a rdfs:Class, dpv-owl:DataProcessingAgreement a rdfs:Class, owl:Class, + dpv-owl:LegalBasis, dpv-owl:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:LegalAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:Contract, + dpv-owl:LegalAgreement ; + sw:term_status "modified"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; skos:prefLabel "Data Processing Agreement"@en ; skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . @@ -2397,9 +2765,10 @@ dpv-owl:DataProcessorContract a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; skos:prefLabel "Data Processor Contract"@en . @@ -2605,9 +2974,10 @@ dpv-owl:DataSubjectContract a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; skos:prefLabel "Data Subject Contract"@en . @@ -2881,6 +3251,9 @@ dpv-owl:DeviceNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -3044,6 +3417,16 @@ dpv-owl:DistributedSystemSecurity a rdfs:Class, skos:definition "Security implementations provided using or over a distributed system"@en ; skos:prefLabel "Distributed System Security"@en . +dpv-owl:DistributionAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding supply of data or technologies between a distributor and a supplier"@en ; + skos:prefLabel "Distribution Agreement"@en . + dpv-owl:DocumentRandomisedPseudonymisation a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -3097,6 +3480,16 @@ dpv-owl:Duration a rdfs:Class, skos:definition "The duration or temporal limitation"@en ; skos:prefLabel "Duration"@en . +dpv-owl:EULA a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user"@en ; + skos:prefLabel "End User License Agreement (EULA)"@en . + dpv-owl:EconomicUnion a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; @@ -3157,6 +3550,16 @@ dpv-owl:Employee a rdfs:Class, skos:definition "Data subjects that are employees"@en ; skos:prefLabel "Employee"@en . +dpv-owl:EmploymentContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding employment between an employer and an employee"@en ; + skos:prefLabel "Employment Contract"@en . + dpv-owl:Encryption a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -3512,6 +3915,34 @@ dpv-owl:FederatedLocations a rdfs:Class, skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; skos:prefLabel "Federated Locations"@en . +dpv-owl:FeeNotRequired a rdfs:Class, + owl:Class, + dpv-owl:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context"@en ; + skos:prefLabel "Fee Not Required"@en . + +dpv-owl:FeeRequired a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means"@en ; + skos:prefLabel "Fee Required"@en . + +dpv-owl:FeeRequirement a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Context ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating whether a fee is required"@en ; + skos:prefLabel "Fee Requirement"@en . + dpv-owl:FileSystemSecurity a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -3682,6 +4113,36 @@ dpv-owl:FullyRandomisedPseudonymisation a rdfs:Class, skos:definition "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur"@en ; skos:prefLabel "Fully Randomised Pseudonymisation"@en . +dpv-owl:G2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a government and a business"@en ; + skos:prefLabel "Government-to-Business Contract"@en . + +dpv-owl:G2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a government and consumers"@en ; + skos:prefLabel "Government-to-Consumer Contract"@en . + +dpv-owl:G2GContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two governments or government departments or units"@en ; + skos:prefLabel "Government-to-Government Contract"@en . + dpv-owl:Generate a rdfs:Class, owl:Class, dpv-owl:Processing ; @@ -3765,6 +4226,9 @@ dpv-owl:GraphicalNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -4475,6 +4939,9 @@ dpv-owl:JITNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -4505,12 +4972,15 @@ dpv-owl:JointDataControllers a rdfs:Class, dpv-owl:JointDataControllersAgreement a rdfs:Class, owl:Class, + dpv-owl:LegalBasis, dpv-owl:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:DataControllerContract, + dpv-owl:DataProcessingAgreement ; + sw:term_status "modified"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; skos:prefLabel "Joint Data Controllers Agreement"@en . @@ -4614,6 +5084,9 @@ dpv-owl:LayeredNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -4625,9 +5098,10 @@ dpv-owl:LegalAgreement a rdfs:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalMeasure ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "A legally binding agreement"@en ; skos:prefLabel "Legal Agreement"@en . @@ -4699,6 +5173,45 @@ dpv-owl:LegalObligation a rdfs:Class, skos:definition "Legal Obligation to conduct the specified activities"@en ; skos:prefLabel "Legal Obligation"@en . +dpv-owl:LegalObligationCompleted a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation has been completed"@en ; + skos:prefLabel "Legal ObligationCompleted"@en . + +dpv-owl:LegalObligationOngoing a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation is being fulfilled"@en ; + skos:prefLabel "Legal ObligationOngoing"@en . + +dpv-owl:LegalObligationPending a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation has not been started"@en ; + skos:prefLabel "Legal ObligationPending"@en . + +dpv-owl:LegalObligationStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Legal Obligation as a legal basis"@en ; + skos:prefLabel "Legal ObligationStatus"@en . + dpv-owl:LegitimateInterest a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -4722,6 +5235,36 @@ dpv-owl:LegitimateInterestAssessment a rdfs:Class, skos:definition "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller"@en ; skos:prefLabel "Legitimate Interest Assessment"@en . +dpv-owl:LegitimateInterestInformed a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the Legitimate Interest was informed to the data subject or other relevant entities"@en ; + skos:prefLabel "Legitimate InterestInformed"@en . + +dpv-owl:LegitimateInterestNotObjected a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the use of Legitimate Interest was not objected to"@en ; + skos:prefLabel "Legitimate InterestNotObjected"@en . + +dpv-owl:LegitimateInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the use of Legitimate Interest was objected to"@en ; + skos:prefLabel "Legitimate InterestObjected"@en . + dpv-owl:LegitimateInterestOfController a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -4756,18 +5299,34 @@ dpv-owl:LegitimateInterestOfThirdParty a rdfs:Class, skos:definition "Legitimate Interests of a Third Party in conducting specified activities"@en ; skos:prefLabel "Legitimate Interest of Third Party"@en . -dpv-owl:Licence a rdfs:Class, +dpv-owl:LegitimateInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Legitimate Interest as a legal basis"@en ; + skos:prefLabel "Legitimate InterestStatus"@en . + +dpv-owl:LegitimateInterestUninformed a rdfs:Class, owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Beatriz Esteves, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - dct:source "DGA 2.10"@en ; + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:ContractualTerms ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the Legitimate Interest was not informed to the data subject or other relevant entities"@en ; + skos:prefLabel "Legitimate InterestUninformed"@en . + +dpv-owl:LicenseAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; sw:term_status "accepted"@en ; skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; - skos:prefLabel "Licence"@en ; - skos:related odrl:Offer . + skos:prefLabel "License Agreement"@en . dpv-owl:Likelihood a rdfs:Class, owl:Class ; @@ -5155,6 +5714,7 @@ dpv-owl:NDA a rdfs:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; sw:term_status "accepted"@en ; @@ -5219,6 +5779,25 @@ dpv-owl:Necessity a rdfs:Class, skos:prefLabel "Necessity"@en ; skos:scopeNote "Necessity can be used to express need, essentiality, requirement, or compulsion."@en . +dpv-owl:NegotiateContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for negotiating a contract"@en ; + skos:prefLabel "Negotiate Contract"@en . + +dpv-owl:NegotiatedContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Negotiated Contract"@en ; + skos:scopeNote "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation"@en . + dpv-owl:NetworkProxyRouting a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -5446,6 +6025,9 @@ dpv-owl:Notice a rdfs:Class, dpv-owl:NoticeIcon a rdfs:Class, owl:Class ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; sw:term_status "accepted"@en ; skos:definition "An icon within a notice associated with specific information or elements"@en ; @@ -5454,6 +6036,9 @@ dpv-owl:NoticeIcon a rdfs:Class, dpv-owl:NoticeLayer a rdfs:Class, owl:Class ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; sw:term_status "accepted"@en ; skos:definition "A layer within a layered notice where the layer can be used for providing specific information or controls"@en ; @@ -5613,6 +6198,53 @@ dpv-owl:ObtainConsent a rdfs:Class, skos:prefLabel "Obtain Consent"@en ; skos:scopeNote "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt"@en . +dpv-owl:OfferContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for offering a contract"@en ; + skos:prefLabel "Offer Contract"@en . + +dpv-owl:OfficialAuthorityExerciseCompleted a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority has been exercised to completion"@en ; + skos:prefLabel "Official Authority Exercise Completed"@en . + +dpv-owl:OfficialAuthorityExerciseOngoing a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority is being exercised"@en ; + skos:prefLabel "Official Authority Exercise Ongoing"@en . + +dpv-owl:OfficialAuthorityExercisePending a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority has not been exercised"@en ; + skos:prefLabel "Official Authority Exercise Pending"@en . + +dpv-owl:OfficialAuthorityExerciseStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Official Authority as a legal basis"@en ; + skos:prefLabel "Official Authority Exercise Status"@en . + dpv-owl:OfficialAuthorityOfController a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -5722,6 +6354,9 @@ dpv-owl:OralNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -6250,6 +6885,9 @@ dpv-owl:PostedNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -6282,6 +6920,9 @@ dpv-owl:PrintedNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -6612,6 +7253,16 @@ dpv-owl:ProvidedPersonalData a rdfs:Class, skos:prefLabel "Provided Personal Data"@en ; skos:scopeNote "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects"@en . +dpv-owl:ProviderStandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Provider Standard Form Contract"@en . + dpv-owl:Pseudonymisation a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -6685,6 +7336,55 @@ dpv-owl:PublicInterest a rdfs:Class, skos:definition "Activities are necessary or beneficial for interest of the public or society at large"@en ; skos:prefLabel "Public Interest"@en . +dpv-owl:PublicInterestCompleted a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity has been completed"@en ; + skos:prefLabel "Public Interest Completed"@en . + +dpv-owl:PublicInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:prefLabel "Public Interest Objected"@en . + +dpv-owl:PublicInterestOngoing a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity is ongoing"@en ; + skos:prefLabel "Public Interest Ongoing"@en . + +dpv-owl:PublicInterestPending a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity has not started"@en ; + skos:prefLabel "Public Interest Pending"@en . + +dpv-owl:PublicInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Public Interest as a legal basis"@en ; + skos:prefLabel "Public Interest Status"@en . + dpv-owl:PublicLocation a rdfs:Class, owl:Class, dpv-owl:Location ; @@ -6931,6 +7631,14 @@ dpv-owl:Reformat a rdfs:Class, skos:definition "to rearrange or restructure data to change its form"@en ; skos:prefLabel "Reformat"@en . +dpv-owl:RefuseContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for refusing a contract"@en ; + skos:prefLabel "Refuse Contract"@en . + dpv-owl:Region a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; @@ -7866,6 +8574,16 @@ dpv-owl:ServiceConsumer a rdfs:Class, skos:definition "The entity that consumes or receives the service"@en ; skos:prefLabel "Service Consumer"@en . +dpv-owl:ServiceLevelAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer"@en ; + skos:prefLabel "Service Legvel Agreement (SLA)"@en . + dpv-owl:ServiceOptimisation a rdfs:Class, owl:Class, dpv-owl:Purpose ; @@ -8112,6 +8830,17 @@ dpv-owl:StaffTraining a rdfs:Class, skos:definition "Practices and policies regarding training of staff members"@en ; skos:prefLabel "Staff Training"@en . +dpv-owl:StandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Standard Form Contract"@en ; + skos:scopeNote "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\""@en . + dpv-owl:StandardsConformance a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; @@ -8128,6 +8857,7 @@ dpv-owl:StatisticalConfidentialityAgreement a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; sw:term_status "accepted"@en ; @@ -8251,12 +8981,14 @@ dpv-owl:Student a rdfs:Class, dpv-owl:SubProcessorAgreement a rdfs:Class, owl:Class, + dpv-owl:LegalBasis, dpv-owl:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; skos:prefLabel "Sub-Processor Agreement"@en . @@ -8475,6 +9207,25 @@ dpv-owl:TemporalDuration a rdfs:Class, skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en ; skos:prefLabel "Temporal Duration"@en . +dpv-owl:TerminateContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for terminating a contract"@en ; + skos:prefLabel "Terminate Contract"@en . + +dpv-owl:TermsOfService a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:contributor "Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C"@en ; + skos:prefLabel "Terms of Service"@en . + dpv-owl:ThirdCountry a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; @@ -8502,12 +9253,15 @@ dpv-owl:ThirdParty a rdfs:Class, dpv-owl:ThirdPartyAgreement a rdfs:Class, owl:Class, + dpv-owl:LegalBasis, dpv-owl:LegalMeasure ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:ThirdPartyContract ; + sw:term_status "modified"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; skos:prefLabel "Third-Party Agreement"@en . @@ -8515,9 +9269,10 @@ dpv-owl:ThirdPartyContract a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; skos:prefLabel "Third Party Contract"@en . @@ -8903,6 +9658,26 @@ dpv-owl:VitalInterest a rdfs:Class, skos:definition "Activities are necessary or required to protect vital interests of a data subject or other natural person"@en ; skos:prefLabel "Vital Interest"@en . +dpv-owl:VitalInterestCompleted a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity has been completed"@en ; + skos:prefLabel "Vital Interest Completed"@en . + +dpv-owl:VitalInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:prefLabel "Vital Interest Objected"@en . + dpv-owl:VitalInterestOfDataSubject a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -8925,6 +9700,35 @@ dpv-owl:VitalInterestOfNaturalPerson a rdfs:Class, skos:definition "Activities are necessary or required to protect vital interests of a natural person"@en ; skos:prefLabel "Vital Interest of Natural Person"@en . +dpv-owl:VitalInterestOngoing a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity is ongoing"@en ; + skos:prefLabel "Vital Interest Ongoing"@en . + +dpv-owl:VitalInterestPending a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity has not started"@en ; + skos:prefLabel "Vital Interest Pending"@en . + +dpv-owl:VitalInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Vital Interest as a legal basis"@en ; + skos:prefLabel "Vital Interest Status"@en . + dpv-owl:VulnerabilityTestingMethods a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -9112,14 +9916,14 @@ foaf:page a rdf:Property, dpv-owl:hasActiveEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityActiveInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is actively involved in specified context"@en ; skos:prefLabel "has active entity"@en ; - schema:rangeIncludes dpv-owl:EntityActiveInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasActivityStatus a rdf:Property, owl:ObjectProperty ; @@ -9270,6 +10074,57 @@ dpv-owl:hasContext a rdf:Property, skos:prefLabel "has context"@en ; schema:rangeIncludes dpv-owl:Context . +dpv-owl:hasContractClauseFulfilmentStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:ContractualClause ; + dcam:rangeIncludes dpv-owl:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the fulfilment status of a contract clause"@en ; + skos:prefLabel "has contract contract fulfilment status"@en ; + schema:domainIncludes dpv-owl:ContractualClause ; + schema:rangeIncludes dpv-owl:ContractFulfilmentStatus . + +dpv-owl:hasContractControl a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractControl ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the contract to be used with a contract"@en ; + skos:prefLabel "has contract control"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractControl . + +dpv-owl:hasContractFulfilmentStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the fulfilment status of contract"@en ; + skos:prefLabel "has contract fulfilment status"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractFulfilmentStatus . + +dpv-owl:hasContractStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the status of the contract"@en ; + skos:prefLabel "has contract status"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractStatus . + dpv-owl:hasDataExporter a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv-owl:DataExporter ; @@ -9417,6 +10272,16 @@ dpv-owl:hasExpectation a rdf:Property, skos:prefLabel "has expectation"@en ; schema:rangeIncludes dpv-owl:ExpectationStatus . +dpv-owl:hasFee a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv-owl:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates whether a fee is required for the specified context"@en ; + skos:prefLabel "has fee"@en ; + schema:rangeIncludes dpv-owl:FeeRequirement . + dpv-owl:hasFrequency a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv-owl:Frequency ; @@ -9437,7 +10302,7 @@ dpv-owl:hasGeographicCoverage a rdf:Property, rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasScale ; sw:term_status "accepted"@en ; - skos:definition "Indicate the geographic coverage (of specified context)"@en ; + skos:definition "Indicates the geographic coverage (of specified context)"@en ; skos:prefLabel "has geographic coverage"@en ; schema:rangeIncludes dpv-owl:GeographicCoverage . @@ -9672,14 +10537,14 @@ dpv-owl:hasNecessity a rdf:Property, dpv-owl:hasNonInvolvedEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityNoInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is not involved in specified context"@en ; skos:prefLabel "has non-involved entity"@en ; - schema:rangeIncludes dpv-owl:EntityNoInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasNonPersonalDataProcess a rdf:Property, owl:ObjectProperty ; @@ -9778,14 +10643,14 @@ dpv-owl:hasOutcome a rdf:Property, dpv-owl:hasPassiveEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityPassiveInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is passively involved in specified context"@en ; skos:prefLabel "has passive entity"@en ; - schema:rangeIncludes dpv-owl:EntityPassiveInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasPermission a rdf:Property, owl:ObjectProperty ; @@ -10760,7 +11625,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/dpv-owl.rdf b/2.1-dev/dpv/dpv-owl.rdf index 13b0d7e03..47d856b73 100644 --- a/2.1-dev/dpv/dpv-owl.rdf +++ b/2.1-dev/dpv/dpv-owl.rdf @@ -13,12231 +13,13211 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Elderly Data Subject - 2022-06-15 - - Georg P. Krog - accepted - Data subjects that are considered elderly (i.e. based on age) - - - - 2024-05-11 - Cannot Challenge Process Input + + Indicates applicability of a Law + accepted - - - + has applicable law + 2022-01-19 + + + - Involvement where entity cannot challenge input of specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + Harshvardhan J. Pandit - - - to create a profile that describes or represents a person - 2019-05-07 + - Profiling - + + Harshvardhan J. Pandit + 2022-08-17 accepted - + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + Secure Multi-Party Computation + + - - State of the lawfulness not being known - - - - Harshvardhan J. Pandit + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Indicates information about location + - 2022-10-19 accepted - Lawfulness Unknown - + + + 2019-04-05 + + has location - - accepted - A rule describing a permission to perform an activity + + - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Georg P. Krog + Legitimate Interests of the Data Subject in conducting specified activities + Legitimate Interest of Data Subject + accepted + 2022-10-22 - Permission - - - 2022-10-19 - + - - + + Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Rights Management - This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology. - 2019-04-05 - 2023-12-10 - Axel Polleres, Javier Fernández - sunset - Personal Data Handling - An abstract concept describing 'personal data handling' - - - + 2024-04-14 accepted - Involvement where entity can reverse input of specified context - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. - 2024-05-11 - Reversing Process Input - - - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + + - - - Identity Management Method - Management of identity and identity-based processes - 2022-08-17 - - Harshvardhan J. Pandit + Purposes associated with creating and providing product recommendations e.g. suggest similar products accepted - - - + + Provide Product Recommendations + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - accepted - Data Subject Rights Management - Methods to provide, implement, and exercise data subjects' rights - DGA 12.m - This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - 2024-04-14 - + 2022-10-14 + 2019-04-05 + - - - 2020-10-05 - Until Event Duration - Harshvardhan J. Pandit + accepted + Harshvardhan J. Pandit + + 2020-10-05 + Often Frequency + Frequency where occurrences are often or frequent, but not continuous 2022-06-15 - Duration that takes place until a specific event occurs e.g. Account Closure + - + + Harshvardhan J. Pandit - + - Safeguard for Data Transfer - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - 2021-09-22 + 2022-08-17 + Network Proxy Routing - Represents a safeguard used for data transfer. Can include technical or organisational measures. accepted - + Use of network routing using proxy + + - - Harshvardhan J. Pandit + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + Official Authority Exercise Ongoing - + - 2024-05-19 - + 2024-08-27 accepted - Notification Failed - Status indicating notification(s) could not be completed due to a failure - + Status where the official authority is being exercised + + - - Data Processor + accepted + Consultation is a process of receiving feedback, advice, or opinion from an external agency + 2020-11-04 + + - - - - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - - Harshvardhan J. Pandit - 2019-06-04 + Consultation + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - - State where information about consent is not available or is unknown - Consent Unknown + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + 2022-06-22 + + accepted + - - 2022-06-22 - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + A Record of Consent or Consent related activities Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Consent Record + + + + + accepted - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + 2022-08-13 + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + has storage condition + + Indicates information about storage condition - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - 2024-05-11 + + 2024-06-11 + Harshvardhan J. Pandit + Contextually Anonymised Data accepted - Involvement where entity cannot withdraw a previously given assent from specified context - + - Cannot Withdraw from Process - + To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data + Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context - + + - - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + accepted 2021-09-08 - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - An entity that 'imports' data where importing is considered a form of data transfer + - - accepted - Data Importer - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Customer Order Management + - - 2022-08-17 - + + 2020-10-05 + For-Profit Organisation + + + Harshvardhan J. Pandit - + 2022-02-02 accepted - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - Harshvardhan J. Pandit - + An organisation that aims to achieve profit as its primary goal - - Risk Mitigation Measure - + + Harshvardhan J. Pandit, Delaram Golpayegani + - Measures intended to mitigate, minimise, or prevent risk. - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + 2023-12-10 + Autonomous + 2024-04-20 + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight + + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification accepted - 2020-11-04 + - - Indicate of scale in terms of geographic coverage - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + + + + + accepted - Geographic Coverage - 2022-06-15 + 2022-04-06 + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants + + + + + 2024-05-11 + Opting in to Process + Involvement where entity can opt-in to specified context + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Increase Service Robustness - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + ENISA Reference Incident Classification Taxonomy 2018 + + + Intellectual Property Data + DGA 5.10 - 2019-04-05 + Data protected by Intellectual Property rights and regulations + 2024-02-14 + accepted - Purposes associated with improving robustness and resilience of services - - + - 2022-06-22 accepted - Consent Expired - + A notice that is provided in a printed form on or along with a device + - - The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + 2024-08-17 + Printed Notice + - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - - - - 2022-06-15 - 2020-10-05 + + 2024-04-20 + - Harshvardhan J. Pandit + + + + accepted - - - - - GDPR Art.4-5 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj + has service provider + + Indicates the entity that provides the associated service + Harshvardhan J. Pandit + - - - - - - - 2022-01-26 - accepted - 2024-08-16 + + Processing that takes place at small scales (as specified by some criteria) + Harshvardhan J. Pandit - Consequence - The consequence(s) possible or arising from specified context + 2022-09-07 + + accepted + Small Scale Processing + - + + Security implemented at or over networks protocols + - + Harshvardhan J. Pandit + Network Security Protocols - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - Involvement where entity can challenge the process of specified context - 2024-05-11 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Challenging Process - + 2022-08-17 + + - + + + + - Harshvardhan J. Pandit - Status indicating notification(s) are not needed accepted - + Conformant + 2022-10-22 + State of being conformant + Harshvardhan J. Pandit + + + + - Notification Not Needed - 2024-05-19 - - - + Use of biometric data for authentication + + Biometric Authentication + accepted - - - - 2024-04-14 - Indicates a control or measure provided for an entity to perform the specified action - Harshvardhan J. Pandit - has entity control - - + 2022-08-17 + - + + Public Interest Pending + - - Entity within an organisation that does not constitute as a separate legal entity - 2022-03-23 - Organisational Unit - - Harshvardhan J. Pandit, Paul Ryan + 2024-08-27 accepted + Status where the public interest activity has not started + - - - Specifying applicability or inclusion of an obligation rule within specified context - - 2022-10-19 - + + + + + Harshvardhan J. Pandit accepted - - - - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - has obligation - + Not Available + This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. + + Concept indicating the information or context is applicable but information is not yet available + 2023-08-24 + - + - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - - Consent Given - + The state where consent has been given 2022-06-22 Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - The state where consent has been given + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + Consent Given + accepted + - + + https://specialprivacy.ercim.eu/vocabs/processing + SPECIAL Project - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - - Measures associated with assessment of data quality - + + Duration that takes place until a specific event occurs e.g. Account Closure + 2022-06-15 accepted - 2024-04-14 - Data Quality Assessment Harshvardhan J. Pandit - - + + Until Event Duration + 2020-10-05 - - accepted - + + - Harshvardhan J. Pandit, Delaram Golpayegani - Conditional Automation - - Human Involvement is implied here, e.g. for intervention, input, decisions - 2024-04-20 - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - - 2023-12-10 - - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - - - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - - - - - - Customer Claims Management - 2021-09-08 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - Third Party - 2024-05-21 - - - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti + 2020-11-04 accepted - Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities - 2019-06-04 - A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process - - - + Evaluation and Scoring + + + Processing that involves evaluation and scoring of individuals - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity can reverse output of specified context - + + - accepted - Reversing Process Output - 2024-05-11 + Conformance Assessment + Assessment regarding conformance with standards or norms or guidelines or similar instruments + Harshvardhan J. Pandit, Georg P. Krog - Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. - + 2024-04-14 + accepted + - - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data - Data Literacy + + 2019-04-05 - - 2024-05-17 + + + Technical Measure + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - Harshvardhan J. Pandit + 2023-12-10 accepted - + Technical measures used to safeguard and ensure good practices in connection with data and technologies - + + - - - accepted - 2019-04-04 - Indicates use or applicability of Technical or Organisational measure - has technical and organisational measure - - 2020-11-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - + has data subject scale + + Indicates the scale of data subjects + 2022-06-22 accepted - 2022-08-17 - Harshvardhan J. Pandit - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - - + + - + + + + + Primer for Data Privacy Vocabulary + + + + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? + + + - - Small Scale Of Data Subjects - 2022-06-15 - Scale of data subjects considered small or limited within the context + + + 2022-08-24 - Harshvardhan J. Pandit + Georg P. Krog + 2023-12-10 + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) accepted - - - Access - + + - Harshvardhan J. Pandit, Georg P. Krog - accepted - 2022-06-15 - to access data - - - - Changed from "violation of compliance" for consistency with other terms Harshvardhan J. Pandit - Compliance Violation - - - - 2022-09-07 - 2022-05-18 - State where compliance cannot be achieved due to requirements being violated + 2022-06-15 + Data volume that is considered large within the context + Large Data Volume - accepted - + - - Unknown Applicability - + + + - - Harshvardhan J. Pandit - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. accepted - 2023-08-24 - Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Certification and Seal + 2019-04-05 + Certifications, seals, and marks indicating compliance to regulations or practices + - - Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) - Counterterrorism - 2022-04-20 + + 2022-06-15 + - + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet - 2024-04-14 accepted + 2020-10-05 Harshvardhan J. Pandit - + - - accepted - Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + + + + - - 2024-04-14 - Rights Management + Sensitive Personal Data whose use requires specific additional legal permission or justification + accepted + 2022-01-19 + + Special Category Personal Data + 2019-05-07 + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - Indicates the relation between specified Entity and Data Subject + + Indicates an impact assessment associated with the specific context + has impact assessment - - - has relation with data subject - accepted - 2022-06-21 - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - has storage condition - - Indicates information about storage condition - 2022-08-13 - + 2024-04-14 + Harshvardhan J. Pandit + accepted - - - + + - - Procedures related to security roles + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + - Security Role Procedures - - Harshvardhan J. Pandit + Access Control Method accepted - 2022-08-17 - + Methods which restrict access to a place or resource + 2019-04-05 + - - Physical Secure Storage - NIST SP 800-171 + + Data subjects that are not citizens (for a jurisdiction) - + - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 accepted - 2024-04-14 - Physical protection for storage of information or equipment e.g. secure storage for files - + Non-Citizen + - - Data Transfer Impact Assessment - 2021-09-08 - - + + accepted + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + Marketing + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Impact Assessment for conducting data transfers - accepted - + 2020-11-04 + + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - Harshvardhan J. Pandit - - has frequency - + + 2024-05-11 + + + + Processing Duration + 2023-12-10 - Indicates the frequency with which something takes place accepted - - - 2022-02-16 - + + + Conditions regarding duration or temporal limitation for processing - + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + 2024-04-14 accepted - The right(s) applicable, provided, or expected that need to be (actively) exercised - 2022-10-22 - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + Processing that involves automated scoring of individuals - + - Active Right - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + Harshvardhan J. Pandit + Automated Scoring of Individuals + - - NIST SP 800-171 - Physically monitoring areas via surveillance + accepted + 2024-04-14 + NIST SP 800-14 + Physically securing the supply of resources + Physical Supply Security - 2024-04-14 Harshvardhan J. Pandit - Physical Surveillance - - + + + 2022-03-02 + + + accepted - Duration or temporal limitation on storage of data - Storage Duration - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Paul Ryan, Rob Brennan + + Specifies an associated data protection officer + has data protection officer + + + accepted + has legal measure + + + + + Indicates use or applicability of Legal measure + + + 2023-12-10 + + + + 2019-04-05 + Guidelines or Principles regarding processing and operational measures + Guidelines Principle + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - + + - Harshvardhan J. Pandit + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 accepted - - Asymmetric Cryptography - 2022-08-17 - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Safeguard for Data Transfer + - + + - - Harshvardhan J. Pandit - File System Security - 2022-08-17 - - Security implemented over a file system + + + + + + + + + Purpose or (broader) Goal associated with data or technology + + 2024-04-14 + accepted - - + 2019-04-05 + Purpose + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani - - + + 2024-08-27 + accepted + Non-disclosure Agreements e.g. preserving confidentiality of information + 2019-04-05 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - 2022-01-26 - accepted - Controller-Processor Agreement - + Non-Disclosure Agreement (NDA) + - - 2022-06-15 - Within Device - + + - 2020-10-05 - Location is local and entirely within a device, such as a smartphone - - Harshvardhan J. Pandit - accepted - - - + State of non-compliance where objectives have not been met, but have not been violated - + Changed from not compliant for consistency in commonly used terms + 2022-05-18 + Non Compliant accepted - - - 2024-04-14 - has assessment - Indicates a relevant assessment associated with the specific context - - + 2022-09-07 Harshvardhan J. Pandit + - - 2022-01-26 - - - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - accepted - Joint Data Controllers Agreement - - - - + + + + - - 2019-05-07 accepted - Record - to make a record (especially media) - + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + 2022-10-19 + A rule describing a permission to perform an activity + Permission + - + + - - Security implemented at or through virtualised environments - Virtualisation Security - - Harshvardhan J. Pandit + 2024-02-14 accepted - 2022-08-17 - - - - - - 2020-11-18 - - - + DGA 2.16 + Provide Official Statistics + Purposes associated with facilitating the development, production and dissemination of reliable official statistics - Harshvardhan J. Pandit - - accepted - has risk - Indicates applicability of Risk for this concept + Beatriz Esteves, Harshvardhan J. Pandit + + + accepted - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + 2019-04-05 2022-11-24 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines - + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + Anonymisation - accepted - 2019-04-05 - + + + + + Harshvardhan J. Pandit + Processing Context accepted - to arrange data according to a structure - Structure - - 2019-05-07 + + Context or conditions within which processing takes place + 2022-02-09 + + + GDPR Art.4-2 + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + - + Harshvardhan J. Pandit + Notification Status + Status indicating whether notification(s) are planned, completed, or failed + accepted + 2024-05-19 + + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + Right Exercise Activity + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + accepted - + + + + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + + 2022-11-02 + An activity representing an exercising of an active right + - - Data Altruism + + 2022-11-02 - Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. - accepted - - Beatriz Esteves, Harshvardhan J. Pandit - DGA 2.16 - 2024-02-14 - Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change - + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + dcat:Resource - - 2022-06-15 - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - + + 2024-05-10 + Status indicating Controller is uninformed i.e. has not been informed about the specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - Scale - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - A measurement along some dimension accepted + Controller Uninformed + - + + A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved - - + 2024-08-27 + Contract Jurisdiction Clause - Harshvardhan J. Pandit accepted - 2022-08-17 - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - Private Information Retrieval - - - Human Involvement for decision - + + Harshvardhan J. Pandit + - Human involvement for the purposes of exercising decisions over the specified operations in context + Scale of data subjects considered large within the context - 2023-12-10 accepted - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2022-09-06 - + 2022-06-15 + Large Scale Of Data Subjects + - + + 2024-05-11 + + + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Cannot Object to Process + Involvement where entity cannot object to process of specified context - - has status - accepted + + + + + + Harshvardhan J. Pandit + + has applicability - - Indicates the status of specified concept - Harshvardhan J. Pandit - - 2022-05-18 - - Also used to Indicate the status of a Right Exercise Activity + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + 2023-08-24 + + accepted - + + + 2022-01-26 + + Harshvardhan J. Pandit - - Vendor Records Management - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Purposes associated with managing records and orders related to vendors + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - + Human Involvement accepted - 2021-09-01 - + 2024-04-20 + The involvement of humans in specified context - + + to replace personal identifiable information by artificial identifiers + 2019-05-07 - - Screen - Harshvardhan J. Pandit, Georg P. Krog accepted - 2022-06-15 - to remove data for some criteria + 2022-10-14 + + + Pseudonymise - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - 2019-04-05 - Procedures for determining authorisation through permission or authority - accepted - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - Authorisation Procedure - + + https://w3id.org/GConsent + GConsent + - + accepted - Status indicating Authority has been informed about the specified context - 2024-05-10 - - - - Authority Informed - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - + 2022-09-05 + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + + 2023-12-10 + Human Involvement for intervention - Risk Concept - Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit - Concepts associated with Risk, Risk Source, Consequences, and Impacts - 2024-08-16 - accepted - RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts + Human involvement for the purposes of exercising interventions over the specified operations in context + - - Harshvardhan J. Pandit + + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject accepted - + + - 2022-06-15 - Geographic coverage spanning a specific environment within the locality - - For example, geographic scale of an event take place in a specific building or room - Local Environment Scale - + Third Party as Data Source + 2023-10-12 + - - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + + Use of cryptography for authentication - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2020-11-04 - Single Sign On + accepted + 2022-08-17 + Cryptographic Authentication + + Harshvardhan J. Pandit + - - + + accepted + 2022-06-21 + Indicates the relation between specified Entity and Data Subject + + + + has relation with data subject - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - 2022-07-20 - accepted - - 2023-12-10 - - Data Processor Contract + accepted - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies - + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + - + 2024-05-11 + Correcting Process Input + Involvement where entity can correct input of specified context + - - + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + 2023-12-10 accepted - Records of Processing Activities - A Record of Processing Activities (ROPA) is a document detailing processing activities - 2021-09-08 - 2024-04-14 - + + Data that has been obtained by collecting it from a source + Collected Data + - - + + - Activities are necessary or beneficial for interest of the public or society at large + 2022-08-24 + Data is published by the data subject + Julian Flake + 2023-12-10 - Harshvardhan J. Pandit - Public Interest - 2021-04-21 accepted - - - - http://purl.org/adms - - ADMS controlled vocabulary + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + Data published by Data Subject + - - Unexpected - 2024-05-10 - + + 2022-08-17 + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + Cybersecurity Assessment + + - - Status indicating the specified context was unexpected i.e. not expected accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + Harshvardhan J. Pandit + - - - 2019-05-07 + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Involvement where entity cannot opt-out from specified context - + + 2024-05-11 + Cannot Opt-out from Process - Disclose - to make data known accepted - + - - DGA 5.10 - Data protected by Intellectual Property rights and regulations - Intellectual Property Data - - accepted + + Academic Research + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - 2024-02-14 - - - - + + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - has necessity - Harshvardhan J. Pandit - - - accepted - 2024-04-13 - Indicates the necessity for specified context or criteria + - - - - 2024-04-14 - accepted - Purpose - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR - - - - - - - - - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + + Harshvardhan J. Pandit - 2019-04-05 - Purpose or (broader) Goal associated with data or technology - - - - - mitigates risk accepted - 2020-11-04 - - - - - Harshvardhan J. Pandit - Indicates risks mitigated by this concept - + Status associated with requests + + + 2022-11-30 + Request Status - - 2023-12-10 - Harshvardhan J. Pandit, Delaram Golpayegani - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - + + accepted + + + - Human Involvement is necessary here as there is no automation + to gather data from someone + + Collect + 2019-05-07 - - accepted - Not Automated - 2024-04-20 - + - - - + + - to move data from one place to another - - + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. + Harshvardhan J. Pandit - Transfer - 2019-05-07 accepted - + Not Applicable + 2023-08-24 + Concept indicating the information or context is not applicable + - - DGA 2.16 - Improve Public Services + + - - accepted - Purposes associated with improving the provision of public services, such as public safety, education or law enforcement - Beatriz Esteves, Harshvardhan J. Pandit - 2024-02-14 - + Control for affirming consent + 2024-05-11 + Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt + Reaffirm Consent + - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + accepted - - - - Human involvement is also relevant to 'human in the loop' + Data deemed sensitive + + Sensitive Data - Indicates Involvement of humans in processing such as within automated decision making process - has human involvement - 2020-11-04 + + + 2024-02-14 - - Location that is spread across multiple separate areas with no distinction between their importance - 2020-10-05 + - accepted - 2022-06-15 + Harshvardhan J. Pandit + Monitoring of activities including assessing whether they have been successfully initiated and completed + - - Harshvardhan J. Pandit - Decentralised Locations - + Activity Monitoring + accepted + 2022-08-17 + + - - 2022-06-15 + + - - Fixed Location - Location that is fixed i.e. known to occur at a specific place - 2020-10-05 + Counterterrorism + 2022-04-20 Harshvardhan J. Pandit + Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) + 2024-04-14 accepted - + - - DGA 2.20 + + + - + Harshvardhan J. Pandit + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + Authentication using PABC accepted - to present or show data - 2024-04-14 - Beatriz Esteves - - Display - + 2022-08-17 + + - - - + + + - has sector - 2019-04-05 - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - + accepted - + Indicates the entity is a representative for specified entity + + 2022-11-09 + + + + Harshvardhan J. Pandit + is representative for - - - 2019-04-05 - - - - 2022-11-24 + - accepted - De-Identification - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Removal of identity or information to reduce identifiability - - - - 2020-10-05 + Status associated with use of Legitimate Interest as a legal basis - - accepted - Remote Location - 2022-06-15 - Location is remote i.e. not local - Harshvardhan J. Pandit - + + Legitimate InterestStatus + 2024-08-27 - - 2024-05-11 - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + + + - Involvement where entity cannot challenge the output of specified context - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - Cannot Challenge Process Output + to adjust the data to be in relation to another data + 2019-05-07 + Align accepted - + - - - - - - accepted - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - Certification - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - - Expressed Consent - 2022-06-21 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 + + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Consent that is expressed through an action intended to convey a consenting decision - accepted - Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - + - + + + Record - + - Purposes associated with managing selection, assessment, and evaluation related to vendors - Vendor Selection Assessment - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2019-05-07 accepted - 2021-09-01 - + to make a record (especially media) + - + + 2022-02-16 + accepted + Harshvardhan J. Pandit + + The frequency or information about periods and repetitions in terms of recurrence. - - Harshvardhan J. Pandit - State of being lawful or legally compliant + Frequency - 2022-10-19 - Lawful - accepted - + - + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + + + - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - accepted - 2022-02-13 - Required - Indication of 'required' or 'necessary' - + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + - - 2024-08-17 + - - A notice that is provided "just in time" when collecting information or performing an activity - Just-in-time Notice + 2021-09-22 accepted - - - - GDPR Art.4-2 - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - 2022-02-09 - Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter - accepted - - - - has data exporter - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + Safeguard + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + - - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - 2022-02-09 + Harshvardhan J. Pandit + Indicates risks mitigated by this concept + + + - accepted - has recipient data controller + 2020-11-04 + mitigates risk - + + - accepted - Residual Risk + Cannot Reverse Process Effects - Harshvardhan J. Pandit - - 2024-06-16 - Risk remaining after treatment or mitigation - + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 + accepted + Involvement where entity cannot reverse effects of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + - + - + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + accepted 2019-04-05 - 2024-04-14 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + Storage Restoration + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - accepted - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - - - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 + + - + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-21 + + Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form accepted - + - - - - 2022-01-19 - Law - - A law is a set of rules created by government or authorities + + Small Data Volume + Data volume that is considered small or limited within the context Harshvardhan J. Pandit + + + + 2022-06-15 accepted + - - 2022-11-30 + - accepted - Request Fulfilled - - - - State of a request being fulfilled + 2020-10-05 + Location that is federated across multiple separate areas with designation of a primary or central location Harshvardhan J. Pandit - - - - Location that is known but is variable e.g. somewhere within a given area + Federated Locations 2022-06-15 - 2020-10-05 - - Harshvardhan J. Pandit accepted - Variable Location - - Assessment regarding legal compliance + + Harshvardhan J. Pandit + + + + Data volume that is considered singular i.e. a specific instance or single item + Singular Data Volume + 2022-06-15 + + accepted + + + + + + Harshvardhan J. Pandit + 2022-09-07 + + Processing that involves decision making + accepted + Decision Making + + + - Legal Compliance Assessment - Harshvardhan J. Pandit, Georg P. Krog + 2024-05-12 + Principle + A representation of values or norms that must be taken into consideration when conducting activities + Harshvardhan J. Pandit accepted - 2024-04-14 - + - is implemented by entity - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Also used to indicate the Entity that implements or performs a Right Exercise Activity + Indicates implementation details such as entities or agents accepted - 2022-01-26 - - + Also used to indicate the Entity that implements or performs a Right Exercise Activity + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + is implemented by entity + + - - Indicates implementation details such as entities or agents - 2019-05-07 + + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + + 2019-05-07 + 2022-01-26 - - Entities that receive data or technologies - - 2024-05-21 + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Renewed Consent Given - 2019-04-05 - accepted - Recipient - - Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. - Axel Polleres, Javier Fernández - - + - - accepted - Cryptographic Authentication - - - - - Harshvardhan J. Pandit - Use of cryptography for authentication - 2022-08-17 - - - + + 2022-06-22 + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + - - Protection of Public Security + + - accepted - 2024-02-14 - DGA 3.2(d) - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with the protection of public security - + Location is local and entirely within a physical environment, such as a room + Within Physical Environment + 2020-10-06 + Harshvardhan J. Pandit + - - + + Data Protection Impact Assessment (DPIA) + 2020-11-04 + 2024-04-14 + accepted - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - Innovative use of Technology + Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + - 2023-12-10 - Indicates that technology is being used in an innovative manner + Specific requirements and procedures for DPIA are defined in GDPR Art.35 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + GDPR Art. 35 + - + + + - - - Georg P. Krog - Mentally Vulnerable Data Subject - accepted - Data subjects that are considered mentally vulnerable + Harshvardhan J. Pandit, Georg P. Krog + Observe 2022-06-15 - - - accepted - 2024-02-14 - + to obtain data through observation + + + + - Protection of Intellectual Property Rights + 2022-08-17 + Use of cryptographic methods to authenticate messages + + Harshvardhan J. Pandit + Message Authentication Codes (MAC) - Beatriz Esteves, Harshvardhan J. Pandit - DGA 3.1(c) - Purposes associated with the protection of intellectual property rights - + accepted + - + + + + + 2024-08-27 + Consumer Standard Form Contract + A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions - Duration that takes place a fixed number of times e.g. 3 times accepted - 2022-06-15 - Fixed Occurrences Duration - 2020-10-05 + + + + Harshvardhan J. Pandit - + 2022-01-19 + Personal Data that is obtained through inference from other data + 2023-12-10 + + accepted + Inferred Personal Data + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - + + + Harshvardhan J. Pandit + + + - Unintended accepted - - - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating the specified context was unintended i.e. not intended - + Indicates whether an entity was informed or uninformed + + has informed status - - accepted - Data Deletion Policy - Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy - Policy regarding deletion of data - + + + accepted + Provider Standard Form Contract + A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions + 2024-08-27 - Georg P. Krog, Harshvardhan J. Pandit - 2024-04-14 - + - - Purposes associated with the fulfillment of rights specified in law + + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + An example of this state is when a notice has been presented to the individual but they have not made a decision + State where a request for consent has been made and is awaiting a decision - Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + 2022-06-22 + + Consent Requested + + + - + - 2024-02-14 - Rights Fulfillment - + note: for B2B relations where customers are organisations, this concept only applies for data subjects + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Customer + Data subjects that purchase goods or services + + - - + + A group of Data Controllers that jointly determine the purposes and means of processing + 2022-02-02 + accepted + Georg P. Krog, Harshvardhan J. Pandit + + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + Joint Data Controllers - Harshvardhan J. Pandit - 2022-08-17 - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - accepted - Usage Control - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - + + - - 2022-09-07 - Large Scale Processing + 2021-04-21 + Vital Interest of Natural Person + Activities are necessary or required to protect vital interests of a natural person accepted - 2020-11-04 - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - Processing that takes place at large scales (as specified by some criteria) - Harshvardhan J. Pandit, Piero Bonatti - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - - + + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + - - - Harshvardhan J. Pandit - Symmetric Cryptography - 2022-08-17 - Use of cryptography where the same keys are utilised for encryption and decryption of information + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Vendor Management accepted - + + 2021-09-01 + - - - + + Public Benefit + 2024-02-14 + + + Harshvardhan J. Pandit - - - 2022-05-18 - Indicates the status of activity of specified concept - + Purposes undertaken and intended to provide benefit to public or society - has activity status accepted - + - - Indicates the status of being conformant or non-conformant - - accepted - 2024-06-10 - Harshvardhan J. Pandit - - - - - has conformance status + + https://specialprivacy.ercim.eu/ + + SPECIAL Project - - + + - Harshvardhan J. Pandit - accepted - Risk Assessment + 2020-11-18 - 2024-04-14 - Assessment involving identification, analysis, and evaluation of risk - - - + The rights applicable or provided to a Data Subject accepted - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - 2022-06-22 - Consent Invalidated - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - The state where consent has been deemed to be invalid - - + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + Data Subject Right + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + - - 2024-05-17 - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI - + + - accepted Harshvardhan J. Pandit - AI Literacy - + Security Method + Methods that relate to creating and providing security + accepted + 2022-08-24 + - + + 2022-02-09 + parent property for controller, processor, data subject, authority, etc.? + + has entity + Harshvardhan J. Pandit + + + Indicates inclusion or applicability of an entity to some concept accepted - Large Scale Of Data Subjects - Scale of data subjects considered large within the context - 2022-06-15 + + + + accepted + 2019-04-05 + - + Personal Data + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2022-01-19 + Harshvardhan J. Pandit + Data directly or indirectly associated or related to an individual. + + - - + + - + - 2023-12-10 - - Involvement of existing technologies used in an innovative manner - Innovative Use of Existing Technologies + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + accepted - + Represents a notice or document outlining information regarding privacy + Privacy Notice + 2021-09-08 + - - + + - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - 2022-08-24 + Delivery of Goods + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Harshvardhan J. Pandit - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging accepted - + 2019-04-05 + + Purposes associated with delivering goods and services requested or asked by consumer + - + + - has expectation - - Indicates whether the specified context was expected or unexpected Harshvardhan J. Pandit - + has automation level accepted - 2024-06-10 - 2024-05-10 - - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + 2022-08-13 + 2024-04-20 + + Indicates the level of automation involved in implementation of the specified context + - - State of being conformant + + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + accepted - + - Harshvardhan J. Pandit - Conformant + Encryption in Transfer - 2022-10-22 - accepted - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + - - 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - A Record of Consent or Consent related activities - accepted - - + + 2022-04-06 + Applicant + Data subjects that are applicants in some context - + - Consent Record + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + accepted + - - - - 2024-06-10 - + - Harshvardhan J. Pandit + + + Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + Expectation Status accepted - - Indicates this entity is an organisational unit of the specified entity - - is organisational unit of - - + 2024-05-10 + Status indicating whether the specified context was intended or unintended + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - A rule describing a process or control that directs or determines if and how an activity should be conducted - 2022-10-19 - Rule + Huge Data Volume + Harshvardhan J. Pandit + Data volume that is considered huge or more than large within the context + 2022-06-15 + - - Hash Functions - + + Harshvardhan J. Pandit + Verified Data - - Harshvardhan J. Pandit - accepted - 2022-08-17 - Use of hash functions to map information or to retrieve a prior categorisation - + + 2022-11-02 + + Data that has been verified in terms of accuracy, consistency, or quality - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards - + + Indiciates inclusion or applicability of a Data Processor + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + + + 2022-02-09 + + has data processor - - Legal Obligation to conduct the specified activities - + + Harshvardhan J. Pandit - - Harshvardhan J. Pandit - 2021-04-07 + 2022-06-15 - Legal Obligation + Scope accepted - + + Indication of the extent or range or boundaries associated with(in) a context - - Processing Location - 2024-05-11 - accepted + + + - - - - - Conditions regarding location or geospatial scope where processing takes places - 2023-12-10 - - + Harshvardhan J. Pandit + Nearly Global Scale + 2022-06-15 + Geographic coverage nearly spanning the entire globe accepted - - - - - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - Axel Polleres, Javier Fernández - 2020-11-04 - Data Controller - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + + + + A political union of two or more countries with an establishment of common authority + Supranational Union + + Harshvardhan J. Pandit + 2022-01-19 - 2019-04-05 + accepted - - + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + - - Harshvardhan J. Pandit + Dispute Management + 2021-09-08 accepted - State of a request being accepted towards fulfilment - Request Accepted - 2022-11-30 - + + - - Harshvardhan J. Pandit - + + An indication of 'importance' within a context + accepted - 2022-10-22 + Importance can be used to express importance, desirability, relevance, or significance as a context. + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - Processing that involves evaluation of individuals - - 2022-11-30 - Evaluation of Individuals - + Importance + 2022-02-09 + - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - 2019-04-05 + 2024-08-27 + Control for negotiating a contract - Contractual terms governing data handling within or with an entity + Negotiate Contract accepted - Contractual Terms - - - 2020-10-06 + + Harshvardhan J. Pandit - + - Location is local and entirely within a virtual environment, such as a shared network directory - Within Virtual Environment + Measures associated with management of data interoperability + accepted + Data Interoperability Management + 2024-04-14 + + + + + + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 Harshvardhan J. Pandit + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + accepted - + Technology - + 2022-08-17 - Governance Procedures + accepted + Procedures related to management of incident reporting + - accepted - Procedures related to governance (e.g. organisation, unit, team, process, system) - + Incident Reporting Communication Harshvardhan J. Pandit - + - - accepted + + Physical implementation of authorisation e.g. by stamping a visitor pass - + + accepted + Harshvardhan J. Pandit + Physical Authorisation + NIST SP 800-16 2024-04-14 - Measures associated with management of data inventory or a data asset list - Data Inventory Management - Harshvardhan J. Pandit - + - + - 2022-06-22 - accepted - has geographic coverage - - - Indicate the geographic coverage (of specified context) - Harshvardhan J. Pandit + + 2020-11-04 + Specifies contact details of a legal entity such as phone or email + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + has contact - - - has request status - Indicates the status associated with a request - - - 2024-06-10 - + + ADMS controlled vocabulary + + http://purl.org/adms + + + 2022-06-15 + Endless Duration + accepted + Duration that is (known or intended to be) open ended or without an end + + + + 2020-10-05 Harshvardhan J. Pandit + + + accepted + DGA 4.4 + Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise + + + + Non-commercial Purpose + + Beatriz Esteves, Harshvardhan J. Pandit + 2024-02-14 + - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - - https://www.iso.org/standard/74296.html + + + Indicates whether a fee is required for the specified context + + + 2024-08-27 + accepted + + has fee + - - to apply a restriction on the processing of specific records + + accepted + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - 2019-05-07 - - Restrict - - + Status indicating the specified context is 'not' involved + Not Involved + - - + + A section specifying the meanings of key terms and phrases used throughout the contract - - - Derive - to create new derivative data from the original data - 2019-05-07 + Contract Definitions + 2024-08-27 accepted - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - - - - - - Purposes associated with delivering services as requested by user or consumer - - Requested Service Provision - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - accepted - - - - State of an activity that could not be completed, but has reached some end state - Harshvardhan J. Pandit - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. - + + Georg P. Krog + 2022-06-15 + - Activity Not Completed accepted - 2022-11-30 - + Access control applied for physical access e.g. premises or equipment + Physical Access Control Method + NIST SP 800-12 + - + + Controller-Data Subject Agreement + 2024-08-27 + - + - accepted - State of a request being delayed towards fulfilment - Request Action Delayed - Harshvardhan J. Pandit - - 2022-11-30 - - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj - GDPR Art.4-9g + modified + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject + 2024-08-27 + + - - Harshvardhan J. Pandit - Often Frequency - accepted - + + - 2020-10-05 - 2022-06-15 - Frequency where occurrences are often or frequent, but not continuous - + accepted + + to create a profile that describes or represents a person + Profiling + 2019-05-07 + - - to consult or query data + + 2022-10-19 + - - - - Consult - 2019-05-07 + Harshvardhan J. Pandit + Lawfulness Unknown + State of the lawfulness not being known - accepted - + - + + + The impact(s) possible or arising as a consequence from specified context + 2024-08-16 + + + + + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + accepted + 2022-03-23 - - 2023-10-12 - accepted - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - Data Subject as Data Source - - + Impact - - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - + + - 2020-11-04 + accepted - Vulnerable Data Subject - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - + to disclose data by means of transmission + Disclose by Transmission + 2019-05-07 + - - 2023-12-12 - has non-personal data process + + Harshvardhan J. Pandit, Georg P. Krog + Consultation with Data Subject Representative - Harshvardhan J. Pandit - accepted - - - Indicates association with a Non-Personal Data Process - - - - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Student - 2022-04-06 + - - Data subjects that are students - + Consultation with representative of data subject(s) + 2022-10-22 accepted - + - - + + 2019-04-05 + + + Commercial Research + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2024-04-14 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - 2021-09-01 - - Vendor Management - - - - Indicates use or applicability of a Legal Basis - - Axel Polleres, Javier Fernández - accepted - - - has legal basis - - 2019-04-04 - - 2020-11-04 + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + - - 2022-08-17 + - - - Training methods that are intended to provide professional knowledge and expertise - Professional Training + Contractual Clause Fulfilment State + 2024-08-27 + Status of fulfilment for a contractual clause - Harshvardhan J. Pandit accepted - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing - - - 2024-05-05 - - + + + + Harshvardhan J. Pandit - - Indicates a relevant record of activity + + Management of access, use, and other operations associated with digital content + 2022-08-17 + Digital Rights Management accepted - - has record of activity + - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - + + - Cannot Challenge Process - Involvement where entity cannot challenge the process of specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) 2024-05-11 - accepted - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Challenging Process Output + Involvement where entity can challenge the output of specified context + + - - 2022-08-17 + + Regional Scale Harshvardhan J. Pandit - accepted - + - Methods that assess or discover vulnerabilities in a system - Vulnerability Testing Methods - - + 2022-06-15 + Geographic coverage spanning a specific region or regions + accepted + - - + + - Harshvardhan J. Pandit - 2022-05-18 - - Status associated with activity operations and lifecycles + 2024-08-27 - Activity Status accepted + Vital Interest Ongoing + Status where the vital interest activity is ongoing + - - Organisation Risk Management + + 2022-08-17 - + + Document Security + Harshvardhan J. Pandit + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Purposes associated with managing risk for organisation's activities accepted - 2021-09-01 - + Security measures enacted over documents to protect against tampering or restrict access + - - Also used to indicate the Recipient of a Right Exercise Activity - accepted - 2020-11-04 - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - + - - - Indicates Recipient of Data - has recipient - - 2019-04-04 + + accepted + + has active entity + indicates the entity is actively involved in specified context + + + + 2024-05-11 - + + Status indicating entity has been informed about specified context + - 2022-03-30 - Personal Data that has been collected from another source such as the Data Subject - Collected Personal Data - To indicate the source of data, use the DataSource concept with the hasDataSource relation + Entity Informed + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Harshvardhan J. Pandit - - - 2023-12-10 - accepted + - - Necessity can be used to express need, essentiality, requirement, or compulsion. + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + Legitimate Interests of a Data Controller in conducting specified activities accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - Necessity - - An indication of 'necessity' within a context + Legitimate Interest of Controller + 2021-05-19 + + + + 2022-06-15 + - 2022-02-12 - - accepted - + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + 2020-10-05 + + Harshvardhan J. Pandit + + + + A notice provided using the functionality provided by a device e.g. using the popup or alert feature - Right Exercise Record - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Record of a Right being exercised - 2022-11-02 - + accepted + + Device Notice + 2024-08-17 + - + + 2024-02-14 + + - - Harshvardhan J. Pandit - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - Hash-based Message Authentication Code (HMAC) - 2022-08-17 - - accepted - + Beatriz Esteves, Harshvardhan J. Pandit + Combat Climate Change + Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + DGA 2.16 + - - Monotonic Counter Pseudonymisation - + + + 2024-08-27 + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies - Harshvardhan J. Pandit - 2022-08-17 - 2022-10-13 + sunset + Third Party Contract + 2023-12-10 + + + + 2024-08-27 + Status where the legal obligation has not been started accepted - - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - + Legal ObligationPending + + + + + - - A risk or possibility or uncertainty of negative effects, impacts, or consequences - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + + Cannot Reverse Process Output + 2024-05-11 - accepted - - - - 2024-08-16 - Risk - 2020-11-18 + - - Harshvardhan J. Pandit + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Involvement where entity cannot reverse output of specified context + - - is during - - - Indicates the specified concepts occur 'during' this concept in some context + + 2022-09-07 + + + + Harshvardhan J. Pandit, Piero Bonatti + Processing Scale + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + Scale of Processing - Harshvardhan J. Pandit - 2024-08-13 + accepted - - 2024-02-14 + + 2022-08-17 + Harshvardhan J. Pandit + + + Cryptographic Key Management + + + accepted + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + + + + Customer Care + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + - Purposes association with verification e.g. information, identity, integrity + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - Beatriz Esteves, Harshvardhan J. Pandit - Verification accepted - + - + + + Harshvardhan J. Pandit + Request Initiated + State of a request being initiated + + + + 2022-11-30 + accepted + + + + Security Procedure - Seal + Harshvardhan J. Pandit + 2022-08-24 + Procedures associated with assessing, implementing, and evaluating security + accepted - A seal or a mark indicating proof of certification to some certification or standard - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + 2022-11-09 - 2019-04-05 - + accepted + Establish Contractual Agreement + Georg P. Krog, Harshvardhan J. Pandit + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + - + + Combine - + + + + + 2019-05-07 + to join or merge data - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2021-09-08 accepted - + - - + - Improve Existing Products and Services - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with improving existing products and services + 2024-08-27 accepted - + Status is indicating the contractual clause is not fuflfilled where this is not considered a breach + Contractual Clause Unfulfilled - - has automation level - Indicates the level of automation involved in implementation of the specified context + + - - - 2022-08-13 - + 2022-02-09 + has technical measure Harshvardhan J. Pandit + + + + + accepted - 2024-04-20 + Indicates use or applicability of Technical measure - + accepted - Notification of information about security incident(s) + - - 2024-04-14 - Security Incident Notification - - Harshvardhan J. Pandit - - - - - Georg P. Krog - Beatriz Esteves - Harshvardhan J. Pandit - Delaram Golpayegani - Julian Flake - Paul Ryan - Mark Lizar - Delaram Golpayegani - Julian Flake - Javier Fernández - Arthit Suriyawongkul - Paul Ryan - Bud Bruegger - Rob Brennan - Elmar Kiesling - Piero Bonatti + 2022-08-17 Harshvardhan J. Pandit - Steve Hickman - Axel Polleres - Maya Borges - Simon Steyskal - Beatriz Esteves - Rudy Jacob - Fajar Ekaputra - Rana Saniei - Georg P. Krog - David Hickey - Damien Desfontaines - - - - - - - - - 2022-08-18 - http://purl.org/ontology/bibo/status/published - 2024-07-13 - - - - 2.1-dev - Data Privacy Vocabulary (DPV) - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 10.5281/zenodo.12505841 - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - dpv - - - - - 2022-08-18 - 2.1-dev - https://w3id.org/dpv# - - DPV - https://w3id.org/dpv - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - - - Consequence of Success - - - The consequence(s) possible or arising from success of specified context - - Harshvardhan J. Pandit, Georg P. Krog + + Authentication using Zero-Knowledge proofs + Zero Knowledge Authentication - accepted - 2022-03-23 + + - - accepted - Actively Involved - An example of active involvement is a person directly using a system to enter information - + + - 2024-05-10 - Status indicating the specified context is 'actively' involved - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + accepted + + 2019-05-07 - + Transfer + + to move data from one place to another + + - + - + - 2022-05-18 - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + Paul Ryan + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted - Partially Compliant - Harshvardhan J. Pandit - + Audit Conditionally Approved + - - Physical Access Control Method - 2022-06-15 - Access control applied for physical access e.g. premises or equipment + + - + Recipient Informed + Status indicating Recipient has been informed about the specified context - NIST SP 800-12 accepted - Georg P. Krog - + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - - accepted - + + - 2022-06-15 - Frequency where occurrences are continuous Harshvardhan J. Pandit - Continuous Frequency - 2020-10-05 - - - + Practices that specify how activities must be conducted accepted - - + Guideline + 2024-05-12 + + + - 2024-05-19 - Notification Status - Harshvardhan J. Pandit - Status indicating whether notification(s) are planned, completed, or failed - - - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - DGA 21.5 GDPR 33 - GDPR 34 - DGA 12.k + - + 2022-05-18 + accepted + The status or state of something + Status + + + + + + has prohibition + + Specifying applicability or inclusion of a prohibition rule within specified context - 2024-04-14 accepted - Data Breach Notice - + + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + 2022-10-19 - + + + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + accepted + 2021-12-08 - A region consisting of urban population and commerce + 2020-11-04 + Georg P. Krog, Paul Ryan + + Data Protection Officer - Harshvardhan J. Pandit - 2022-10-22 - accepted - City - - + + 2022-01-19 + has authority + + + + + Indicates applicability of authority for a jurisdiction accepted + + Harshvardhan J. Pandit, Georg P. Krog + + - Data Subject Uninformed - + accepted 2024-05-10 Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating DataSubject is uninformed i.e. has not been informed about the specified context + Status indicating Authority is uninformed i.e. has not been informed about the specified context + + Authority Uninformed - + accepted + + Entity Active Involvement - Physical measures used to safeguard and ensure good practices in connection with data and technologies - Physical Measure - - 2023-12-10 - 2023-12-10 - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 + Delaram Golpayegani + Involvement where entity is 'actively' involved + 2024-05-11 - - Message Authentication Codes (MAC) - + + - Use of cryptographic methods to authenticate messages - 2022-08-17 - Harshvardhan J. Pandit - + An organisation managed or part of government + 2022-02-02 + + Governmental Organisation accepted - + 2020-10-05 - - An example of this state is when a notice has been presented to the individual but they have not made a decision + - + - 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - State where a request for consent has been made and is awaiting a decision - Consent Requested + accepted + 2024-04-14 + Risk Assessment + Harshvardhan J. Pandit + Assessment involving identification, analysis, and evaluation of risk + + + + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + + + + Reversing Process Input + 2024-05-11 accepted - + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + Involvement where entity can reverse input of specified context + - - + - - 2022-01-26 accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - Data Processing Agreement - + + Status indicating whether the specified context was intended or unintended + Intention Status + Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + - - 2024-05-19 - Notification Completed - Status indicating notification(s) are completed + 2020-11-04 + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - Harshvardhan J. Pandit accepted - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - - Infer - to infer data from existing data + + Also used for specifying the format of provided information, for example a CSV dataset - Harshvardhan J. Pandit - accepted - 2022-10-14 - 2022-04-20 - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - - - - - + + + dct:format - - 2022-08-17 - + + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with selling products or services to the user, consumer, or data subjects - Harshvardhan J. Pandit - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + Sell Products to Data Subject accepted - Authentication using PABC - - + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + 2019-04-05 + - - Indicates applicability of a Law - 2022-01-19 - accepted - - - - - Harshvardhan J. Pandit - has applicable law + + Expected + + + + accepted + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating the specified context was expected + - + + accepted + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - + - 2019-05-07 - Alter - - to change the data without changing it into something else - - + + Harshvardhan J. Pandit, Delaram Golpayegani + Not Automated + Human Involvement is necessary here as there is no automation + 2024-04-20 + 2023-12-10 + - - Collected Data - accepted - - Data that has been obtained by collecting it from a source + + Economic Union + - 2023-12-10 + Harshvardhan J. Pandit + 2022-01-19 + A political union of two or more countries based on economic or trade agreements + accepted - + - to use data - 2019-05-07 - Use + to remove data for some criteria + Screen accepted - - + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog + - + 2022-04-06 + accepted - - Member + Data subjects that are clients or recipients of services Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - accepted - Data subjects that are members of a group, organisation, or other collectives - + + Client + - + + Harshvardhan J. Pandit - + - Uninformed Consent - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + NIST SP 800-19 + Physical Device Security + Physical protection for devices and equipment - 2022-06-21 + 2024-04-14 accepted - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - + - - + + Data Breach Notice + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + DGA 21.5 GDPR 33 + DGA 12.k + GDPR 34 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - 2024-05-11 - Involvement where entity can withdraw a previously given assent from specified context - Withdrawing from Process - - - + 2024-04-14 + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + + + Oversight by itself does not indicate the ability to intervene or control the operations. + Human Involvement for Oversight + - Industry Consortium - 2020-10-05 - Harshvardhan J. Pandit + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + 2023-12-10 + accepted - A consortium established and comprising on industry organisations - - - 2022-02-02 + 2022-09-07 + Harshvardhan J. Pandit + - + - - Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests - DGA 2.15 - Beatriz Esteves, Harshvardhan J. Pandit - Support Exchange of Views + Graphical Notice accepted - 2024-04-14 - - - - - - - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - + 2024-08-17 + + A notice that uses graphical elements such as visualisations and icons - 2022-07-20 - is residual risk of - accepted - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + - + + accepted + 2019-04-05 - Purposes associated with conducting analysis and reporting related to usage of services or products - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Service Usage Analytics - 2022-10-05 + Improve Existing Products and Services + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - accepted - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + Purposes associated with improving existing products and services + - + + accepted + + - + 2021-04-07 + + Legal Obligation to conduct the specified activities Harshvardhan J. Pandit - Use of protocols designed with the intention of provided additional guarantees regarding privacy - Privacy Preserving Protocol - 2022-08-17 - - accepted - - + Legal Obligation + - - Harshvardhan J. Pandit - - - - has data + - - 2022-08-18 + Harshvardhan J. Pandit + + + + 2022-10-22 + Location that is not or cannot be accessed by the public and is controlled as a private space accepted - Indicates associated with Data (may or may not be personal) + Private Location + - - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 + + - - Citizen + 2020-11-04 - Data subjects that are citizens (for a jurisdiction) - + accepted + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + - + + - - Duration that is (known or intended to be) open ended or without an end - Endless Duration - 2020-10-05 + accepted + 2022-11-30 Harshvardhan J. Pandit - accepted - 2022-06-15 - + State of a request's status being queried + Request Status Query + - - - 2023-08-24 - + + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database accepted - - - has sensitivity level + 2022-08-17 + + + + + Document Randomised Pseudonymisation + Harshvardhan J. Pandit - Indicates the associated level of sensitivity - + - + + Support Contract Negotiation + Beatriz Esteves, Harshvardhan J. Pandit - 2024-04-14 - Purposes associated with performing authentication based on identity as a form of security - accepted + - - Identity Authentication - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - accepted - - - - - - 2024-04-14 - - has subsidiary - - Indicates this entity has the specified entity as its subsidiary - Harshvardhan J. Pandit, Georg P. Krog - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj - GDPR Art.37 - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + DGA 2.15 + Supporting entities, including individuals, with negotiating a contract and its terms and conditions + - - Client - 2022-04-06 + - + - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit + 2024-05-19 + Status indicating notification(s) are planned + Notification Planned accepted - Data subjects that are clients or recipients of services - + - - 2022-08-17 - - Harshvardhan J. Pandit + + accepted + Small Scale Of Data Subjects - + - Information Flow Control - - Use of measures to control information flows - + Harshvardhan J. Pandit + Scale of data subjects considered small or limited within the context + 2022-06-15 + - - accepted - 2024-08-17 + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - A notice that is provided within a dashboard also used for other purposes - Dashboard Notice - - - - - - https://specialprivacy.ercim.eu/vocabs/processing - SPECIAL Project + Consent Refused + accepted + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + 2022-06-22 + The state where consent has been refused + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + https://w3id.org/GConsent + GConsent - ENISA Reference Incident Classification Taxonomy 2018 - - - - 2022-10-19 - - - - - has prohibition - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Specifying applicability or inclusion of a prohibition rule within specified context - - - - accepted - - - + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Enforce Access Control + - Consultation with an authority or authoritative entity + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - 2020-11-04 - Consultation with Authority - + 2019-04-05 + Purposes associated with conducting or enforcing access control as a form of security + - - + + - 2022-10-22 - accepted - Consultation with representative of data subject(s) - Harshvardhan J. Pandit, Georg P. Krog + A source of data that is not publicly accessible or available + 2022-01-26 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Non-Public Data Source - Consultation with Data Subject Representative - + accepted + - - 2022-08-17 + - + - Training methods that are intended to provide education on topic(s) - Harshvardhan J. Pandit - - Educational Training accepted - + State of a request's required action having been performed by the other party + 2022-11-30 + Request Required Action Performed + Harshvardhan J. Pandit + - - Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + - + 2023-12-10 + - 2024-02-14 - DGA 4.4 + Derived Data accepted - Beatriz Esteves, Harshvardhan J. Pandit - Commercial Purpose - + Data that has been obtained through derivations of other data - - has indication method - Specifies the method by which an entity has indicated the specific context + - 2022-06-21 + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements + 2022-05-18 accepted - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - Harshvardhan J. Pandit - accepted - has organisational measure - 2022-02-09 - Indicates use or applicability of Organisational measure - - - - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - - accepted - 2021-09-01 - Public Relations - - + + - - 2023-12-10 + + Harshvardhan J. Pandit + 2022-08-17 - + - accepted - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies - Data Controller Contract + - - - - Harshvardhan J. Pandit - 2022-01-26 + Use of protocols designed with the intention of provided additional guarantees regarding privacy + Privacy Preserving Protocol accepted - - - Indicates the context or application of policy - - is policy for - - + - + + + - - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - Customer Solvency Monitoring - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - 2021-09-08 accepted - + 2024-05-19 + State of an activity being planned with concrete plans for implementation + Activity Planned + Harshvardhan J. Pandit + - - - - + + https://specialprivacy.ercim.eu/ + SPECIAL Project + + + + Activity Not Completed Harshvardhan J. Pandit - Cryptographic Methods - 2022-08-17 - Use of cryptographic methods to perform tasks - accepted - - - - - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - accepted - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - 2021-09-01 - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - - + - - + State of an activity that could not be completed, but has reached some end state + 2022-11-30 + accepted + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. + - + - https://www.iso.org/standard/74296.html - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 - - Sell Products - accepted - + + - Purposes associated with selling products or services - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - to generate or create data - Harshvardhan J. Pandit accepted - - - - 2022-04-20 - - Generate - + + 2019-05-07 + Destruct + to process data in a way it no longer exists or cannot be repaired + - - Data Sub-Processor - Harshvardhan J. Pandit - accepted - - A 'sub-processor' is a processor engaged by another processor - - + + + + + Indicates the use or applicability of a Notice for the specified context + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2020-11-25 - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + accepted + has notice + + 2022-06-22 + - + - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - Duration that is indeterminate or cannot be determined - accepted - 2022-11-30 - + + accepted + 2024-06-16 + Right Notice Harshvardhan J. Pandit - Indeterminate Duration - + This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request + Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information + - - 2022-08-17 - - - - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + - Harshvardhan J. Pandit - accepted - - Authorisation Protocols - - - + - - - - 2019-05-07 accepted - - to move data from one location to another including deleting the original copy - Move - + Dashboard Notice + 2024-08-17 + + A notice that is provided within a dashboard also used for other purposes + - + + accepted - Licence - Beatriz Esteves, Harshvardhan J. Pandit - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + + 2022-02-09 + has data importer + Indicates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + + - + Anonymise + + accepted + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + 2019-05-07 + + + + + + Also used to indicate a web page or document providing information or functionality associated with a Right Exercise + + + foaf:page + - - 2022-02-09 - DGA 2.10 - - - Harshvardhan J. Pandit, Georg P. Krog + - + - 2024-04-14 - Assessment regarding compliance (e.g. internal policy, regulations) - Compliance Assessment + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2021-04-21 + Vital Interest of Data Subject + Activities are necessary or required to protect vital interests of a data subject accepted - + - + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + - - 2024-05-10 + 2023-12-10 + Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating Recipient has been informed about the specified context - Recipient Informed - + + Harshvardhan J. Pandit + 2022-08-18 + Synthetic Data - - Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity - 2022-03-02 - + - - - - is before - Indicates the specified concepts is 'before' this concept in some context + Indicates the scale of specified concept accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + 2022-06-15 + + + Harshvardhan J. Pandit + has scale - - + + 2019-04-05 + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Procedures for determining authorisation through permission or authority + + Authorisation Procedure + + + + + 2023-12-10 - 2024-05-09 accepted - An action, activity, or method involving personal data - Harshvardhan J. Pandit - Personal Data Process + 2023-12-10 + Physical measures used to safeguard and ensure good practices in connection with data and technologies + + + Physical Measure - - GDPR Art.4-2 - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + Contract Breached + One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract + 2024-08-27 + accepted + + - - Harshvardhan J. Pandit, Georg P. Krog + + 2019-04-05 + Organisational measures used to safeguard and ensure good practices in connection with data and technologies + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + Organisational Measure + 2023-12-10 + + accepted - to monitor data for some criteria + + + + + 2022-04-20 + accepted + Generate + + Harshvardhan J. Pandit + to generate or create data + + + + accepted + + Harshvardhan J. Pandit + Indicates information about processing condition + + + 2023-12-10 + + + has processing condition + + + - 2022-06-15 - Monitor + Improve Healthcare - + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit + 2024-02-14 + accepted + Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases + - - + + A contract between a consumer and a business where the business purchases goods or services from the consumer + - 2019-05-07 + 2024-08-27 accepted - to adjust the data to be in relation to another data - Align - - + Consumer-to-Business Contract + - - The term 'technology' is inclusive of technologies, processes, and methods. + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - is implemented using technology - - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - 2022-06-15 - Indicates implementation details such as technologies or processes - - 2022-01-26 + + accepted + 2022-06-21 + Specifies the state or status of consent + has consent status + + + accepted + + to destruct or erase data + + + + Remove + + 2019-05-07 + - + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + Privacy by Default + 2024-04-14 + - Harshvardhan J. Pandit - - - Status associated with Auditing or Investigation - Audit Status - 2022-05-18 - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 accepted + - - 2022-01-26 + + DGA 30(a) + + + Non-personal data deemed sensitive accepted - Public Data Source - + + + 2024-02-14 + Sensitive Non Personal Data + + + Physical Surveillance + Harshvardhan J. Pandit + - A source of data that is publicly accessible or available - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - + 2024-04-14 + accepted + Physically monitoring areas via surveillance + NIST SP 800-171 + - - Purposes associated with selling or sharing insights obtained from analysis of data - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Sell Insights from Data + + A form of documentation providing reasons, explanations, or justifications - + accepted - 2019-04-05 + + + + + + + + Justification + 2022-06-15 + Harshvardhan J. Pandit + + - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - + accepted + + + + Statistical Confidentiality Agreement + 2024-08-27 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + 2022-02-09 + - - - Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + accepted - 2024-05-10 - Intention Status + - Status indicating whether the specified context was intended or unintended - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + 2022-08-17 + + Harshvardhan J. Pandit + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - is indicated at time + - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 + + + Harshvardhan J. Pandit + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + accepted + + 2024-05-09 + An action, activity, or method involving non-personal data, and asserting that no personal data is involved + Non-Personal Data Process + + + + + accepted + + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Volume or Scale of Data + + + 2022-06-15 + Data Volume + + + Indication of degree or level of automation associated with specified context + + + 2023-12-10 + + This concept was called 'Automation' in previous versions + 2024-04-20 + Automation Level + + + + accepted + Harshvardhan J. Pandit, Delaram Golpayegani + + + to solicit or gather data from someone + + + + + accepted + + Obtain + 2019-05-07 + + + + 2024-08-27 + + accepted + + + + Status where the vital interest activity was objected to by the Data Subject or another relevant entity + Vital Interest Objected + + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Member + 2022-04-06 + + + + Data subjects that are members of a group, organisation, or other collectives + + accepted + + + + + + + 2022-06-15 + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + Harshvardhan J. Pandit, Georg P. Krog + Maintain Fraud Database + + accepted + + + + 2021-09-08 + + + + accepted + Harshvardhan J. Pandit + + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + Assessment + + + + + + + accepted + + + + 2022-02-09 + Duration + Harshvardhan J. Pandit + The duration or temporal limitation + + + An icon within a notice associated with specific information or elements + + + + Notice Icon + 2024-08-17 + + accepted + + + 2024-05-11 + accepted + Cannot Correct Process Output + + + + Involvement where entity cannot correct the output of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + accepted + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + 2019-04-05 + + + + 2024-04-14 + Non-Commercial Research + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + + + + 2022-02-02 + accepted + An authority tasked with overseeing legal compliance for a nation + Harshvardhan J. Pandit + + National Authority + + + 2022-10-22 + + + + The right(s) applicable, provided, or expected that are always (passively) applicable + Passive Right + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + accepted + + + + 2023-10-12 + + + + + Data Controller as Data Source + accepted + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + + + + + + + + 2024-04-14 + accepted + Georg P. Krog, Harshvardhan J. Pandit + Data Storage Policy + Policy regarding storage of data, including the manner, duration, location, and conditions for storage + + + + accepted + to produce an exact reproduction of the data + + + + + 2019-05-07 + + + Copy + + + + Harshvardhan J. Pandit + Use of hash functions to map information or to retrieve a prior categorisation + + + + + + accepted + 2022-08-17 + Hash Functions + + + + Post-Quantum Cryptography + + accepted + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + + + + 2022-08-17 + + Harshvardhan J. Pandit + + + + + + + + 2022-05-18 + accepted + State of an audit being requested whose outcome is not yet known + Harshvardhan J. Pandit + Audit Requested + + + + 2020-10-05 + Fixed Occurrences Duration + + accepted + + + Duration that takes place a fixed number of times e.g. 3 times + 2022-06-15 + + Harshvardhan J. Pandit + + + Innovative Use of New Technologies + New technologies are by definition considered innovative + Involvement of a new (innovative) technologies + + + + Harshvardhan J. Pandit, Piero Bonatti + + accepted + 2020-11-04 + + 2023-12-10 + + + + + + + Georg P. Krog + + accepted + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + 2022-08-03 + + + + accepted + Status indicating the contract has been renewed + Contract Renewed + + + + 2024-08-27 + + + + + 2019-04-05 + + + + Design Standard + + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + A set of rules or guidelines outlining criterias for design + + + + + + Consent Status + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted + 2022-06-22 + + + + + + + + Contract Fulfilment State + Status of fulfilment for a contract + 2024-08-27 + + accepted + + + + + + + + Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context + Fee Not Required + 2024-08-27 + accepted + + + + Technical and Organisational Measure + + + + 2023-12-10 + Bud Bruegger + accepted + 2019-04-05 + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + + + + + + + + has notice layer + + 2024-08-17 + + + + Indicates the use of a notice layer within a notice or to associate a layer with another layer + accepted + + + + + + + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Personal Data that is obtained or derived from other data + + + + + 2019-05-07 + 2023-12-10 + Derived Personal Data + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + accepted + + + Removal of identity or information to reduce identifiability + De-Identification + + accepted + + + + 2019-04-05 + 2022-11-24 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + + accepted + 2022-08-17 + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + Harshvardhan J. Pandit + + Background Checks + + + + accepted + + 2020-10-05 + Singular Frequency + + + + Frequency where occurrences are singular i.e. they take place only once + Harshvardhan J. Pandit + 2022-06-15 + + + + + + + to modify or change data + Modify + Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 + + accepted + + + + + + + + + + + Indicates a justification for specified concept or context + + + + accepted + + + has justification + 2022-06-15 + + Harshvardhan J. Pandit + Also used for specifying a justification for non-fulfilment of Right Exercise + + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + + accepted + Data Sanitisation Technique + + + + 2022-08-17 + + Harshvardhan J. Pandit + Cleaning or any removal or re-organisation of elements in data based on selective criteria + + + + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + + + + + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Beatriz Esteves + Rana Saniei + Georg P. Krog + Fajar Ekaputra + Elmar Kiesling + Bud Bruegger + David Hickey + Harshvardhan J. Pandit + Arthit Suriyawongkul + Damien Desfontaines + Rob Brennan + Mark Lizar + Rudy Jacob + Javier Fernández + Delaram Golpayegani + Axel Polleres + Steve Hickman + Simon Steyskal + Julian Flake + Piero Bonatti + Maya Borges + Paul Ryan + 2024-08-18 + + http://www.w3.org/2004/02/skos/core + + http://www.w3.org/2000/01/rdf-schema + Data Privacy Vocabulary (DPV) + + + http://purl.org/ontology/bibo/status/published + dpv + DPV + 2022-08-18 + 2022-08-18 + + + + + 2.1-dev + https://w3id.org/dpv + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + + + + 2024-08-27 + + + + + accepted + Status indicating the contract has been accepted by all parties + Contract Accepted + + + + + Harshvardhan J. Pandit, Georg P. Krog + The consequence(s) possible or arising from success of specified context + + + + accepted + Consequence of Success + 2022-03-23 + + + accepted + + + + 2022-06-22 + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + The state where the temporal or contextual validity of consent has 'expired' + + Consent Expired + + + + + + + Harshvardhan J. Pandit accepted + + Multi National Scale + Geographic coverage spanning multiple nations + 2022-06-15 + - + + accepted + 2022-09-07 + - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Expected - Status indicating the specified context was expected - accepted - 2024-05-10 - + Harshvardhan J. Pandit + State where the status of compliance has not been fully assessed, evaluated, or determined + Compliance Indeterminate + - - - - 2022-02-09 - Indicates inclusion or applicability of an entity to some concept + + + has activity status + + accepted + Indicates the status of activity of specified concept - has entity - parent property for controller, processor, data subject, authority, etc.? + + 2022-05-18 Harshvardhan J. Pandit - - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + DGA 2.15 + - 2022-04-06 - Visitor + Support Informed Consent Decision + 2024-04-14 + Supporting individuals with making a decision regarding their informed consent + Beatriz Esteves, Harshvardhan J. Pandit - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted - Data subjects that are temporary visitors - + - + - + accepted - Policy for logging of information - Logging Policy - Harshvardhan J. Pandit - 2024-04-14 - 2022-08-17 - - + The right(s) applicable, provided, or expected that need to be (actively) exercised + 2022-10-22 + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + Active Right + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + - - 2022-06-21 + + GDPR Art.27 + + https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj + + + Incorrect Data accepted - Consent that is expressed through an explicit action solely conveying a consenting decision - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + 2022-11-02 - Explicitly Expressed Consent - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - + + Data that is known to be incorrect or inconsistent with some requirements - + Harshvardhan J. Pandit - - - - - - Purposes associated with conducting research and development for new methods, products, or services - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - accepted - Research and Development - 2019-04-05 - + + SPECIAL Project + + https://specialprivacy.ercim.eu/vocabs/processing - - + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Consultation with Authority + 2020-11-04 + Consultation with an authority or authoritative entity accepted - Georg P. Krog - Credential Management - 2022-06-15 - Management of credentials and their use in authorisations - + - - 2020-11-04 - - - 2019-04-04 - Indicates association with Data Subject + + + + Indicates the associated risk level associated with a risk + - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - has data subject - + + has risk level + + 2022-07-20 accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + - - 2024-05-19 - Activity Planned - State of an activity being planned with concrete plans for implementation + + has contract control + + + + + 2024-08-27 - Harshvardhan J. Pandit + Indicates the contract to be used with a contract accepted - + + + + + - - - - 2024-05-11 + 2024-08-27 + Status indicating the contract has been offered + Contract Offered accepted - - Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt - - - Reaffirm Consent - Control for affirming consent + - - - - 2022-06-22 + - - has audit status - - Indicates the status of audit associated with specified concept + Indicates associated with the specified service - Harshvardhan J. Pandit accepted - + 2024-04-20 + + Harshvardhan J. Pandit + has service + - - - - - Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement - Permission Management + - 2024-04-14 + + + Harshvardhan J. Pandit + + Indicates the context or application of policy accepted - Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - DGA 12.n - + + is policy for + 2022-01-26 - - - - - - - - + + Security implemented at or over web-based protocols accepted - A form of documentation providing reasons, explanations, or justifications - 2022-06-15 + + + Harshvardhan J. Pandit - Justification - + Web Security Protocols + 2022-08-17 + - - + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + + 2021-09-08 accepted - Staff Training - Practices and policies regarding training of staff members - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - + Customer Claims Management + - + + 2023-12-10 + + + + + accepted + Generated Data + Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + 2023-12-12 + accepted + has non-personal data process + + + + Indicates association with a Non-Personal Data Process + + Harshvardhan J. Pandit + + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - + - Status indicating DataSubject has been informed about the specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + 2020-11-04 + Vulnerable Data Subject + accepted + + + + 2020-11-04 + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + Indicates use or applicability of Technical or Organisational measure accepted - 2024-05-10 - Data Subject Informed - + 2019-04-04 + has technical and organisational measure + + - - 2021-05-05 - + + accepted + Fulfilment of Obligation + Georg P. Krog, Harshvardhan J. Pandit + - Activities are necessary or authorised through the official authority granted to or vested in the Data Controller - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Purposes associated with carrying out data processing to fulfill an obligation - Official Authority of Controller - + 2022-11-09 + - - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + Harshvardhan J. Pandit + + - Controller Uninformed - 2024-05-10 - Status indicating Controller is uninformed i.e. has not been informed about the specified context - - + accepted + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 + The likelihood or probability or chance of something taking place or occuring + Likelihood - + - - The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - 2024-04-14 Harshvardhan J. Pandit - Rights Impact Assessment + The fixture of location refers to whether the location is fixed + 2022-06-15 + + Location Fixture + accepted - Impact assessment which involves determining the impact on rights and freedoms - - + + + + accepted - - - - 2022-06-15 + 2024-05-10 + is determined by entity + Indicates the context is determined by the specified entity + + + Harshvardhan J. Pandit - Geographic coverage spanning a specific region or regions - Regional Scale - - - - + + - accepted - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - Contract - 2021-04-07 + 2022-08-17 + Security implemented over a mobile platform + Mobile Platform Security + accepted Harshvardhan J. Pandit - + + - + + has data source + + + Indicates the source or origin of data being processed + 2020-11-04 + + accepted + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + Training intended to increase knowledge regarding security + - - + Security Knowledge Training Harshvardhan J. Pandit - 2022-04-20 - Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-08-17 + accepted - Counter Money Laundering - + - - accepted + + Harshvardhan J. Pandit + Cryptographic Methods + + - Harshvardhan J. Pandit - 2024-04-20 - - The entity that provides a service - Service Provider + accepted + 2022-08-17 + Use of cryptographic methods to perform tasks + - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Passive Right + + 2024-08-27 + Confidentiality Agreement + 2022-02-09 + DGA 3.1.a - 2022-10-22 - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - accepted - + - The right(s) applicable, provided, or expected that are always (passively) applicable - + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + accepted + - - Delaram Golpayegani + + + - Entity Passive Involvement - - Involvement where entity is 'passively' or 'not actively' involved - - 2024-05-11 + Involvement of existing technologies used in an innovative manner accepted + Innovative Use of Existing Technologies + 2023-12-10 + - + accepted - - has data processor - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - 2022-02-09 - Indiciates inclusion or applicability of a Data Processor + + + + 2022-07-20 + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Indicates the severity associated with a concept + has severity - - - - - - State of a request being initiated - accepted - Request Initiated - 2022-11-30 - Harshvardhan J. Pandit - + + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 - - Georg P. Krog, Paul Ryan - 2020-11-04 - Data Protection Officer - - + + Harshvardhan J. Pandit, Georg P. Krog + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. + - 2021-12-08 - accepted - - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - - Data subjects that apply for jobs or employments - + Location + + 2022-01-19 - accepted - 2022-04-06 - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Job Applicant - - - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + - 2022-06-21 + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + The state where consent has been deemed to be invalid + + Consent Invalidated - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - Informed Consent accepted - - - - GConsent - - https://w3id.org/GConsent + - - + + + + A representative of a legal entity + 2020-11-04 + Representative + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves + - Supporting entities, including individuals, in making decisions - DGA 2.15 accepted - Beatriz Esteves, Harshvardhan J. Pandit - Support Entity Decision Making - 2024-04-14 - + - + + 2022-02-02 + Organisation + accepted - Georg P. Krog - - Location that is or can be accessed by the public - Public Location - - 2022-10-22 - + + Harshvardhan J. Pandit + A general term reflecting a company or a business or a group acting as a unit - + + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + Harshvardhan J. Pandit + Repair Impairments - + - - 2019-11-26 - Purposes associated with creating and providing personalised recommendations for events accepted - Provide Event Recommendations - 2022-10-14 - Harshvardhan J. Pandit, Rudy Jacob - + 2022-08-24 + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + - - Sensitive Personal Data - - - - Harshvardhan J. Pandit - accepted - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + The consequence(s) possible or arising from failure of specified context + 2022-03-23 - 2022-01-19 - - - Specifying applicability or inclusion of a rule within specified context - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - 2022-10-19 - accepted - - - - has rule + Consequence of Failure - - + accepted + + Harshvardhan J. Pandit, Georg P. Krog - - Represents a country outside applicable or compatible jurisdiction as outlined in law + + - Harshvardhan J. Pandit - 2022-02-09 - Third Country - accepted + 2024-08-27 + Contract UnderNegotiation + Status indicating the contract is under negotiation + - - 2021-09-22 + + DGA 12.m + accepted + This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. + Methods to provide, implement, and exercise data subjects' rights - accepted - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + 2024-04-14 + Data Subject Rights Management + - - Physical protection for devices and equipment + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Data subjects that subscribe to service(s) + - - 2024-04-14 - NIST SP 800-19 - Physical Device Security - Harshvardhan J. Pandit + 2022-04-06 accepted - + note: subscriber can be customer or consumer + Subscriber + - + + + Also used to indicate the Recipient of a Right Exercise Activity + 2019-04-04 + Indicates Recipient of Data + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + - - - 2019-04-04 - Indicates association with Processing + accepted - + + has recipient 2020-11-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - has processing - + + - + + + Indicates the status associated with a notice + + + + accepted + + has notification status + Harshvardhan J. Pandit + 2024-06-10 + + + - - accepted - Obligation - A rule describing an obligation for performing an activity - 2022-10-19 - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + 2024-05-09 + + + + + Process + Harshvardhan J. Pandit + An action, activity, or method - - accepted - + + - 2019-05-07 - Retrieve - - to retrieve data, often in an automated manner + Data Subject as Data Source + 2023-10-12 - + accepted + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + - + + - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer + 2024-08-27 - Harshvardhan J. Pandit - 2022-07-22 - - Likelihood accepted - The likelihood or probability or chance of something taking place or occuring + Service Legvel Agreement (SLA) + - - dct:hasPart - - - Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - - - + + accepted + Processing Condition + + + + Conditions required or followed regarding processing of data or use of technologies + 2023-12-10 + - - - + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Legal Measure + Legal measures used to safeguard and ensure good practices in connection with data and technologies + 2023-12-10 + accepted - Purposes associated with conducting or enforcing access control as a form of security - 2019-04-05 - Enforce Access Control - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - + DGA 12.j + 2023-12-10 - - Data directly or indirectly associated or related to an individual. - - 2022-01-19 - Harshvardhan J. Pandit - Personal Data - - accepted - - + + + Derive + accepted + + + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + 2019-05-07 + to create new derivative data from the original data - 2019-04-05 - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + - - 2023-12-10 + + Encryption at Rest + accepted - Data that has been obtained through derivations of other data + - - Derived Data + 2019-04-05 + Encryption of data when being stored (persistent encryption) + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + indicates the entity is passively involved in specified context + 2024-05-11 + + + + + has passive entity + accepted + - - Status indicating the specified context was intended - Intended + - + - 2024-05-10 - + Harshvardhan J. Pandit + Data Transfer Record + Record of data transfer activities accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + 2024-04-14 + - + + GDPR Art.4-10 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj + + + + - Legal measures used to safeguard and ensure good practices in connection with data and technologies - DGA 12.j - 2023-12-10 - accepted - - Legal Measure + 2021-05-19 + Legitimate Interest of Third Party + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2023-12-10 + accepted + Legitimate Interests of a Third Party in conducting specified activities + - + - has recipient third party - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - 2022-02-09 - - + + + Indicates the specified concepts is 'after' this concept in some context + is after accepted + + Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + 2022-03-02 + + - - - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + https://specialprivacy.ercim.eu/vocabs/processing + SPECIAL Project + + + + - 2021-09-01 - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Purposes associated with managing payment of vendors - Vendor Payment + Harshvardhan J. Pandit + Conformance Status + 2022-10-22 + Status associated with conformance to a standard, guideline, code, or recommendation accepted - - - + + - An activity representing an exercising of an active right - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Right Exercise Activity + 2024-08-27 - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 accepted - - + Contract Drafted + Status indicating the contract has been drafted + - - accepted - 2022-08-17 + - + - - End-to-End Encryption (E2EE) - - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party Harshvardhan J. Pandit - - - - 2022-08-17 + Physical protection against interception e.g. by posting a guard + accepted - Cybersecurity Assessment - - + 2024-04-14 + Physical Interception Protection + NIST SP 800-20 + + + + + - + Removal of sensitive information from a data or document + accepted + 2020-10-01 + Data Redaction Harshvardhan J. Pandit - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - + - - - - 2022-11-24 + accepted - Indicates the thing (e.g. plan, process, or entity) affected by a consequence + Indicates association with Data Controller + + has data controller - has consequence on - Harshvardhan J. Pandit, Georg P. Krog - + + 2019-04-04 + + 2020-11-04 + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + - - is representative for + + The magnitude of being unwanted or having negative effects such as harmful impacts + Harshvardhan J. Pandit + Severity can be associated with Risk, or its Consequences and Impacts + + + Severity + + 2022-07-21 + accepted - Indicates the entity is a representative for specified entity + + - - - Harshvardhan J. Pandit - - - - 2022-11-09 + accepted + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + 2022-10-19 + + + has permission + Specifying applicability or inclusion of a permission rule within specified context + - + + 2023-12-10 + 2024-05-11 - - Effects refer to consequences and impacts arising from the process or from the outputs of a process + + Processing Location - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity cannot reverse effects of specified context - 2024-05-11 - Cannot Reverse Process Effects + Conditions regarding location or geospatial scope where processing takes places accepted - - - - ADMS controlled vocabulary - http://purl.org/adms - - - - SPECIAL Project - - https://specialprivacy.ercim.eu/ + + - - accepted + - to obtain data through observation - 2022-06-15 - Observe - Harshvardhan J. Pandit, Georg P. Krog + accepted + Acquire + to come into possession or control of the data + + 2019-05-07 - - This maps to Autonomous and Full Automation models if no humans are involved. + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + Harshvardhan J. Pandit, Georg P. Krog - + - Human not involved - Humans are not involved in the specified context + Access - 2023-12-10 accepted - + 2022-06-15 + to access data + - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Payment Management - - - - Purposes associated with processing and managing payment in relation to service, including invoicing and records + + Harshvardhan J. Pandit, Georg P. Krog + + + + accepted - 2020-11-04 - + has country + 2022-01-19 + Indicates applicability of specified country + - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - + + - 2022-01-26 - The involvement of humans in specified context - Human Involvement - - Harshvardhan J. Pandit accepted - 2024-04-20 + Processing that involves scoring of individuals + Scoring of Individuals + 2022-11-30 + + Harshvardhan J. Pandit + 2022-10-22 + - - + + + 2019-04-04 + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + has processing + 2020-11-04 + Indicates association with Processing - has notice layer - - - Indicates the use of a notice layer within a notice or to associate a layer with another layer - 2024-08-17 - - - accepted - + + + - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - Authority - An authority with the power to create or enforce laws, or determine their compliance. - accepted - 2020-11-04 + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + 2023-12-10 + 2022-09-07 + Human Involvement for Verification + Harshvardhan J. Pandit + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + - + + Harshvardhan J. Pandit - + - Guidelines or Principles regarding processing and operational measures - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - Guidelines Principle - 2019-04-05 accepted - + 2022-06-15 + Within Device + + 2020-10-05 + Location is local and entirely within a device, such as a smartphone + - + + - - - Geographic coverage spanning a nation + 2022-08-17 + Use of cryptographic methods to restrict access and execution to trusted parties and code + + Trusted Computing Harshvardhan J. Pandit + accepted - 2022-06-15 - National Scale - + - + + 2022-11-30 accepted + State of a request being acknowledged + - Status associated with Compliance with some norms, objectives, or requirements - 2022-05-18 - - - Compliance Status Harshvardhan J. Pandit + Request Acknowledged + - - - accepted - - - - - Indicates the status of compliance of specified concept - 2022-05-18 - - has compliance status + - Harshvardhan J. Pandit - - - Data Interoperability Assessment - accepted - 2024-04-14 - Measures associated with assessment of data interoperability + 2022-08-17 + Security Assessment + Harshvardhan J. Pandit - - + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + - - 2022-06-15 - - - + - Harshvardhan J. Pandit, Georg P. Krog - to modify or change data - Modify accepted - + 2024-08-17 + + + Notice Layer + + A layer within a layered notice where the layer can be used for providing specific information or controls - + + Harshvardhan J. Pandit - + - 2022-05-18 + accepted + Status indicating notification(s) are completed + Notification Completed + 2024-05-19 + + + Harshvardhan J. Pandit - Activity Halted + + + Risk Level + + + + The magnitude of a risk expressed as an indication to aid in its management accepted - State of an activity that was occuring in the past, and has been halted or paused or stopped - + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 - - New technologies are by definition considered innovative + accepted - 2020-11-04 - Harshvardhan J. Pandit, Piero Bonatti - - 2023-12-10 + Provided data involves one entity explicitly providing the data, which the other entity then collects + Data that has been provided by an entity - - Innovative Use of New Technologies - Involvement of a new (innovative) technologies + Harshvardhan J. Pandit, Paul Ryan - + + Provided Data + 2024-04-20 - - Derived Personal Data - Personal Data that is obtained or derived from other data - 2023-12-10 - - + + - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - - - - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - 2019-05-07 + Medium Scale Of Data Subjects - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + 2022-06-15 + Scale of data subjects considered medium i.e. neither large nor small within the context accepted + - - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - 2024-04-14 - 2019-04-05 + accepted - Commercial Research - - - - - Harshvardhan J. Pandit + + Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states + - - accepted - A region is an area or site that is considered a location - Region - 2022-01-19 - - - - http://purl.org/adms - ADMS controlled vocabulary - + DGA 12.n + 2024-04-14 + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Consent Management + - - Involvement where entity cannot correct the output of specified context + + - - 2024-05-11 - - Cannot Correct Process Output - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - + Harshvardhan J. Pandit + Management of identity and identity-based processes - - accepted - Duration - 2022-02-09 - Harshvardhan J. Pandit + 2022-08-17 + + Identity Management Method + + + + User + - The duration or temporal limitation - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + + accepted + Data subjects that use service(s) + - - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + + DGA 2(20) - - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - Marketing + 2024-02-14 + accepted - 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 + Data protected through Statistical Confidentiality regulations and agreements + Statistically Confidential Data - + + sunset + Contractual Terms + 2024-08-27 - Human involvement for the purposes of exercising interventions over the specified operations in context - + - 2022-09-05 - 2023-12-10 - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + Contractual terms governing data handling within or with an entity + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + 2024-08-27 + + + + accepted - Human Involvement for intervention - + + + + has contract status + Indicates the status of the contract - - - An entity that 'exports' data where exporting is considered a form of data transfer - Data Exporter - 2021-09-08 + accepted - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Service Registration + Purposes associated with registering users and collecting information required for providing a service + + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 - + - - Statistical Confidentiality Agreement + + 2023-08-24 + Applicability + accepted - + + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + + Harshvardhan J. Pandit + + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + + + + 2022-02-09 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + accepted - + Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter + has data exporter + - + - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - accepted - 2020-11-04 - + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2022-11-09 - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - - - + 2024-04-14 accepted - - - - Consent Withdrawn - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - 2022-06-22 - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - + Measures associated with management of data quality + Data Quality Management + Harshvardhan J. Pandit + - - 2024-04-14 + + Export - + + DGA 2.20 - Harshvardhan J. Pandit - Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments + Beatriz Esteves + to provide a copy of data from one system to another + 2024-04-14 accepted - Physical Network Security - NIST SP 800-17 - + - + + + Indicates this entity is an organisational unit of the specified entity + + Harshvardhan J. Pandit - 2022-06-15 - Fixed Multiple Locations + + + + + accepted + is organisational unit of + 2024-06-10 + + - + - 2020-10-05 - Location that is fixed with multiple places e.g. multiple cities + 2024-08-27 - + Employment Contract + accepted + A contract regarding employment between an employer and an employee + - - 2019-05-07 - to organize data for arranging or classifying - + + + - - + 2024-04-14 + Harshvardhan J. Pandit + Policy specifying jurisdictional requirements for data processing + Data Jurisdiction Policy + Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms accepted - Organise - + - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Members and Partners Management - 2021-09-01 + accepted - + Singular Scale Of Data Subjects + - + Scale of data subjects considered singular i.e. a specific data subject + Harshvardhan J. Pandit + 2022-06-15 - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - + - - Specific requirements and procedures for DPIA are defined in GDPR Art.35 + + Third Party + accepted + 2024-05-21 - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2024-04-14 + - - GDPR Art. 35 - Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms - accepted - 2020-11-04 - Data Protection Impact Assessment (DPIA) - + A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process + Harshvardhan J. Pandit + + Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities + 2019-06-04 - - accepted + + Purposes associated with fraud detection, prevention, and mitigation + - - 2022-09-03 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Human involved - Humans are involved in the specified context - 2023-12-10 - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - + accepted + Fraud Prevention and Detection + 2019-04-05 + + - + - + - + Harshvardhan J. Pandit + State of not being approved or being rejected through the audit - to gather data from someone + 2022-05-18 accepted - - - Collect - 2019-05-07 - + Audit Rejected + - - - 2023-08-24 - - - has applicability - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - - + + 2023-12-10 + + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + The algorithmic logic applied or used + 2022-01-26 Harshvardhan J. Pandit + + Algorithmic Logic + accepted - - + + 2024-08-27 - + - - Harshvardhan J. Pandit - 2022-08-17 - WebBrowser Security accepted - - Security implemented at or over web browsers - + Status where the public interest activity is ongoing + Public Interest Ongoing + + - + + Harshvardhan J. Pandit + Fundamental Rights Impact Assessment (FRIA) accepted + + 2024-04-14 + AI Act Art.27 + - - - Harshvardhan J. Pandit - - Security measures enacted over documents to protect against tampering or restrict access - 2022-08-17 - Document Security - + Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights + - + + 2022-09-07 - + - 2022-06-15 - Harshvardhan J. Pandit + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + Harshvardhan J. Pandit, Piero Bonatti + + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + 2020-11-04 accepted - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context - + - - + + Conctractual clauses governing handling of data within or by an entity + - Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Data Handling Clause + 2024-08-27 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Encryption in Transfer accepted - 2019-04-05 - + - - Improve Internal CRM Processes - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency accepted - Purposes associated with improving customer-relationship management (CRM) processes - 2019-04-05 - - - - - accepted - - - - - 2022-08-17 - - Operating System Security - Security implemented at or through operating systems + 2022-04-20 + Credit Checking Harshvardhan J. Pandit - + - - Importance can be used to express importance, desirability, relevance, or significance as a context. - An indication of 'importance' within a context + + https://specialprivacy.ercim.eu/vocabs/processing + SPECIAL Project + + + + + + + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Importance - - 2022-02-09 - + State where a request for consent has been deferred without a decision + Consent Request Deferred + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - Processing that involves evaluation and scoring of individuals + + Indicates the frequency with which something takes place + 2022-02-16 + + + Harshvardhan J. Pandit + + + + has frequency accepted - 2020-11-04 - Harshvardhan J. Pandit, Piero Bonatti - Evaluation and Scoring + + + Consultation with data subject(s) or their representative(s) + - - - - - https://www.iso.org/standard/74296.html - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - + Harshvardhan J. Pandit, Georg P. Krog + + accepted + 2022-06-15 + Consultation with Data Subject + - - + + 2022-04-06 + - Confidentiality Agreement - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets - DGA 3.1.a - 2022-02-09 accepted - + Consumer + Data subjects that consume goods or services for direct use + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - - Metadata Management - + + 2024-04-14 + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - Measures associated with management of metadata - Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data accepted - 2024-04-14 - + to remove data in a logical fashion i.e. with the possibility of retrieval + Delete + - - DGA 2.16 + - + - Purposes associated with improving traffic, public transport systems or costs for drivers - Improve Transport and Mobility + 2024-04-14 accepted - 2024-02-14 - Beatriz Esteves, Harshvardhan J. Pandit - + Notification + Notification represents the provision of a notice i.e. notifying + Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + Harshvardhan J. Pandit + - - 2023-12-10 - - - Personal Data that has been collected through observation of the Data Subject(s) + + + + accepted - Georg P. Krog + 2019-04-05 + Was previous "Security". Prefixed to distinguish from TechOrg measures. + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Enforce Security + + + + 2024-08-16 - Observed Personal Data - 2022-08-24 + 2020-11-18 + + Risk + Harshvardhan J. Pandit + + + + accepted + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + A risk or possibility or uncertainty of negative effects, impacts, or consequences - + + - + Policy regarding deletion of data + Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy - Penetration Testing Methods - Harshvardhan J. Pandit + 2024-04-14 accepted - 2022-08-17 - - Use of penetration testing to identify weaknesses and vulnerabilities through simulations - + Georg P. Krog, Harshvardhan J. Pandit + Data Deletion Policy + - - - - 2022-05-18 - - has impact + + + + + DGA 12.d + Purposes associated with activities undertaken to ensure or achieve conformance with standards + Beatriz Esteves, Harshvardhan J. Pandit accepted - - - Indicates impact(s) possible or arising as consequences from specified concept - - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + 2024-04-14 + Standards Conformance + + + + 2019-04-05 + Seal + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + A seal or a mark indicating proof of certification to some certification or standard + + accepted + - + + + Indicates applicability of specified jurisdiction + Harshvardhan J. Pandit + 2022-01-19 + + + has jurisdiction + accepted - to destruct or erase data + + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + + to assess data for some criteria + Harshvardhan J. Pandit, Georg P. Krog - Remove - - 2019-05-07 - - - - Harshvardhan J. Pandit - - accepted - - - 2024-05-10 - - Indicates the involvement status for the specified context + Assess + 2022-06-15 - - has involvement + accepted + - - + + States of consent that cannot be used as valid justifications for processing data + - Automation Level - 2023-12-10 + 2022-06-22 + This identifies the stages associated with consent that should not be used to process data + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - Harshvardhan J. Pandit, Delaram Golpayegani - + Consent Status Invalid for Processing accepted - 2024-04-20 - Indication of degree or level of automation associated with specified context - This concept was called 'Automation' in previous versions + + - + + + + + 2024-08-27 + + A contract between a business and a consumer where the business provides goods or services to the consumer accepted - 2020-10-05 - Harshvardhan J. Pandit - Duration that has a fixed end date e.g. 2022-12-31 - 2022-06-15 - Until Time Duration + Business-to-Consumer Contract + + + + 2022-04-06 + + Data subjects that are temporary visitors + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + accepted + Visitor + - - + + Involvement of an entity in specific context where it is permitted or able to do something + Harshvardhan J. Pandit, Delaram Golpayegani + 2024-05-11 + Entity Permissive Involvement - 2022-06-15 - Harshvardhan J. Pandit - Geographic coverage spanning a specific locality - Locality Scale + accepted - For example, geographic scale of a city or an area within a city - - - - + + Status where the official authority has been exercised to completion + + + + 2024-08-27 - - accepted - - - Indicate a risk is mitigated by specified measure - is mitigated by measure - 2022-02-09 + Official Authority Exercise Completed + + + + GDPR Art.4-2 + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + + Harshvardhan J. Pandit - - + Vital Interest + accepted + Activities are necessary or required to protect vital interests of a data subject or other natural person + 2021-04-21 + - - Scale of data subjects considered huge or more than large within the context - + + - 2022-06-15 + 2022-08-17 + Use of passwords to perform authentication + accepted + Harshvardhan J. Pandit + Password Authentication + + + + + + - Huge Scale Of Data Subjects Harshvardhan J. Pandit + Use of synthetic data to preserve privacy, security, or other effects and side-effects + + + + 2022-08-17 + Use of Synthetic Data accepted - + - - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + 2024-02-14 - + - Involvement where entity can opt-in to specified context - Opting in to Process - 2024-05-11 + Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + Data Altruism + Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. + Beatriz Esteves, Harshvardhan J. Pandit - - - accepted + DGA 2.16 + + + - - - - Indicates use or applicability of Technical measure - - 2022-02-09 - - has technical measure Harshvardhan J. Pandit + + + + + 2022-05-18 + accepted + has compliance status + Indicates the status of compliance of specified concept - - Indicates the concept can be represented graphically using the specified icon + + - - 2024-08-17 - - has notice icon + Harshvardhan J. Pandit + + Indicates association with a Process + has process + 2023-12-10 accepted - - + + The individual (or category of individuals) whose personal data is being processed + 2020-11-04 - Third Party as Data Source - accepted - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - 2023-10-12 + Data Subject + + + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - - - - 2024-05-10 - has informed status - Harshvardhan J. Pandit + accepted + 2019-04-05 + Axel Polleres, Javier Fernández + + + has impact on + 2022-05-18 + - Indicates whether an entity was informed or uninformed - - - + + + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + accepted + Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - has permission - - - - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - Specifying applicability or inclusion of a permission rule within specified context + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + + Involvement where entity can challenge the process of specified context - 2022-10-19 + + + + Challenging Process + 2024-05-11 accepted - - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + - - Training intended to increase knowledge regarding data protection - + + Elderly Data Subject - + + Georg P. Krog + 2022-06-15 - Harshvardhan J. Pandit - Data Protection Training - 2022-08-17 accepted - + Data subjects that are considered elderly (i.e. based on age) + - + + 2019-04-05 + + + - + Location or geospatial scope where the data is stored + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Consent Notice - 2022-06-21 + Storage Location accepted - A Notice for information provision associated with Consent - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - The entity that consumes or receives the service + + + - - - Service Consumer - Harshvardhan J. Pandit - 2024-04-20 + 2024-04-14 + Policy regarding restoration of data + Data Restoration Policy + Restoration can refer to how data is restored from a backup accepted + Georg P. Krog, Harshvardhan J. Pandit + - - 2020-10-01 - Removal of sensitive information from a data or document + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + - + - Harshvardhan J. Pandit - Data Redaction + A contract between a government and a business + 2024-08-27 + Government-to-Business Contract accepted - + - - - Confidential Data + + Involvement where entity cannot challenge input of specified context accepted - 2024-02-14 - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Cannot Challenge Process Input + - DGA 5.10 - Data deemed confidential - - - - - - - has active entity - 2024-05-11 - indicates the entity is actively involved in specified context - accepted - + + - - Record of a security incident + + - - 2024-04-14 - Security Incident Record - - Harshvardhan J. Pandit + 2020-11-04 + + + Risk Mitigation Measure accepted - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Measures intended to mitigate, minimise, or prevent risk. - - 2023-12-10 - accepted - Data is published by the data subject - Julian Flake - + - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - Data published by Data Subject - 2022-08-24 + Geographic Coverage + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + 2022-06-15 + accepted - + + + Indicate of scale in terms of geographic coverage - + + + + + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + Contract + Harshvardhan J. Pandit + 2021-04-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Cannot Object to Process - 2024-05-11 + + + - Involvement where entity cannot object to process of specified context + + Involvement where entity cannot opt-in to specified context + Cannot Opt-in to Process + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - 2022-02-02 + + Harshvardhan J. Pandit + - Academic or Scientific Organisation - 2020-10-05 + Status indicating notification(s) could not be completed due to a failure - Harshvardhan J. Pandit - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies accepted - - - - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template - + 2024-05-19 + Notification Failed + - - accepted - - - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + + 2022-08-17 + Monitoring Policy + Policy for monitoring (e.g. progress, performance) + - - Impact - The impact(s) possible or arising as a consequence from specified context - 2022-03-23 - 2024-08-16 - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + Harshvardhan J. Pandit + 2024-04-14 + accepted + - + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + Optimisation for Controller - 2021-09-08 accepted - A notice is an artefact for providing information, choices, or controls - - Notice - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. - + Purposes associated with optimisation of activities and services for provider or controller + 2019-04-05 + - - GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 - - accepted - Decision Making - Processing that involves decision making - 2022-09-07 - - - - - Harshvardhan J. Pandit - - - + + Status where the use of Legitimate Interest was objected to + Legitimate InterestObjected - + + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity cannot correct the process of specified context - Cannot Correct Process - 2024-05-11 - + + - - 2019-05-07 + + Right Exercise Record + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Special Category Personal Data - - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - Sensitive Personal Data whose use requires specific additional legal permission or justification + - 2022-01-19 - The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - - + + Record of a Right being exercised accepted - - Location - - - - 2022-01-19 - Location may be geographic, physical, or virtual. - A location is a position, site, or area where something is located - - Harshvardhan J. Pandit, Georg P. Krog + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + 2022-11-02 + - - Harshvardhan J. Pandit + + Partially Compliant + 2022-05-18 + + - - Audit Not Required - accepted - 2022-05-18 - State where an audit is determined as not being required - + Harshvardhan J. Pandit + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + - - + + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Opting out of Process + - DGA 2.16 - Purposes associated with scientific research - Scientific Research + Involvement where entity can opt-out from specified context accepted - 2024-02-14 - Beatriz Esteves, Harshvardhan J. Pandit - + - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - accepted - + + 2024-08-27 + - Legitimate Interests of a Third Party in conducting specified activities - 2021-05-19 - Legitimate Interest of Third Party - + accepted + Status where the public interest activity has been completed + Public Interest Completed + + - - 2022-04-06 + + Notice provided regarding fulfilment of a right + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + Harshvardhan J. Pandit, Beatriz Esteves + + - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Patient - - Data subjects that receive medical attention, treatment, care, advice, or other health related services accepted - + 2022-11-02 + Right Fulfilment Notice + - + + 2024-08-27 - accepted - A notice provided orally or verbally + - - Oral Notice - 2024-08-17 - + Legitimate InterestInformed + Status where the Legitimate Interest was informed to the data subject or other relevant entities + accepted + - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + + + Examples for Data Privacy Vocabulary + + + + - + + 2023-12-10 + + Innovative use of Technology + Indicates that technology is being used in an innovative manner - - 2024-04-14 - Data Breach Notification - DGA 21.5 GDPR 33 - GDPR 34 - DGA 12.k - Harshvardhan J. Pandit accepted - Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - - State of an audit being requested whose outcome is not yet known - - - + + 2019-04-05 - Audit Requested - Harshvardhan J. Pandit - accepted - 2022-05-18 - - - accepted + Service Personalisation - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog - Maintain Fraud Database - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - - + Purposes associated with providing personalisation within services or product or activities + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + - - - - to join or merge data - 2019-05-07 - accepted - Combine - - - + + has scope - - + + + Harshvardhan J. Pandit + Indicates the scope of specified concept or context + + 2022-06-15 + accepted + - + + Indicates the logic used in processing such as for automated decision making + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + 2020-11-04 + + - Correcting Process Input + has algorithmic logic accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - Involvement where entity can correct input of specified context - 2024-05-11 - + + + 2022-06-15 - - 2022-08-17 - Expression and authentication of identity through digital information containing cryptographic signatures + + + accepted - - accepted - Digital Signatures + + 2022-08-17 + Operating System Security Harshvardhan J. Pandit - - + Security implemented at or through operating systems + - + + - 2024-06-11 - Public Register of Entities + Asymmetric Cryptography + + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction + Harshvardhan J. Pandit + 2022-08-17 accepted - Beatriz Esteves - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - ENISA Reference Incident Classification Taxonomy 2018 + + Human involvement is also relevant to 'human in the loop' + accepted + + + + Indicates Involvement of humans in processing such as within automated decision making process + 2020-11-04 + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + has human involvement + + - - Hardware Security Protocols - + + Harshvardhan J. Pandit + - Harshvardhan J. Pandit accepted - Security protocols implemented at or within hardware + Security implementations provided using or over a distributed system 2022-08-17 - + + Distributed System Security - - Customer Relationship Management + + 2019-05-07 + - - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - 2021-09-08 + accepted - + Transmit + + to send out data + - - - to aggregate data - + + 2024-05-11 - Beatriz Esteves, Harshvardhan J. Pandit - Aggregate - - - 2024-04-14 + Indicating entity is not involved + accepted - + Delaram Golpayegani + + Entity Non-Involvement - - - accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + + 2019-04-05 + 2024-08-27 + + - Data Subject Scale - 2022-06-15 - Scale of Data Subject(s) - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + sunset + Legal Agreement + A legally binding agreement + - - State of not being approved or being rejected through the audit + + 2024-08-27 + - - 2022-05-18 - - Harshvardhan J. Pandit - Audit Rejected accepted - + Contract Completed + Status indicating the contract is being executed or implemented i.e. it is in effect + + - - Data Restoration Policy - accepted - Restoration can refer to how data is restored from a backup + + Harshvardhan J. Pandit - + - Policy regarding restoration of data + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + 2020-10-06 - Georg P. Krog, Harshvardhan J. Pandit - 2024-04-14 - + accepted + - + + 2019-04-05 - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that participate in some context such as volunteers in a function - + Legal Basis + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + Legal basis used to justify processing of data or use of technology in accordance with a law accepted - Participant - 2022-04-06 - - - - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + 2020-11-04 - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - accepted - - - - has impact on - 2022-05-18 - + - + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards + + + + accepted + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 - + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + Sector - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user - accepted - - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - 2024-05-11 + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - accepted - Cannot Correct Process Input - + - Involvement where entity cannot correct input of specified context - + Explicitly Expressed Consent + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + 2022-06-21 + Consent that is expressed through an explicit action solely conveying a consenting decision + accepted + - - + + - Principle - A representation of values or norms that must be taken into consideration when conducting activities Harshvardhan J. Pandit - 2024-05-12 + + 2022-08-17 accepted - + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + - - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - 2022-08-17 + - Harshvardhan J. Pandit - accepted + - - 2022-10-13 - - RNG Pseudonymisation - - - accepted - - - - Anonymise - - - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - 2019-05-07 - - + Reversing Process Output + Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. + Involvement where entity can reverse output of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + 2024-05-11 + - - + + Harshvardhan J. Pandit, Georg P. Krog + Parent Legal Entity + A legal entity that has one or more subsidiary entities operating under it - Harshvardhan J. Pandit - Status indicating notification(s) are planned - Notification Planned + 2024-04-14 + accepted - 2024-05-19 - - + + Maintain Credit Checking Database + - Purposes associated with optimisation of activities and services for consumer or user - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Purposes associated with maintaining a Credit Checking Database + 2022-06-15 accepted - - Optimisation for Consumer - The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - 2019-04-05 - + Harshvardhan J. Pandit, Georg P. Krog + - - Multi National Scale - accepted - + + + Regulatory Sandbox + 2024-05-17 + - Geographic coverage spanning multiple nations - 2022-06-15 - + Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place Harshvardhan J. Pandit - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - accepted - 2022-02-10 - - - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Indication of 'primary' or 'main' or 'core' importance - Primary Importance - + - - 2020-10-05 - accepted - Temporal Duration - 2022-06-15 + + - + Monitoring of compliance (e.g. internal policy, regulations) Harshvardhan J. Pandit - Duration that has a fixed temporal duration e.g. 6 months - + + 2022-08-17 + + accepted + Compliance Monitoring + - - An action, activity, or method + - Process - 2024-05-09 - Harshvardhan J. Pandit - - - - + Refuse Contract + 2024-08-27 accepted + Control for refusing a contract - + - Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - dct:valid + + accepted + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + 2022-11-24 + has consequence on + Harshvardhan J. Pandit, Georg P. Krog + - + + - - - Passively Involved - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating the specified context is 'passively' involved - 2024-05-10 - An example of passive involvement is a person being monitored by a CCTV + 2024-02-14 + Data deemed confidential + + DGA 5.10 accepted - + Confidential Data - - - - - 2024-05-17 - Digital Literacy + + has request status - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications + + + accepted + + 2024-06-10 + Indicates the status associated with a request + Harshvardhan J. Pandit + + + + + + has consequence + + Indicates consequence(s) possible or arising from specified concept + 2021-09-21 + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves accepted - + + Removed plural suffix for consistency + 2020-11-04 + + - - Security implemented at or over web-based protocols - Web Security Protocols + + + - - - - Harshvardhan J. Pandit accepted - 2022-08-17 - + to change the form or nature of data + 2019-05-07 + Transform + + Unverified Data - 2022-11-02 - Harshvardhan J. Pandit + + accepted Data that has not been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 - - + Harshvardhan J. Pandit - - Concept indicating the information or context is not applicable - + + 2022-06-15 + Temporal Duration + 2020-10-05 + - 2023-08-24 accepted - Not Applicable - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. - + Duration that has a fixed temporal duration e.g. 6 months + Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit + accepted - - 2022-08-17 + The entity that consumes or receives the service + 2024-04-20 + + Harshvardhan J. Pandit - - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - Quantum Cryptography - + Service Consumer + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + accepted + Purposes associated with scientific research + Scientific Research + - 2019-04-05 - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit + 2024-02-14 - accepted + - + + Vital Interest Pending + Status where the vital interest activity has not started - + - 2022-11-09 - Georg P. Krog, Harshvardhan J. Pandit - Fulfilment of Contractual Obligation accepted - Purposes associated with carrying out data processing to fulfill a contractual obligation - + 2024-08-27 + - - + + + Personnel Payment Harshvardhan J. Pandit - Small Scale Processing - 2022-09-07 - Processing that takes place at small scales (as specified by some criteria) + 2022-04-20 + Purposes associated with management and execution of payment of personnel accepted - + - + + + - - - 2023-12-10 - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user + 2024-08-27 accepted - 2024-04-20 - Harshvardhan J. Pandit, Delaram Golpayegani - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - Assistive Automation - - + End User License Agreement (EULA) + - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - - has name + + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - accepted - 2020-11-04 - Specifies name of a legal entity - - - + - DGA 2.15 - Beatriz Esteves, Harshvardhan J. Pandit - 2024-04-14 - Supporting individuals with making a decision regarding their informed consent - Support Informed Consent Decision - accepted - + Consent Withdrawn + 2022-06-22 + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + + - + + 2024-05-10 Harshvardhan J. Pandit - accepted - - has processing condition - Indicates information about processing condition - - - 2023-12-10 - - - - - + + has involvement + + - Measures associated with improvement of data interoperability - Beatriz Esteves, Harshvardhan J. Pandit - DGA 12.d - Data Interoperability Improvement accepted - 2024-04-14 - + Indicates the involvement status for the specified context - + + accepted + 2020-10-05 + 2022-02-02 - - Cleaning or any removal or re-organisation of elements in data based on selective criteria - Harshvardhan J. Pandit - Data Sanitisation Technique - 2022-08-17 + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - accepted - - + + Harshvardhan J. Pandit + - - + + - Recertification Policy + + 2019-11-26 + Harshvardhan J. Pandit, Rudy Jacob - 2024-04-14 - Policy regarding repetition or renewal of existing certification(s) + Provide Event Recommendations + 2022-10-14 + Purposes associated with creating and providing personalised recommendations for events accepted - 2019-04-05 - + - - Wireless Security Protocols - Harshvardhan J. Pandit + + + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + + + accepted - 2022-08-17 - - - - Security implemented at or over wireless communication protocols - - + + 2022-06-15 + is implemented using technology + + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + 2022-01-26 + Indicates implementation details such as technologies or processes + The term 'technology' is inclusive of technologies, processes, and methods. - - - - 2019-04-05 - Harshvardhan J. Pandit - - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - - accepted - Legal Entity + + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? - - 2022-06-15 - Filter + + Third Country - accepted - to filter or keep data for some criteria - - - Harshvardhan J. Pandit, Georg P. Krog - - - - Private Location + + + accepted + 2022-02-09 + Represents a country outside applicable or compatible jurisdiction as outlined in law Harshvardhan J. Pandit + + + Asylum Seeker + Data subjects that are asylum seekers + Georg P. Krog + 2022-06-15 accepted - Location that is not or cannot be accessed by the public and is controlled as a private space - 2022-10-22 - + - + - - 2022-02-02 - Supranational Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - Harshvardhan J. Pandit - accepted - - + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + + 2020-11-18 + accepted + The right(s) applicable, provided, or expected + Right - - 2022-02-02 - - + - Harshvardhan J. Pandit - Governmental Organisation - An organisation managed or part of government + + + has address accepted - - 2020-10-05 + Specifies address of a legal entity such as street address or pin code + + 2020-11-04 + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + - - + + accepted + + Entity Informed Status - - Harshvardhan J. Pandit - Processing that takes place at medium scales (as specified by some criteria) - Medium Scale Processing - accepted - 2022-09-07 - + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating whether an entity is informed or uninformed about specified context + - + + State of a request requiring an action to be performed from another party + accepted + Request Requires Action - + - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-11-30 - Customer - accepted - note: for B2B relations where customers are organisations, this concept only applies for data subjects - Data subjects that purchase goods or services - 2022-04-06 - - - - ENISA Reference Incident Classification Taxonomy 2018 - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + Harshvardhan J. Pandit + - Global Scale + Harshvardhan J. Pandit Geographic coverage spanning the entire globe + accepted 2022-06-15 - Harshvardhan J. Pandit - accepted + Global Scale - - - - - - - has legal measure - Indicates use or applicability of Legal measure - 2023-12-10 - - accepted - - - accepted - 2024-02-14 - Statistically Confidential Data - - - - Data protected through Statistical Confidentiality regulations and agreements - DGA 2(20) - - - + + Data Processing Record + - - 2022-03-30 + Record of data processing, whether ex-ante or ex-post Harshvardhan J. Pandit - Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals - Targeted Advertising + 2021-09-08 accepted - + - - - accepted - - - - + + 2022-08-17 + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges Harshvardhan J. Pandit - has service provider - - 2024-04-20 - - Indicates the entity that provides the associated service - - - - 2023-12-10 - - accepted - - - - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies - Data Subject Contract - - - - Vital Interest - + accepted - Activities are necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 - Harshvardhan J. Pandit - + Authorisation Protocols + + - + + Organise + 2019-05-07 + to organize data for arranging or classifying + - - 2024-04-14 - Information Security Policy - - Policy regarding security of information - 2022-08-17 - Harshvardhan J. Pandit accepted - - - - - GConsent - https://w3id.org/GConsent + + - + accepted - Scale of Processing - Harshvardhan J. Pandit, Piero Bonatti - 2022-09-07 - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + + Trusted Execution Environment + - Processing Scale - - + Harshvardhan J. Pandit + 2022-08-17 + 2024-04-14 + - - - - - + accepted - 2024-08-17 - A notice provided using the functionality provided by a device e.g. using the popup or alert feature - Device Notice - - - - + Processing that involves systematic monitoring of individuals + Systematic Monitoring + - 2019-04-05 - Purposes associated with providing service or product or activities - Service Provision - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Harshvardhan J. Pandit, Piero Bonatti + 2020-11-04 + + + + + + Harshvardhan J. Pandit + + 2022-01-19 + Indicates association with Personal Data + + + has personal data accepted - + + - - - 2022-08-17 - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - Security Assessment + + Purposes associated with carrying out data processing to fulfill a contractual obligation accepted + Georg P. Krog, Harshvardhan J. Pandit + - + Fulfilment of Contractual Obligation - Harshvardhan J. Pandit - + 2022-11-09 + - - - Use of biometric data for authentication + + - + - Harshvardhan J. Pandit - 2022-08-17 - + 2022-06-15 accepted - Biometric Authentication - + Location that is fixed i.e. known to occur at a specific place + 2020-10-05 + Fixed Location + Harshvardhan J. Pandit + - - - - - 2020-11-04 - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - + + + + Specifies the method by which an entity has indicated the specific context accepted - Data Source - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - The source or origin of data - + + 2022-06-21 + has indication method + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit - - 2021-05-19 + Concepts associated with Risk, Risk Source, Consequences, and Impacts + RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts + 2024-08-16 - Harshvardhan J. Pandit - Legitimate Interest - Legitimate Interests of a Party as justification for specified activities - + Risk Concept accepted - - + + + Specifying applicability or inclusion of a rule within specified context + has rule + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + 2022-10-19 + + + - 2022-01-26 + accepted - - - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - A source of data that is not publicly accessible or available - Non-Public Data Source - - + + Technical measures consisting of encryption + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - Data volume that is considered singular i.e. a specific instance or single item + Encryption + accepted - Singular Data Volume - 2022-06-15 - Harshvardhan J. Pandit - + 2019-04-05 + - - - 2024-04-13 - has importance - + + - Harshvardhan J. Pandit + + + accepted - - - Indicates the importance for specified context or criteria - - - has justification - - - - - - - - - - 2022-06-15 - - - Also used for specifying a justification for non-fulfilment of Right Exercise - - Indicates a justification for specified concept or context - + 2022-08-17 + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals Harshvardhan J. Pandit - accepted + - - Harshvardhan J. Pandit + + Purposes associated with optimisation of services or activities + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted - + Subclass of ServiceProvision since optimisation is usually considered part of providing services + 2019-04-05 + - 2022-06-15 - Query - to query or make enquiries over data - - + Service Optimisation + - - 2019-05-07 - accepted - - + + + - Destruct - to process data in a way it no longer exists or cannot be repaired - - + accepted + Status indicating the contract has been refused by one or more parties + Contract Refused + 2024-08-27 + - - + + - - Data Breach Impact Assessment (DBIA) Harshvardhan J. Pandit + Security Incident Notice + A notice providing information about security incident(s) + + 2024-04-14 accepted - Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - 2024-04-15 - Impact Assessment concerning the consequences and impacts of a data breach - + - - Axel Polleres, Javier Fernández + + 2020-10-05 - - 2019-04-05 - 2020-11-04 - - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - - Data Subject - + Harshvardhan J. Pandit accepted + + 2022-06-15 + + Duration that has a fixed end date e.g. 2022-12-31 + Until Time Duration - - - Organisational Measure + + - 2019-04-05 - - 2023-12-10 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Organisational measures used to safeguard and ensure good practices in connection with data and technologies accepted + 2024-04-14 + Permission Management + Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + DGA 12.n + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states + - + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - + + Business-to-Business-to-Consumer Contract + A contract between two businesses who partner together to provide services to a consumer + 2024-08-27 + + + + accepted - + Beatriz Esteves, Georg P. Krog + + + + + modified + + - 2022-11-30 - Scoring of Individuals - + 2022-02-09 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + 2024-08-27 + Third-Party Agreement Harshvardhan J. Pandit - Processing that involves scoring of individuals - 2022-10-22 - + + - - 2022-10-22 - Indicates context or information about exercising a right - - - - is exercised at - - + + Industry Consortium Harshvardhan J. Pandit - accepted - - - - - - - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - + A consortium established and comprising on industry organisations - 2021-09-08 - Represents a notice or document outlining information regarding privacy + 2020-10-05 accepted - Privacy Notice - + + 2022-02-02 + + + + + + + + + + + dct:isPartOf + Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord - - + + + https://w3id.org/GConsent + GConsent + + + A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions + + Beatriz Esteves, Harshvardhan J. Pandit - Harshvardhan J. Pandit - Fully Randomised Pseudonymisation + 2024-04-14 accepted - 2022-08-17 - - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - + Secure Processing Environment + DGA 2.20 + - - Maintain Credit Rating Database - accepted - + + + GDPR Art.9-1 + https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj + + + + + Georg P. Krog 2022-06-15 - Purposes associated with maintaining a Credit Rating Database - Harshvardhan J. Pandit, Georg P. Krog - - + accepted + Data Backup Protocols + Protocols or plans for backing up of data + - + - + - Renewed Consent Given + Data Subject Uninformed - 2022-06-22 + Status indicating DataSubject is uninformed i.e. has not been informed about the specified context accepted - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - - Request Rejected + + Request Action Delayed + State of a request being delayed towards fulfilment + + + Harshvardhan J. Pandit 2022-11-30 - - Harshvardhan J. Pandit - State of a request being rejected towards non-fulfilment accepted - + + + 2023-12-10 + has physical measure + + accepted + + + Indicates use or applicability of Physical measure + + + + + 2019-05-07 + - - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Examples of user-interface personalisation include changing the language to match the locale accepted - Purposes associated with personalisation of interfaces presented to the user - User Interface Personalisation - + Structure + to arrange data according to a structure + + - - 2022-08-17 - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + + WebBrowser Security accepted - - Homomorphic Encryption + + Security implemented at or over web browsers - + 2022-08-17 + Harshvardhan J. Pandit - + - - - + + + 2022-01-19 - Harshvardhan J. Pandit - 2022-05-18 - has outcome - Indicates an outcome of specified concept or context + + + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas accepted + Country + Harshvardhan J. Pandit, Georg P. Krog + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - - Privacy Impact Assessment (PIA) - accepted - 2020-11-04 + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + Contract Offer Received - + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2024-08-27 + Status indicating the contract offer has been received - Impact assessment regarding privacy risks - + accepted + - - 2024-05-11 - + accepted - - + 2024-05-10 + - 2023-12-10 + An example of passive involvement is a person being monitored by a CCTV + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Passively Involved - Processing Duration - Conditions regarding duration or temporal limitation for processing + Status indicating the specified context is 'passively' involved + - - - - - Harshvardhan J. Pandit - accepted - - 2022-08-17 - Trusted Execution Environment - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - 2024-04-14 - + + GConsent + + https://w3id.org/GConsent - - Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data + + 2024-05-11 + Involvement where entity cannot correct the process of specified context + - 2022-01-19 - Harshvardhan J. Pandit - Pseudonymised Data - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman accepted + Cannot Correct Process + - + accepted - 2024-05-10 - + + 2022-08-17 + Authentication using ABC + - Entity Informed - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating entity has been informed about specified context + Use of Attribute Based Credentials (ABC) to perform and manage authentication - - - - Examples for Data Privacy Vocabulary - - - - - + Harshvardhan J. Pandit + - - + + + Harshvardhan J. Pandit, Paul Ryan + - 2022-11-02 - Notice provided regarding fulfilment of a right + Organisational Unit - Right Fulfilment Notice accepted - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - Harshvardhan J. Pandit, Beatriz Esteves - + Entity within an organisation that does not constitute as a separate legal entity + 2022-03-23 - - Primer for Data Privacy Vocabulary - - - - - + + + + + + accepted + to spread data throughout + + Disseminate + 2019-05-07 + - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Specifies entity who indicates the specific context - - - is indicated by + + Participant + 2022-04-06 + + + - 2022-06-21 accepted + Data subjects that participate in some context such as volunteers in a function + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - - + + Geographic coverage spanning a specific locality + + - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - Controller Informed accepted - Status indicating Controller has been informed about the specified context - 2024-05-10 - + For example, geographic scale of a city or an area within a city + Locality Scale + 2022-06-15 + Harshvardhan J. Pandit + - - Sensitive Non Personal Data + - - Non-personal data deemed sensitive - accepted - 2024-02-14 - DGA 30(a) + + 2024-04-14 + accepted + Policy regarding reuse of data i.e. using data for purposes other than its initial purpose + This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes + Harshvardhan J. Pandit + Data Reuse Policy + - + + Fixed Singular Location + + + + Location that is fixed at a specific place e.g. a city + 2020-10-05 - Purposes associated with registering users and collecting information required for providing a service + 2022-06-15 accepted - 2020-11-04 - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - Service Registration - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit + + + + Monotonic Counter Pseudonymisation + + - - - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - - - Distributed System Security + Harshvardhan J. Pandit 2022-08-17 - + + accepted + 2022-10-13 + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + + + Harshvardhan J. Pandit + Location is remote i.e. not local + - - Security implementations provided using or over a distributed system + Remote Location accepted - Harshvardhan J. Pandit - + 2022-06-15 + 2020-10-05 + - + + + + + 2024-08-27 - Harshvardhan J. Pandit + Georg P. Krog + Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C accepted - - - has policy - - - 2022-01-26 - - Indicates policy applicable or used + Terms of Service + - + - + - Academic Research - - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + to present or show data + DGA 2.20 + Beatriz Esteves + 2024-04-14 accepted - 2019-04-05 - + Display + - - Human Involvement for Input + + + + 2022-01-19 - 2023-12-10 + Harshvardhan J. Pandit + Pseudonymised Data + accepted - 2022-09-07 - Human involvement for the purposes of providing inputs to the specified context - Inputs can be in the form of data or other resources. + Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data + + - + + Harshvardhan J. Pandit - + + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + + accepted + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitive Personal Data + 2022-01-19 - + + 2024-02-14 accepted - 2024-04-14 - Physical protection against interruptions e.g. electrical supply interruption + Identifying Personal Data - - Harshvardhan J. Pandit - NIST SP 800-18 + Personal Data that explicitly and by itself is sufficient to identify a person + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - Physical Interruption Protection - + - + + + + + + + Harshvardhan J. Pandit + has service consumer + + 2024-04-20 + + Indicates the entity that consumes or receives the associated service accepted - + + + + + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - This identifies the stages associated with consent that should not be used to process data - - States of consent that cannot be used as valid justifications for processing data - Consent Status Invalid for Processing + Asset Management Procedures + Procedures related to management of assets - 2022-06-22 - + Harshvardhan J. Pandit + 2022-08-17 + accepted + - + + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + - - - Provide Consent - 2024-05-11 - Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt + 2021-09-01 + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. accepted - Control for providing consent + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + Communication Management + - - accepted - Indication of the extent or range or boundaries associated with(in) a context - 2022-06-15 - + + + 2024-05-17 + Digital Literacy + accepted Harshvardhan J. Pandit - Scope + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications + - + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Data subjects that apply for jobs or employments - + - 2024-05-19 + Job Applicant + 2022-04-06 + accepted - Harshvardhan J. Pandit - Status indicating notification(s) are ongoing - Notification Ongoing + + + + + accepted - + Indicates the status of specified concept + + Harshvardhan J. Pandit + + + + 2022-05-18 + + Also used to Indicate the status of a Right Exercise Activity + has status + - - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + + Alter - accepted - Volume or Scale of Data + + + + + 2019-05-07 + to change the data without changing it into something else + + + + accepted + - Data Volume 2022-06-15 + to query or make enquiries over data + Harshvardhan J. Pandit + Query + + - + + 2022-08-17 + Disaster Recovery Procedures + - - Enter Into Contract - 2021-04-07 - Processing necessary to enter into contract + Procedures related to management of disasters and recovery + Harshvardhan J. Pandit + accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + Non-Personal Data + + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. accepted - + Data that is not Personal Data + Harshvardhan J. Pandit + 2022-01-19 + + - + + - Joint Data Controllers - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + + Security implemented at or through virtualised environments + Virtualisation Security + Harshvardhan J. Pandit + 2022-08-17 - Georg P. Krog, Harshvardhan J. Pandit accepted - - A group of Data Controllers that jointly determine the purposes and means of processing - 2022-02-02 + - - SPECIAL Project + - https://specialprivacy.ercim.eu/ + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html - - Verified Data - Data that has been verified in terms of accuracy, consistency, or quality + + + - + 2022-10-19 + accepted + Status associated with expressing lawfulness or legal compliance + Harshvardhan J. Pandit + Lawfulness + + + + + - 2022-11-02 + has organisational measure + Indicates use or applicability of Organisational measure + + 2022-02-09 + accepted Harshvardhan J. Pandit + + + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj + + GDPR Art.4-26 + + + 2024-08-27 + accepted + + + + Status indicating the contract has been terminated by one or more parties before its end + Contract Terminated + - - + + + Differential Privacy accepted - 2023-08-24 - This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. - Not Available - Concept indicating the information or context is applicable but information is not yet available + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + 2022-08-17 + Harshvardhan J. Pandit - + - - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - Human Involvement for control - 2022-09-04 + + Layered Notice + 2024-08-17 + accepted - Human involvement for the purposes of exercising control over the specified operations in context + - + A notice that contains layered elements - 2023-12-10 - + - + + Personal Data that has been provided by an entity such as the Data Subject + + + - - - Harshvardhan J. Pandit accepted - 2022-04-20 - - Match - to combine, compare, or match data from different sources - + + Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects + Provided Personal Data + 2024-04-20 + Harshvardhan J. Pandit, Paul Ryan - - 2022-06-15 - to assess data for some criteria + + Record of a data breach incident + accepted + 2024-04-14 + - - Harshvardhan J. Pandit, Georg P. Krog - Assess + Data Breach Record + Harshvardhan J. Pandit + + + accepted - + Harshvardhan J. Pandit, Georg P. Krog + Subsidiary Legal Entity + + + A legal entity that operates as a subsidiary of another legal entity + + 2024-04-14 + - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + 2024-02-14 - + + + accepted - - - has likelihood - - 2022-07-20 - - Indicates the likelihood associated with a concept + Purposes associated with the protection of public security + Protection of Public Security + Beatriz Esteves, Harshvardhan J. Pandit + DGA 3.2(d) + - - + Harshvardhan J. Pandit - accepted - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Technology - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + Wireless Security Protocols + + - 2022-01-26 + Security implemented at or over wireless communication protocols + accepted + 2022-08-17 + + - - - https://www.enisa.europa.eu/publications/data-protection-engineering - ENISA Data Protection Engineering + + A notice that is posted as a sign or banner + 2024-08-17 + accepted + + + + Posted Notice + + + - + + - - Harshvardhan J. Pandit - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - 2022-08-17 + Harshvardhan J. Pandit accepted - + Data Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data + 2024-05-17 + - - Legitimate Interest of Data Subject - + + - Legitimate Interests of the Data Subject in conducting specified activities - 2022-10-22 - Georg P. Krog + Frequency where occurrences are continuous + 2022-06-15 + Harshvardhan J. Pandit + Continuous Frequency accepted - - - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + 2020-10-05 + - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - ENISA 5G Cybersecurity Standards + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - 2020-11-18 - - - accepted - Right - The right(s) applicable, provided, or expected - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog + + Harshvardhan J. Pandit + 2022-05-18 + Activity Halted + + - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + State of an activity that was occuring in the past, and has been halted or paused or stopped + accepted + - - 2022-04-06 - Applicant + + Beatriz Esteves - + - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that are applicants in some context + DGA 12.d + Format + 2024-04-14 accepted - + to arrange or structure data in a specific form + - - accepted - Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions + + + - - 2024-04-14 - Data Security Management - Measures associated with management of data security - - Harshvardhan J. Pandit - - + Sell Products + accepted + Purposes associated with selling products or services + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + 2021-09-08 + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + - - + + Fee Required + 2024-08-27 - 2022-06-22 - Harshvardhan J. Pandit - Consent Receipt + + Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means accepted - A record of consent or consent related activities that is provided to another entity - - - - has joint data controllers - - - - - 2022-02-09 + + Harshvardhan J. Pandit + + + + Regional Authority + - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit accepted - Indicates inclusion or applicability of a Joint Data Controller - - - - - - - - Also used to indicate a web page or document providing information or functionality associated with a Right Exercise - foaf:page + An authority tasked with overseeing legal compliance for a region + 2022-02-02 - - - - 2022-01-19 - - - Indicates applicability of specified country + + 2024-05-10 + - Harshvardhan J. Pandit, Georg P. Krog - has country - accepted - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - - - Harshvardhan J. Pandit - accepted - Indicates association with a Personal Data Process - 2023-12-11 - has personal data process + has expectation + 2024-06-10 - - - - - + + Indicates whether the specified context was expected or unexpected + accepted - Guideline - - - - 2024-05-12 - Practices that specify how activities must be conducted - - Harshvardhan J. Pandit - - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? - - - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - - - - accepted - Data Controller as Data Source - 2023-10-12 - - - - + + - - Transmit - to send out data - 2019-05-07 + A contract between two governments or government departments or units + 2024-08-27 accepted - + Government-to-Government Contract + - + + + 2024-04-14 - - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - Consent Management - Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states - DGA 12.n + Data Interoperability Improvement + DGA 12.d + Measures associated with improvement of data interoperability + Beatriz Esteves, Harshvardhan J. Pandit accepted - 2024-04-14 - + - - 2023-12-10 - Generated Personal Data + + State of a request being rejected towards non-fulfilment + accepted + - - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + 2022-11-30 + Request Rejected Harshvardhan J. Pandit - 2022-03-30 - accepted - Generated Data is used to indicate data that is produced and is not derived or inferred from other data + - + accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + - + 2019-04-05 + A set of rules or procedures outlining the norms and practices for conducting activities + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Sub-Processor Agreement - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - 2022-01-26 - + Code of Conduct + - - accepted + + 2024-08-27 + - has consent control - - - Specific a control associated with consent - 2024-05-11 + accepted + + has contract fulfilment status + + Indicates the fulfilment status of contract + + - + - 2022-02-09 - - A human + 2024-08-27 - Harshvardhan J. Pandit accepted - Natural Person + Contract Amendment Clause + A provision describing how changes or modifications to the contract can be made and the process for implementing them - + + + + + has residual risk + + 2022-07-20 accepted + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + + + + - 2019-04-05 - 2020-11-04 - Operations or 'processing' performed on data - Axel Polleres, Javier Fernández - Processing - - + accepted + Notification Ongoing + 2024-05-19 + Status indicating notification(s) are ongoing - - Harshvardhan J. Pandit - - 2024-04-20 - - - has service consumer + + + + + + - accepted - - - Indicates the entity that consumes or receives the associated service - + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + + 2020-11-04 + Service Usage Analytics + + accepted + 2022-10-05 - 2022-11-09 - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Was "UsageAnalytics", prefixed with Service to better reflect scope + Purposes associated with conducting analysis and reporting related to usage of services or products + + + + + + + Data Subject Informed + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Georg P. Krog, Harshvardhan J. Pandit + Status indicating DataSubject has been informed about the specified context accepted - - - - - GConsent - https://w3id.org/GConsent + - - - Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint - - - - supports Compliance With - Julian Flake, Georg P. Krog, Harshvardhan J. Pandit + accepted - 2024-04-14 - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - ENISA Reference Incident Classification Taxonomy 2018 - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + Control for offering a contract + + + 2024-08-27 + Offer Contract - + + - - 2024-04-14 - - Harshvardhan J. Pandit + 2022-04-06 + Data subjects that are employees + Employee accepted - Policy for monitoring (e.g. progress, performance) - Monitoring Policy - 2022-08-17 - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - - - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + + 2022-10-04 + Harshvardhan J. Pandit + + Locality refers to whether the specified location is local within some context, e.g. for the user + - 2024-04-14 - DGA 3.1.c accepted - Management of Intellectual Property Rights with a view to identify and safeguard and enforce them - Intellectual Property Rights Management - + + 2022-06-15 + Location Locality + - - Human Involvement for Oversight + + 2024-02-14 - + - 2023-12-10 - 2022-09-07 - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - - Harshvardhan J. Pandit + Improve Public Services + Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit accepted - Oversight by itself does not indicate the ability to intervene or control the operations. - - - - https://www.iso.org/standard/74296.html - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + + - - + + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + + - Georg P. Krog, Harshvardhan J. Pandit - Establish Contractual Agreement - 2022-11-09 - + Harshvardhan J. Pandit + Personalisation + 2021-09-01 + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). accepted - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - + + - - - to provide a copy of data from one system to another - Export - DGA 2.20 + Status indicating the specified context is 'actively' involved accepted - 2024-04-14 - Beatriz Esteves - - - - ENISA Data Protection Engineering - - https://www.enisa.europa.eu/publications/data-protection-engineering + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + An example of active involvement is a person directly using a system to enter information + + Actively Involved + 2024-05-10 + - + + 2022-08-17 accepted - - 2024-05-11 + Usage Control + - Obtain Consent - Control for obtaining consent - Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt + + Harshvardhan J. Pandit + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + - - - Status indicating Authority is uninformed i.e. has not been informed about the specified context - accepted - 2024-05-10 - + + Harshvardhan J. Pandit + Scale of data subjects considered sporadic or sparse within the context + - Authority Uninformed - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + 2022-06-15 + + Sporadic Scale Of Data Subjects + accepted + - - + + + + + Specific a control associated with consent + + accepted + + 2024-05-11 + has consent control + + - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + Context + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2022-06-15 + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Customer Care - + Contextually relevant information 2019-04-05 - - - 2022-04-20 + + + + Indicates associated with Data (may or may not be personal) + Harshvardhan J. Pandit + 2022-08-18 + + + has data + accepted - + + + Use of asymmetric cryptography to encrypt data + + + - Purposes associated with management and execution of payment of personnel - Personnel Payment - + accepted + Asymmetric Encryption + 2022-08-17 Harshvardhan J. Pandit - + - + - + - 2019-04-05 - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake accepted - Access Control Method - Methods which restrict access to a place or resource - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + 2022-06-21 + A Notice for information provision associated with Consent + Consent Notice + - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - - + + + + + 2022-10-19 + + + + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Prohibition + A rule describing a prohibition to perform an activity + - + + 2020-11-04 + + - - - to produce an exact reproduction of the data - - - 2019-05-07 + Purposes associated with creating and providing personalised advertising accepted - Copy - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Personalised Advertising + + - + + Data Processing Agreement + 2022-01-26 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + + - - Procedures related to management of incidents + 2024-08-27 - Harshvardhan J. Pandit - accepted - Incident Management Procedures - 2022-08-17 - + modified + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + + - - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - 2022-08-17 - + + Harshvardhan J. Pandit + - + Encryption of data when it is being used accepted - Cryptographic Key Management - Harshvardhan J. Pandit - + Encryption in Use + 2022-10-22 + - - 2024-05-10 - Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - Expectation Status + + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + 2023-12-10 accepted + + - Status indicating whether the specified context was intended or unintended + Harshvardhan J. Pandit, Delaram Golpayegani + Assistive Automation + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + + 2024-04-20 + - - 2022-06-15 + + accepted + A rule describing an obligation for performing an activity + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - Random Location - Location that is random or unknown + 2022-10-19 + Obligation - Harshvardhan J. Pandit - 2020-10-05 - accepted - + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - has consent status - Specifies the state or status of consent + + Human Involvement for control + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 + Human involvement for the purposes of exercising control over the specified operations in context - 2022-06-21 - accepted - - - - - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - 2019-04-05 - Legal Agreement - A legally binding agreement - accepted - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + 2023-12-10 + - - Policy regarding erasure of data + - + - - Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data - 2024-04-14 + 2022-05-18 + Activity Completed Harshvardhan J. Pandit + State of an activity that has completed i.e. is fully in the past + accepted - Data Erasure Policy - + - - accepted - 2022-11-30 - Request Acknowledged + + Credential Management + 2022-06-15 + - - State of a request being acknowledged + Georg P. Krog + Management of credentials and their use in authorisations - Harshvardhan J. Pandit - - - - - - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process - 2024-05-11 accepted - Involvement where entity can correct the output of specified context - Correcting Process Output - - + - - - - 2022-02-02 + + - Harshvardhan J. Pandit - An organisation that does not aim to achieve profit as its primary goal - 2020-10-05 + + Policy regarding security of information + Harshvardhan J. Pandit + Information Security Policy + 2022-08-17 + 2024-04-14 accepted - Non-Profit Organisation + - - Purposes associated with creating and providing product recommendations e.g. suggest similar products - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Provide Product Recommendations + + + Provide Personalised Recommendations accepted + 2019-11-26 + Harshvardhan J. Pandit, Rudy Jacob 2022-10-14 - 2019-04-05 - + Purposes associated with creating and providing personalised recommendations + - + - Harshvardhan J. Pandit - accepted - 2022-11-30 - State of a request requiring an action to be performed from another party + - - Request Requires Action - - - - - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + to give data (or a portion of it) to others + accepted + Share + 2019-05-07 + - + + Account Management + - 2022-01-19 - Data that is not Personal Data - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. - - Harshvardhan J. Pandit + 2021-09-08 accepted - Non-Personal Data - - - - State of being fully compliant - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + + + accepted - 2022-05-18 - Compliant - + - + + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + Consent Revoked + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + - - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - + + + - - Harshvardhan J. Pandit + Oral Notice + 2024-08-17 + A notice provided orally or verbally + accepted - 2022-08-17 - - Document Randomised Pseudonymisation - + - - Graphical Notice - A notice that uses graphical elements such as visualisations and icons + + + 2024-08-27 + - - accepted - 2024-08-17 - + Legal ObligationStatus + Status associated with use of Legal Obligation as a legal basis - - + + + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + Notice + + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + 2021-09-08 + A notice is an artefact for providing information, choices, or controls accepted - 2024-04-14 - Measures associated with topics typically considered to be part of 'Data Governance' - Data Governance - Harshvardhan J. Pandit - + - - + + Purposes associated with conducting activities and functions for governance of an organisation + + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Organisation Governance accepted - Policy specifying jurisdictional requirements for data processing - Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms - Data Jurisdiction Policy + 2021-09-01 + - 2024-04-14 - Harshvardhan J. Pandit - + - - Physical implementation of authentication e.g. by matching the person to their ID card - NIST SP 800-15 + - + - - 2024-04-14 - Harshvardhan J. Pandit - Physical Authentication + Consultation with Data Protection Officer(s) + 2022-06-15 accepted - + + Consultation with DPO + Harshvardhan J. Pandit, Georg P. Krog + - - Objecting to Process - accepted + - + - 2024-05-11 + A source of data that is publicly accessible or available + accepted + 2022-01-26 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Involvement where entity can object to process of specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + Public Data Source + - + + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + 2022-02-12 + + - accepted - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - Deletion or Erasure of data including any deletion guarantees - Storage Deletion - - - accepted - 2020-11-04 + + Necessity can be used to express need, essentiality, requirement, or compulsion. + Necessity + An indication of 'necessity' within a context + + + Region + A region is an area or site that is considered a location - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - Data Protection Authority - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + + accepted + Harshvardhan J. Pandit + 2022-01-19 - - + + Storage Condition + 2019-04-05 + + - Human Involvement is implied here, e.g. for intervention, input, decisions - - High Automation - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + Conditions required or followed regarding storage of data - 2023-12-10 accepted - 2024-04-20 - Harshvardhan J. Pandit, Delaram Golpayegani - + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + 2021-09-08 + + + accepted + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + Data Exporter - - accepted - 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - Direct Marketing - - + + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + An entity that 'exports' data where exporting is considered a form of data transfer + - - + + - 2024-05-11 - Correction of process refers to the ability to change how the process takes place accepted - Involvement where entity can correct the process of specified context - Correcting Process - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + Data subjects that are considered mentally vulnerable + 2022-06-15 + Georg P. Krog + Mentally Vulnerable Data Subject + - - Misuse, Prevention and Detection - 2024-05-09 - + accepted - + Procedures related to security roles + + - Prevention and Detection of Misuse or Abuse of services - DGA 22.1(a) - - - Harshvardhan J. Pandit - + Security Role Procedures + 2022-08-17 - accepted - has scale + + + + - 2022-06-15 - - Indicates the scale of specified concept + + accepted + + 2024-04-14 + + + is subsidiary of + Harshvardhan J. Pandit, Georg P. Krog + + Indicates this entity is the subsidiary of the specified entity - - 2022-02-02 + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + + 2021-09-08 + accepted + + + + + Harshvardhan J. Pandit - A human or non-human 'thing' that constitutes as an entity - Entity + accepted + + has data volume + Indicates the volume of data + + 2022-06-22 - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 + + + + accepted + - - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit + Consent Receipt - accepted - Purposes associated with verifying or authenticating identity as a form of security - Identity Verification - + A record of consent or consent related activities that is provided to another entity + 2022-06-22 + - - + + 2022-04-20 + to infer data from existing data + - 2024-05-11 + + Harshvardhan J. Pandit + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + Infer + 2022-10-14 accepted - Cannot Reverse Process Output - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity cannot reverse output of specified context - + - + + accepted + + Distribution Agreement + + + + A contract regarding supply of data or technologies between a distributor and a supplier + 2024-08-27 + + + + 2022-08-17 accepted - Scale of data subjects considered singular i.e. a specific data subject - 2022-06-15 - Singular Scale Of Data Subjects + - + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + Harshvardhan J. Pandit - - - - - https://specialprivacy.ercim.eu/ - SPECIAL Project + - - Synthetic Data + Harshvardhan J. Pandit - 2023-12-10 - accepted - 2022-08-18 - - - Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + + + 2022-05-18 + accepted + Audit Status + Status associated with Auditing or Investigation - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - + + Harshvardhan J. Pandit, Georg P. Krog + 2022-01-19 + + + + is authority for + + accepted - 2022-09-07 - Processing that involves automated decision making - Automated Decision Making - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - 2020-11-04 - Harshvardhan J. Pandit, Piero Bonatti - + Indicates area, scope, or applicability of an Authority + + + + A region consisting of urban population and commerce + + City + accepted + 2022-10-22 + Harshvardhan J. Pandit + + + 2024-08-16 + accepted - + Harshvardhan J. Pandit + Consequence + The consequence(s) possible or arising from specified context + + + + + + + 2022-01-26 - - Huge Data Volume + - + + Geographic coverage spanning a nation - Data volume that is considered huge or more than large within the context + National Scale Harshvardhan J. Pandit - accepted 2022-06-15 - + accepted + - + + Indication of 'primary' or 'main' or 'core' importance - accepted - Julian Flake, Georg P. Krog - 2022-03-23 - - - 2020-10-05 - International Organisation + - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + Primary Importance + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + 2022-02-10 + accepted + - + + GDPR Art.4-2 + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + + - 2020-11-04 - 2022-06-15 - - Indicates the logic used in processing such as for automated decision making + Indicates the status of audit associated with specified concept + Harshvardhan J. Pandit + has audit status + 2022-06-22 + accepted - has algorithmic logic - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - + + accepted + + Indicates the specified concepts is 'before' this concept in some context + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + 2022-03-02 + + + Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity - - + is before + - Harshvardhan J. Pandit + + + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + High Automation + 2023-12-10 + + + + accepted - Indicates the volume of data - has data volume - 2022-06-22 + 2024-04-20 + + Human Involvement is implied here, e.g. for intervention, input, decisions + Harshvardhan J. Pandit, Delaram Golpayegani + - + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + Belgian DPA ROPA Template + + + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + Human Involvement for decision + accepted + 2022-09-06 + Human involvement for the purposes of exercising decisions over the specified operations in context + - - Review Procedure - Harshvardhan J. Pandit, Georg P. Krog + 2023-12-10 - accepted - A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings - 2022-10-22 - + - - Customer Management + + - + + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - 2021-09-08 + International Organisation accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + 2022-03-23 + 2020-10-05 + Julian Flake, Georg P. Krog - - accepted - 2024-04-14 - Data Processing Policy - Policy regarding data processing activities + + 2020-10-05 + + + Harshvardhan J. Pandit - - Harshvardhan J. Pandit - This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + An organisation not part of or independent from the government + + accepted + Non-Governmental Organisation + 2022-02-02 + + - + Data Processor Contract + sunset + + + + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies + 2024-08-27 + 2023-12-10 + - - - - Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt - 2024-05-11 - accepted - Withdraw Consent - Control for withdrawing consent + + + 2022-08-17 + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + accepted + Intrusion Detection System + - - Harshvardhan J. Pandit - Context or conditions within which processing takes place - accepted - + + + + Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit + + Purposes associated with verifying or authenticating age or age related information as a form of security - 2022-02-09 - Processing Context + Age Verification + 2024-02-14 + Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + accepted + - - Full Automation - 2023-12-10 - - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement + + 2022-01-19 + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + Anonymised Data accepted - Harshvardhan J. Pandit, Delaram Golpayegani - + - 2024-04-20 - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - - + Piero Bonatti + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + - + - + - An authentication system that uses two or more methods to authenticate - + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating the specified context was unexpected i.e. not expected + Unexpected - Harshvardhan J. Pandit accepted - Multi-Factor Authentication (MFA) - 2022-08-17 - + - - 2022-04-06 + + + + 2022-11-02 - + - Immigrant - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Beatriz Esteves - Data subjects that are immigrants (for a jurisdiction) + Right Non-Fulfilment Notice accepted - + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Notice provided regarding non-fulfilment of a right + - - 2019-04-05 + + - - Delivery of Goods - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Involvement where entity can object to process of specified context + Objecting to Process - Purposes associated with delivering goods and services requested or asked by consumer accepted - + - - Involvement where entity can opt-out from specified context + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - 2024-05-11 - Opting out of Process accepted - + A provision requiring parties to keep certain information confidential and not disclose it to third parties + Contract Confidentiality Clause + 2024-08-27 - + + Status associated with use of Public Interest as a legal basis + + + 2024-08-27 accepted - - - Indicates association with Personal Data - - - - 2022-01-19 - - has personal data - Harshvardhan J. Pandit + + Public Interest Status - - - accepted - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - Differential Privacy - + + This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + + Data Processing Policy + Policy regarding data processing activities + 2024-04-14 + accepted Harshvardhan J. Pandit - 2022-08-17 - + - + + + + + 2019-04-05 + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + + + + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + 2019-04-05 accepted + + + + 2024-04-13 - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - is not applicable for - Indicates the concept or information is not applicable for specified context - - - - - + accepted + has importance + + Harshvardhan J. Pandit - State of an activity that has completed i.e. is fully in the past - + Indicates the importance for specified context or criteria + + + 2022-06-15 + + Data volume that is considered medium i.e. neither large nor small within the context + accepted - 2022-05-18 - Activity Completed - + Medium Data Volume + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + - - Layered Notice - 2024-08-17 - + + + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + accepted + + + + 2021-09-01 + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Public Relations + + + + + + Compliance Violation + 2022-05-18 + State where compliance cannot be achieved due to requirements being violated + Harshvardhan J. Pandit + Changed from "violation of compliance" for consistency with other terms accepted - A notice that contains layered elements - + 2022-09-07 + - + + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Harshvardhan J. Pandit - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal - - 2020-10-05 - 2022-02-02 accepted + Cannot Challenge Process + Involvement where entity cannot challenge the process of specified context + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + 2024-05-11 + - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - - is after - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + + Specifying applicability or inclusion of an obligation rule within specified context + - Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity - accepted - 2022-03-02 - - Indicates the specified concepts is 'after' this concept in some context - - + + accepted + + + has obligation + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + 2022-10-19 - - https://w3id.org/GConsent - - GConsent + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + Specifies name of a legal entity + has name + + + 2020-11-04 + + accepted - - Status associated with conformance to a standard, guideline, code, or recommendation - 2022-10-22 - Conformance Status + + + + + accepted - + Staff Training + Practices and policies regarding training of staff members + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + + + + + accepted + 2022-08-17 + + Training methods that are intended to provide education on topic(s) + + + + Educational Training Harshvardhan J. Pandit + + + + + + Involvement where entity can challenge input of specified context + 2024-05-11 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + Challenging Process Input + - - - - - Harshvardhan J. Pandit - This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes + - Data Reuse Policy + + + + Indicates involvement of an entity in specified context + has entity involvement + 2024-05-11 + accepted - 2024-04-14 - Policy regarding reuse of data i.e. using data for purposes other than its initial purpose - - - Harshvardhan J. Pandit - 2022-10-19 - accepted - Unlawful - + + + DGA 2.13 + 2.20 + to provide a copy or to receive a copy of data over a network or internet + Beatriz Esteves + Download - State of being unlawful or legally non-compliant - + 2024-04-14 + accepted + - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + + Status associated with activity operations and lifecycles - - 2020-11-04 - Purposes associated with conducting marketing through social media + 2022-05-18 - Social Media Marketing + Harshvardhan J. Pandit accepted - + + Activity Status - - 2024-05-10 + + Data Governance - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Not Involved - Status indicating the specified context is 'not' involved - + Harshvardhan J. Pandit + Measures associated with topics typically considered to be part of 'Data Governance' + - + accepted + 2024-04-14 + - - 2021-04-07 - - + + RNG Pseudonymisation + Harshvardhan J. Pandit + 2022-10-13 - + - Harshvardhan J. Pandit - Consent of the Data Subject for specified process or activity + 2022-08-17 + + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) accepted - Consent - + - + - Harshvardhan J. Pandit - accepted - The frequency or information about periods and repetitions in terms of recurrence. - Frequency - + - 2022-02-16 + Indeterminate Duration + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + 2022-11-30 + Harshvardhan J. Pandit + Duration that is indeterminate or cannot be determined + - - 2024-05-11 + + + + + 2024-04-14 + accepted + Recertification Policy + 2019-04-05 - Involvement where entity cannot opt-in to specified context + Policy regarding repetition or renewal of existing certification(s) + + + accepted - + 2020-10-05 + - Cannot Opt-in to Process - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + + Harshvardhan J. Pandit + Frequency where occurrences are sporadic or infrequent or sparse + 2022-06-15 + Sporadic Frequency + - - David Hickey, Georg P. Krog - 2021-09-08 - Data Transfer Legal Basis + + A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions + Standard Form Contract + 2024-08-27 + - - Specific or special categories and instances of legal basis intended for justifying data transfers accepted - + Such a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract" + - - + + + https://w3id.org/GConsent + GConsent + + + Purposes associated with performing authentication based on identity as a form of security + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + 2024-04-14 + + Identity Authentication accepted - Policy regarding storage of data, including the manner, duration, location, and conditions for storage - Data Storage Policy - 2024-04-14 - Georg P. Krog, Harshvardhan J. Pandit - - - - accepted - - - - Specifies contact details of a legal entity such as phone or email - 2020-11-04 - - has contact - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - + + Contract DisputeResolution Clause + 2024-08-27 - Consultation with Data Protection Officer(s) - Harshvardhan J. Pandit, Georg P. Krog - accepted - Consultation with DPO - 2022-06-15 - + A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract - + accepted - NonConformant - State of being non-conformant - 2022-10-22 - + Security Incident Record + + Record of a security incident + 2024-04-14 Harshvardhan J. Pandit - - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + - - Asymmetric Encryption - Harshvardhan J. Pandit - Use of asymmetric cryptography to encrypt data + - + + Public Interest Objected + 2024-08-27 + Status where the public interest activity was objected to by the Data Subject or another relevant entity accepted - 2022-08-17 - - + - - 2022-09-07 - Changed from not compliant for consistency in commonly used terms + + + + accepted + 2019-04-05 + Storage Deletion + + + Deletion or Erasure of data including any deletion guarantees + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - + - 2022-05-18 + Child Harshvardhan J. Pandit - Non Compliant + 2020-11-25 + 2022-06-22 + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - State of non-compliance where objectives have not been met, but have not been violated - + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + accepted + - + + 2022-02-09 + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - Harshvardhan J. Pandit - accepted - 2024-05-10 - Indicates whether the specified context was intended or unintended - - has intention - - - - - - Pseudonymise - to replace personal identifiable information by artificial identifiers + + accepted + + + Indicates inclusion or applicability of a Joint Data Controller + has joint data controllers + + + + 2024-04-14 + to aggregate data + Beatriz Esteves, Harshvardhan J. Pandit accepted - 2022-10-14 - 2019-05-07 - + + Aggregate + - + + Harshvardhan J. Pandit - accepted - 2022-08-17 - Security implemented at or over networks protocols - Network Security Protocols - + Pseudonymisation achieved through a deterministic function + - - - + 2022-08-17 + accepted + + Deterministic Pseudonymisation + - - + + - Disseminate - to spread data throughout + accepted + + to keep data for future use 2019-05-07 + Store + + + + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 + + + Processing that involves automated decision making + 2022-09-07 + Automated Decision Making + + + Harshvardhan J. Pandit, Piero Bonatti + 2020-11-04 + accepted - + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + - - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + + Protection of National Security - Credit Checking - 2022-04-20 - Harshvardhan J. Pandit + Purposes associated with the protection of national security + Beatriz Esteves, Harshvardhan J. Pandit + DGA 1.5 + 2024-02-14 accepted - + - + - + - Harshvardhan J. Pandit - 2020-10-05 + Security implemented over a file system - Location is local + Harshvardhan J. Pandit + 2022-08-17 + File System Security accepted - Local Location - 2022-06-15 - + + - - 2022-06-15 + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + Indication of 'secondary' or 'minor' or 'auxiliary' importance + + - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - - Context accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Contextually relevant information - 2019-04-05 + 2022-02-11 + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Secondary Importance + - - - - has severity + + + + - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - 2022-07-20 - Indicates the severity associated with a concept accepted + Evaluation of Individuals + 2022-10-22 + + 2022-11-30 + Processing that involves evaluation of individuals + Harshvardhan J. Pandit + - + - + - DGA 12.d - to arrange or structure data in a specific form + Harshvardhan J. Pandit accepted - 2024-04-14 - Beatriz Esteves - Format - + Random Location + 2022-06-15 + 2020-10-05 + Location that is random or unknown + - - Indicates information about duration - + + + accepted + + + Indicates use or applicability of Right - has duration - 2019-04-05 - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - accepted + + Harshvardhan J. Pandit + has right + 2020-11-18 - + + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Organisation Compliance Management + + - Status indicating entity is uninformed i.e. has been not been informed about specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - Entity Uninformed - 2024-05-10 + Purposes associated with managing compliance for organisation in relation to internal policies accepted + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 + - - Paul Ryan - State of being conditionally approved through the audit - + + Indicates an identifier associated for identification or reference + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + 2020-11-25 + has identifier + accepted + + + + Georg P. Krog + - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - accepted - 2022-06-29 - Audit Conditionally Approved - + 2022-10-22 + Public Location + Location that is or can be accessed by the public + + - - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + SPECIAL Project + + https://specialprivacy.ercim.eu/ + + + 2021-09-08 accepted - Communication Management - 2021-09-01 + - - + Data Transfer Impact Assessment + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Impact Assessment for conducting data transfers + - - - Data that is known to be incorrect or inconsistent with some requirements + + - - 2022-11-02 - Harshvardhan J. Pandit - Incorrect Data - accepted - - + 2022-03-30 + A natural person that is not a child i.e. has attained some legally specified age of adulthood + Adult accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - - Optional - 2022-02-14 - Indication of 'optional' or 'voluntary' - - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + Georg P. Krog + - - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + - - Harshvardhan J. Pandit - - 2022-08-17 - Secret Sharing Schemes + 2019-04-05 + Harshvardhan J. Pandit accepted - + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + Legal Entity - + + 2021-05-05 + Activities are necessary or authorised through the official authority granted to or vested in the Data Controller + - 2022-11-30 - - Request Status + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Harshvardhan J. Pandit - Status associated with requests accepted + Official Authority of Controller + - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - - + + + Local Location + + 2020-10-05 accepted + Harshvardhan J. Pandit + Location is local 2022-06-15 - Data volume that is considered medium i.e. neither large nor small within the context - Medium Data Volume - + - - accepted - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - Storage Restoration - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + 2024-05-19 + + Harshvardhan J. Pandit + - - 2019-04-05 + Notification Not Needed + accepted + Status indicating notification(s) are not needed + - + + + has likelihood + + + + + Indicates the likelihood associated with a concept + 2022-07-20 + accepted - 2024-05-10 - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + + Policy + - Status indicating Recipient is uninformed i.e. has not been informed about the specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Recipient Uninformed - + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + 2021-09-08 + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + accepted + - - 2024-04-14 + + Prevention and Detection of Misuse or Abuse of services + - + - Data Transfer Record - - Harshvardhan J. Pandit accepted - Record of data transfer activities - + Misuse, Prevention and Detection + 2024-05-09 + DGA 22.1(a) + - + - - Secure Multi-Party Computation + 2024-08-27 - - Harshvardhan J. Pandit + The control or activity associated with accepting, refusing, and other actions associated with a contract accepted - 2022-08-17 - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - + + Contract Control - - Sell Products to Data Subject - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - Purposes associated with selling products or services to the user, consumer, or data subjects - + + Contract Ended + 2024-08-27 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - 2019-04-05 - + + Status indicating the contract has ended in effect without a violation or dispute + - - GConsent - https://w3id.org/GConsent + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - Fraud Prevention and Detection - + + accepted + Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity + Rights Fulfillment + 2024-02-14 + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + + - - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - Purposes associated with fraud detection, prevention, and mitigation - + Purposes associated with the fulfillment of rights specified in law + - - + + - 2022-06-15 - 2020-10-05 - - Frequency where occurrences are sporadic or infrequent or sparse + Notification of information about security incident(s) Harshvardhan J. Pandit + + 2024-04-14 accepted - Sporadic Frequency - + Security Incident Notification + - - 2022-01-26 - accepted - - Algorithmic Logic + + - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + to move data from one jurisdiction (border) to another - 2023-12-10 + 2024-04-14 Harshvardhan J. Pandit - The algorithmic logic applied or used + accepted + Cross-Border Transfer + - - Indication of 'secondary' or 'minor' or 'auxiliary' importance - + + + Citizen + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + Data subjects that are citizens (for a jurisdiction) - Secondary Importance - 2022-02-11 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - - accepted - State where the status of compliance has not been fully assessed, evaluated, or determined - Compliance Indeterminate - + + + 2024-08-27 + accepted - 2022-09-07 - Harshvardhan J. Pandit - - - - GConsent - - https://w3id.org/GConsent + Legitimate InterestNotObjected + Status where the use of Legitimate Interest was not objected to + - + + accepted - + - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - - 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Advertising - + Location that is fixed with multiple places e.g. multiple cities + Fixed Multiple Locations + 2020-10-05 + Harshvardhan J. Pandit + 2022-06-15 + - - Location Locality + + 2024-05-11 + + + + + Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process accepted - 2022-10-04 - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Involvement where entity can correct the output of specified context + Correcting Process Output + + + - + - 2022-06-15 - Locality refers to whether the specified location is local within some context, e.g. for the user + 2021-09-08 + accepted + Legitimate Interest Assessment + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Harshvardhan J. Pandit - + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + 2022-06-21 - + - Security implemented over a mobile platform - Harshvardhan J. Pandit - accepted - Mobile Platform Security - - 2022-08-17 - + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + Informed Consent + - - Sporadic Scale Of Data Subjects - accepted - + + 2024-08-27 + + - Scale of data subjects considered sporadic or sparse within the context - 2022-06-15 - - Harshvardhan J. Pandit - + accepted + Status where the legal obligation is being fulfilled + Legal ObligationOngoing + - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html - - NIST SP 800-14 - Physically securing the supply of resources + + - - 2024-04-14 - Harshvardhan J. Pandit - Physical Supply Security + Involvement where entity cannot challenge the output of specified context + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + 2024-05-11 accepted - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Cannot Challenge Process Output + - - + + State where an audit is determined as being required but has not been conducted - accepted - The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent - 2024-05-11 + - Consent Control - - + 2022-05-18 accepted - has authority - - - 2022-01-19 - - Indicates applicability of authority for a jurisdiction - - Harshvardhan J. Pandit, Georg P. Krog - + Audit Required + Harshvardhan J. Pandit + - + + Harshvardhan J. Pandit + 2024-05-17 + + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI - Harshvardhan J. Pandit - - - 2022-07-20 - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - The magnitude of a risk expressed as an indication to aid in its management + AI Literacy accepted - Risk Level + - + + + + + Management of Intellectual Property Rights with a view to identify and safeguard and enforce them + DGA 3.1.c + Intellectual Property Rights Management accepted - + + 2024-04-14 + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor + + - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - 2021-09-01 - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - Harshvardhan J. Pandit - Personalisation + 2024-08-27 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + Controller-Processor Agreement + 2022-01-26 + modified + + + - - 2022-06-15 + + GConsent + + https://w3id.org/GConsent + + - + - Georg P. Krog - Data subjects that are asylum seekers - Asylum Seeker + 2024-08-27 accepted - + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + License Agreement + - + Harshvardhan J. Pandit - accepted - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context + - 2022-03-30 - - - - indicates the entity is passively involved in specified context - has passive entity - 2024-05-11 - - + Local Environment Scale + 2022-06-15 + For example, geographic scale of an event take place in a specific building or room + Geographic coverage spanning a specific environment within the locality accepted - - - - + - + + Vendor Selection Assessment accepted - An icon within a notice associated with specific information or elements + 2021-09-01 + + Purposes associated with managing selection, assessment, and evaluation related to vendors + + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - 2024-08-17 - Notice Icon - - - Practically, given consent is the only valid state for processing - - 2022-06-22 - - accepted - Consent Status Valid for Processing - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - States of consent that can be used as valid justifications for processing data - + - - Enforce Security + + Indicates the fulfilment status of a contract clause + + has contract contract fulfilment status + + + + + 2024-08-27 accepted - Was previous "Security". Prefixed to distinguish from TechOrg measures. - - - - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - + + has third country - Indicates applicability or relevance of a 'third country' - - Harshvardhan J. Pandit, Georg P. Krog - accepted + Indicates applicability or relevance of a 'third country' - - 2022-02-09 - - - - - - - Indicates this entity is the subsidiary of the specified entity + Harshvardhan J. Pandit, Georg P. Krog - + + - - - accepted - 2024-04-14 - is subsidiary of - + 2022-02-09 - - 2024-06-16 - Right Notice - Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information + + - - Harshvardhan J. Pandit - - This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request + 2022-02-14 + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Optional + Indication of 'optional' or 'voluntary' accepted - + + - - accepted - + + - - Paul Ryan, Harshvardhan J. Pandit + 2024-05-11 - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - 2022-03-30 - - - - - has data controller accepted - - - 2019-04-04 - 2020-11-04 - - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - Indicates association with Data Controller - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Involvement where entity cannot withdraw a previously given assent from specified context + Cannot Withdraw from Process + - + + 2024-02-14 accepted - Encryption of data when it is being used - Encryption in Use - 2022-10-22 + Verification + - - Harshvardhan J. Pandit + Purposes association with verification e.g. information, identity, integrity - + Beatriz Esteves, Harshvardhan J. Pandit + - - - - Prohibition - accepted - + + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - A rule describing a prohibition to perform an activity - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - 2022-10-19 - + Status indicating the specified context was intended + Intended + accepted + 2024-05-10 + - - SPECIAL Project - - https://specialprivacy.ercim.eu/ + + Harshvardhan J. Pandit + + + has personal data process + + + + accepted + Indicates association with a Personal Data Process + 2023-12-11 - - GDPR Art.4-7g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - + + Harshvardhan J. Pandit - + Personal Data Process + An action, activity, or method involving personal data + 2024-05-09 - Harshvardhan J. Pandit, Georg P. Krog - Purposes associated with maintaining a Credit Checking Database accepted - 2022-06-15 - Maintain Credit Checking Database - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 + - - Human Involvement for Verification + + 2024-04-14 + + Harshvardhan J. Pandit + + + + - 2023-12-10 accepted - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + Indicates a relevant assessment associated with the specific context + has assessment + + + accepted 2022-09-07 - + + Harshvardhan J. Pandit - Verification by itself does not imply ability to Control, Intervene, or having Oversight. + Inputs can be in the form of data or other resources. + Human involvement for the purposes of providing inputs to the specified context + 2023-12-10 + Human Involvement for Input - - SPECIAL Project - - https://specialprivacy.ercim.eu/vocabs/processing - - - ADMS controlled vocabulary - - http://purl.org/adms - - - GDPR Art.4-2 + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - Processing that involves systematic monitoring of individuals - Systematic Monitoring + - accepted - 2020-11-04 - + - Harshvardhan J. Pandit, Piero Bonatti - - + Harshvardhan J. Pandit + Procedures related to security associated with Third Parties + 2022-08-17 + Third Party Security Procedures + accepted + + - - to solicit or gather data from someone + + + accepted + to use data 2019-05-07 - accepted - - Obtain + Use - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - accepted - Subclass of ServiceProvision since optimisation is usually considered part of providing services - 2019-04-05 - - - - Service Optimisation - - Purposes associated with optimisation of services or activities - - - - accepted - - - - Measures associated with improvement of data quality + + - Data Quality Improvement - 2024-04-14 - Harshvardhan J. Pandit - - - + + + 2022-07-20 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - - 2022-02-15 - Indication of neither being required nor optional i.e. not relevant or needed - Not Required - - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + is residual risk of + + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + - - 2022-08-17 - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed - Harshvardhan J. Pandit + + - - + State of a request being fulfilled accepted - + Request Fulfilled + 2022-11-30 + Harshvardhan J. Pandit + - - - Removed plural suffix for consistency - 2020-11-04 + - Indicates consequence(s) possible or arising from specified concept - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - accepted - - - - 2021-09-21 - has consequence + + has non-involved entity + + accepted + indicates the entity is not involved in specified context + 2024-05-11 + - - - - - Frequency where occurrences are singular i.e. they take place only once + + Harshvardhan J. Pandit - Singular Frequency - 2020-10-05 - + Training intended to increase knowledge regarding data protection + Data Protection Training accepted - 2022-06-15 - - - - Service - accepted - - - Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension - + - 2024-05-09 - Harshvardhan J. Pandit - A service is a process where one entity provides some benefit or assistance to another entity + 2022-08-17 + - - + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + - 2023-12-10 - Data that has been obtained through observations of a source - Observed Data + Patient accepted + Data subjects that receive medical attention, treatment, care, advice, or other health related services + - - has identifier - 2020-11-25 - - - Indicates an identifier associated for identification or reference - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - accepted + + + + + 2024-08-27 + accepted + Status where the vital interest activity has been completed + Vital Interest Completed + - + - A political union of two or more countries based on economic or trade agreements - + 2020-11-04 + An authority with the power to create or enforce laws, or determine their compliance. + Authority + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + + + Harshvardhan J. Pandit + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + 2023-08-24 + accepted - Economic Union - 2022-01-19 + Unknown Applicability + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. + - + + + - 2022-01-19 - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - Piero Bonatti - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit accepted + Vendor Records Management + Purposes associated with managing records and orders related to vendors + + 2021-09-01 + - + accepted - Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + Hardware Security Protocols - + - 2024-02-14 - Beatriz Esteves, Harshvardhan J. Pandit - DGA 2.16 - Combat Climate Change - + Harshvardhan J. Pandit + + 2022-08-17 + Security protocols implemented at or within hardware + - + - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + 2024-08-27 + + A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. - - Harshvardhan J. Pandit accepted - 2023-08-24 - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. - Applicability - - + Contract Termination Clause - - 2022-10-22 - - - - - Indicates the status of being lawful or legally compliant - - has lawfulness + - Harshvardhan J. Pandit + + accepted + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + + Scale + A measurement along some dimension + 2022-06-15 - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing - - + + + + + 2019-04-04 + Indicates association with Data Subject + has data subject + accepted - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law + 2020-11-04 - - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + 2022-10-22 + + A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings - 2019-04-05 - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + Harshvardhan J. Pandit, Georg P. Krog + Review Procedure + accepted + - - + + DGA 21.5 GDPR 33 + DGA 12.k + GDPR 34 + - - 2019-04-05 accepted - A set of rules or guidelines outlining criterias for design - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Design Standard - - - - Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - Purposes associated with verifying or authenticating age or age related information as a form of security + 2024-04-14 + Data Breach Notification + Harshvardhan J. Pandit + Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - accepted - + + + + A part or component within a contract that outlines its specifics + Contractual Clause - Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ - Age Verification - 2024-02-14 - + + accepted + 2024-08-27 - - + + 2022-08-17 + + accepted + Training methods related to cybersecurity + + Cybersecurity Training Harshvardhan J. Pandit - accepted - Methods that relate to creating and providing security - Security Method - 2022-08-24 - + - - + + Harshvardhan J. Pandit, Georg P. Krog + - Provided data involves one entity explicitly providing the data, which the other entity then collects - 2024-04-20 - Harshvardhan J. Pandit, Paul Ryan + 2022-06-15 - Data that has been provided by an entity accepted - Provided Data + Filter + to filter or keep data for some criteria + - - Intrusion Detection System - + + + - + 2022-06-15 + to monitor data for some criteria accepted - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - - Harshvardhan J. Pandit - 2022-08-17 - + Harshvardhan J. Pandit, Georg P. Krog + Monitor + - - 2024-04-14 - Data Breach Record - - - + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + + - Harshvardhan J. Pandit + has recipient third party accepted - Record of a data breach incident - + 2022-02-09 + - - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + https://specialprivacy.ercim.eu/vocabs/processing + SPECIAL Project - - - - + + Indicates information about duration + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + has duration + + accepted + 2019-04-05 + + + + NIST SP 800-18 + - Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects - 2024-04-20 - Harshvardhan J. Pandit, Paul Ryan - - Provided Personal Data + Physical Interruption Protection accepted - Personal Data that has been provided by an entity such as the Data Subject + + 2024-04-14 + Physical protection against interruptions e.g. electrical supply interruption + Harshvardhan J. Pandit + - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2024-05-05 + 2021-09-08 + Records can be any information associated with the activity e.g. logs, summaries. + + Records of activities within some context such as maintenance tasks or governance functions + + + + Records of Activities + accepted + - - 2021-04-07 - + + Variable Location + 2020-10-05 + accepted + - Contract Performance - Fulfilment or performance of a contract involving specified processing of data or technologies - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - accepted - + Harshvardhan J. Pandit + 2022-06-15 + Location that is known but is variable e.g. somewhere within a given area + - - Purposes associated with facilitating the development, production and dissemination of reliable official statistics - + + 2024-08-27 + Contract Status - Beatriz Esteves, Harshvardhan J. Pandit - 2024-02-14 - Provide Official Statistics - DGA 2.16 + Status associated with a contract accepted - + - + accepted + 2024-08-27 + Control for terminating a contract - - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - 2021-09-08 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Account Management + Terminate Contract - - - https://ec.europa.eu/newsroom/article29/items/611236 - A29WP WP 248 rev.01 Guideliens on DPIA + + ADMS controlled vocabulary + http://purl.org/adms - + + accepted - Record Management - 2021-09-01 - This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + Training methods that are intended to provide professional knowledge and expertise + - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - - + 2022-08-17 + + Professional Training + Harshvardhan J. Pandit + - - + + Physical implementation of authentication e.g. by matching the person to their ID card + - - Harshvardhan J. Pandit + Physical Authentication + NIST SP 800-15 + + 2024-04-14 accepted - 2022-08-17 - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - - - - https://w3id.org/GConsent - GConsent - + + Specifies the indicated entity is responsible within some context Harshvardhan J. Pandit - - has responsible entity 2022-03-02 accepted + has responsible entity - - + + + - Purposes associated with optimisation of activities and services for provider or controller - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Optimisation for Controller + accepted + Cannot Correct Process Input + 2024-05-11 + Involvement where entity cannot correct input of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + Sell Data to Third Parties + + + + accepted + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 + Purposes associated with selling or sharing data or information to third parties + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + 2021-09-01 + + + + + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit accepted - + + Members and Partners Management + - - + + + 2019-05-07 + to retrieve data, often in an automated manner + Retrieve - Digital Rights Management - Management of access, use, and other operations associated with digital content - + + accepted + + + + 2024-08-13 + + + is during + + Harshvardhan J. Pandit + Indicates the specified concepts occur 'during' this concept in some context + accepted + + Harshvardhan J. Pandit + + + accepted + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate 2022-08-17 - + + - - ENISA Reference Incident Classification Taxonomy 2018 - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + 2024-04-14 + + accepted + + + + Legal Compliance Assessment + Harshvardhan J. Pandit, Georg P. Krog + Assessment regarding legal compliance + - - 2024-05-11 - Reversing Process Effects + + Service + Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension accepted - Effects refer to consequences and impacts arising from the process or from the outputs of a process + + + + 2024-05-09 - + A service is a process where one entity provides some benefit or assistance to another entity - Involvement where entity can reverse effects of specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + Harshvardhan J. Pandit - + + 2024-05-11 + Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt + Control for withdrawing consent - - Georg P. Krog - 2022-03-30 - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood + + + Withdraw Consent accepted - - - + + + Physical protection against environmental threats such as fire, floods, storms, etc. + 2024-04-14 accepted - Federated Locations - 2022-06-15 - 2020-10-05 + NIST SP 800-13 - Location that is federated across multiple separate areas with designation of a primary or central location Harshvardhan J. Pandit - + Environmental Protection + - - https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? - GDPR Art.27 - - Procedures related to security associated with Third Parties - accepted - Third Party Security Procedures - - - - - Harshvardhan J. Pandit - 2022-08-17 - - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + ENISA Reference Incident Classification Taxonomy 2018 - - - - - accepted + + Harshvardhan J. Pandit + + is mitigated by measure - Indicates the associated risk level associated with a risk - - has risk level - 2022-07-20 - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - - - + + - + Indicate a risk is mitigated by specified measure accepted - - - Indicates inclusion or applicability of a LegalEntity in the role of Data Importer - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + + 2022-02-09 - has data importer - + + Data Quality Assessment + + + + + Harshvardhan J. Pandit accepted + 2024-04-14 + Measures associated with assessment of data quality + + + + + Controller Informed + - Inferred Data - - Data that has been obtained through inferences of other data - 2023-12-10 + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating Controller has been informed about the specified context + - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - + + has recipient data controller + - is determined by entity - + 2022-02-09 - Harshvardhan J. Pandit + + + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data accepted - Indicates the context is determined by the specified entity - 2024-05-10 - - + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + + accepted + DGA 6.5(c) + Data protected through Commercial Confidentiality Agreements + 2024-02-14 - - - Regulatory Sandbox - 2024-05-17 - Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place + + Commercially Confidential Data - Harshvardhan J. Pandit - accepted - - + + Implied Consent - Harshvardhan J. Pandit - accepted - The status or state of something - 2022-05-18 + - - Status + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + 2022-06-21 + - + + - - Scale of data subjects considered medium i.e. neither large nor small within the context + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with verifying or authenticating identity as a form of security + 2019-04-05 + Identity Verification accepted - Medium Scale Of Data Subjects - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + - - - has notification status + + 2023-12-10 - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system + 2024-04-20 + Partial Automation + + + + accepted - - - 2024-06-10 - - Indicates the status associated with a notice + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 + + + + + Privacy by Design accepted - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) 2019-04-05 - 2022-11-24 - Pseudonymisation - - - - - - - - - - dct:isPartOf - - Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord - + - - Protocols or plans for backing up of data + + State of being fully compliant + Compliant + 2022-05-18 + accepted + - - Data Backup Protocols - accepted - Georg P. Krog - 2022-06-15 - + Harshvardhan J. Pandit + - - 2022-08-17 - + + + Harshvardhan J. Pandit + State of an activity being proposed without any concrete plans for implementation accepted - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - Background Checks - - Harshvardhan J. Pandit - - - - https://w3id.org/GConsent - GConsent - + 2024-05-19 + Activity Proposed + 2022-05-18 + - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + ENISA Data Protection Engineering - GDPR Art.4-2 + https://www.enisa.europa.eu/publications/data-protection-engineering - + + State of an activity occurring in continuation i.e. currently ongoing + Activity Ongoing + + + + 2022-05-18 accepted - 2024-04-13 - - - - is applicable for - Indicates the concept or information is applicable for specified context - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit + - - accepted + - + - Consultation with data subject(s) or their representative(s) - 2022-06-15 + 2024-08-27 + Contract Unfulfilled + One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract - Harshvardhan J. Pandit, Georg P. Krog - Consultation with Data Subject - - - accepted - Third Party Contract - + + + + - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies - 2023-12-10 + accepted + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - - - Harshvardhan J. Pandit + + Homomorphic Encryption + 2022-08-17 + + + accepted - A broad concept representing 'data' or 'information' + + Harshvardhan J. Pandit + has policy + + + + + 2022-01-26 + Indicates policy applicable or used + + + + - 2022-01-19 + accepted + to make data known - Data + 2019-05-07 + Disclose + + - - 2024-05-11 + + + + + supports Compliance With + + Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint + + Julian Flake, Georg P. Krog, Harshvardhan J. Pandit + accepted + 2024-04-14 + + + Data Security Management + - Involvement of an entity in specific context - Entity Involvement - + Harshvardhan J. Pandit + Measures associated with management of data security - Harshvardhan J. Pandit, Delaram Golpayegani + 2024-04-14 accepted + Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions + + - - 2022-11-02 + - dcat:Resource + to apply a restriction on the processing of specific records + - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + + 2019-05-07 + accepted + Restrict + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ ENISA Reference Incident Classification Taxonomy 2018 + - - + + Harshvardhan J. Pandit, Delaram Golpayegani + 2024-04-20 + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + Conditional Automation + - Security Knowledge Training - Training intended to increase knowledge regarding security - - Harshvardhan J. Pandit + + Human Involvement is implied here, e.g. for intervention, input, decisions + 2023-12-10 accepted - 2022-08-17 - + - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + - Belgian DPA ROPA Template + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - + + - - 2019-04-05 - Encryption of data when being stored (persistent encryption) accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Encryption at Rest - - - - - - - has process - Indicates association with a Process - - 2023-12-10 - + 2022-03-30 + The consequence(s) possible or arising as a side-effect of specified context + Harshvardhan J. Pandit - accepted + Consequence as Side-Effect - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - accepted - - - - 2021-04-21 - Vital Interest of Natural Person - Activities are necessary or required to protect vital interests of a natural person + - - - - 2019-05-07 + - - - Adapt + Improve Internal CRM Processes accepted - to modify the data, often rewritten into a new form for a new use - - - - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - ENISA 5G Cybersecurity Standards - - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - ENISA 5G Cybersecurity Standards + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with improving customer-relationship management (CRM) processes + + - - - - - Indicates association with Purpose - accepted - - - - 2019-04-04 - has purpose - 2020-11-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + - - 2020-10-05 + + Personnel Management accepted - 2022-06-15 - Fixed Singular Location + + - - Harshvardhan J. Pandit - Location that is fixed at a specific place e.g. a city - + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + Paul Ryan, Harshvardhan J. Pandit + 2022-03-30 + - - + + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards + + + Fulfilment or performance of a contract involving specified processing of data or technologies + Contract Performance + 2021-04-07 + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Harshvardhan J. Pandit accepted - Measures associated with management of data quality - 2024-04-14 - Data Quality Management - + - - - - Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - 2023-12-10 + - Generated Data accepted - + DGA 2.16 + Purposes associated with public policy making, such as the development of new laws + Beatriz Esteves, Harshvardhan J. Pandit + + + + 2024-02-14 + Public Policy Making + - + + 2024-05-21 + + + 2019-04-05 + Axel Polleres, Javier Fernández + Recipient + Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. accepted - Network Proxy Routing - + Entities that receive data or technologies + - - Harshvardhan J. Pandit - Use of network routing using proxy - 2022-08-17 - + - - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + + https://specialprivacy.ercim.eu/ + SPECIAL Project + + + - Support Contract Negotiation accepted - DGA 2.15 - Beatriz Esteves, Harshvardhan J. Pandit - Supporting entities, including individuals, with negotiating a contract and its terms and conditions + Purposes associated with improving traffic, public transport systems or costs for drivers - 2024-04-14 - + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit + Improve Transport and Mobility + 2024-02-14 + - - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - - - Harshvardhan J. Pandit, Georg P. Krog + - 2022-10-22 + + accepted - - - - - GConsent - https://w3id.org/GConsent - + has outcome + Harshvardhan J. Pandit + 2022-05-18 + Indicates an outcome of specified concept or context - - 2022-03-23 - Harshvardhan J. Pandit, Georg P. Krog + + + Harshvardhan J. Pandit + + - The consequence(s) possible or arising from failure of specified context - Consequence of Failure + 2024-05-10 + + has intention + Indicates whether the specified context was intended or unintended accepted - + + + + + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + 2019-06-04 + + Harshvardhan J. Pandit + + Data Processor + accepted - + + - Technical and Organisational Measure - 2019-04-05 - Bud Bruegger + Search Functionalities + 2022-11-09 + Georg P. Krog - 2023-12-10 - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies accepted + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + - - Indicates an associated risk assessment - - - 2024-04-14 - - has risk assessment + + + + Harshvardhan J. Pandit + 2021-04-07 + + + Consent of the Data Subject for specified process or activity accepted - - + Consent + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - accepted - - Consent Status + + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + 2019-04-05 + 2022-11-24 - 2022-06-22 - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines + accepted + Pseudonymisation + - + + + https://www.enisa.europa.eu/publications/data-protection-engineering + ENISA Data Protection Engineering + + - + - 2022-06-22 - - Consent Revoked - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 accepted - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - + - - Procedures related to management of incident reporting + + Data Inventory Management + 2024-04-14 Harshvardhan J. Pandit accepted - - Incident Reporting Communication - 2022-08-17 - + Measures associated with management of data inventory or a data asset list + - - Consent Refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + 2023-12-10 + + 2024-08-27 + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies + Data Controller Contract + - The state where consent has been refused - - accepted - - + sunset + - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 - User - accepted - + + + Full Automation + 2023-12-10 + + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2024-04-20 + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement - Data subjects that use service(s) - + accepted + Harshvardhan J. Pandit, Delaram Golpayegani + - - DGA 5.9 - + + Status indicating the contract has been invalidated + + 2024-08-27 - Notice for the legal entity for the transfer of its data + Contract Invalidated accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - Data Transfer Notice - 2024-04-14 - + - - accepted - 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + + - + Impact Assessment concerning the consequences and impacts of a data breach + Harshvardhan J. Pandit + Data Breach Impact Assessment (DBIA) + Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment + 2024-04-15 - - + accepted + - - + accepted - 2024-04-14 - Notification represents the provision of a notice i.e. notifying - Notification - Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + 2022-03-30 + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + Generated Personal Data Harshvardhan J. Pandit - + + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + 2023-12-10 - - Child + + Reformat + DGA 12.d - + - Harshvardhan J. Pandit - 2020-11-25 - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + Beatriz Esteves - 2022-06-22 - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2024-04-14 accepted - + to rearrange or restructure data to change its form + - - 2022-06-15 - - - + - Harshvardhan J. Pandit - The fixture of location refers to whether the location is fixed - - Location Fixture accepted + 2024-05-11 + + + The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent + + Consent Control - + + 2024-04-13 + Indicates the concept or information is applicable for specified context - 2022-06-22 - Harshvardhan J. Pandit - has data subject scale accepted + + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + is applicable for - - Indicates the scale of data subjects - - + - - + + Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt - - Transform - 2019-05-07 - to change the form or nature of data + + accepted + Control for obtaining consent + 2024-05-11 + Obtain Consent + + + Duration or temporal limitation on storage of data + accepted + + + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Storage Duration + 2019-04-05 + + + + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + + + + + accepted + Purposes associated with managing payment of vendors + + Vendor Payment + 2021-09-01 + + + + + + + + Harshvardhan J. Pandit + Scale of data subjects considered huge or more than large within the context + 2022-06-15 accepted - + Huge Scale Of Data Subjects + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted - 2019-04-05 - + + - - Service Personalisation - Purposes associated with providing personalisation within services or product or activities - - + Compliance Unknown + State where the status of compliance is unknown + Harshvardhan J. Pandit + 2022-09-07 + - + - Purposes associated with optimisation of internal resource availability and usage for organisation - + - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Internal Resource Optimisation + Legal ObligationCompleted accepted - 2019-04-05 - + 2024-08-27 + Status where the legal obligation has been completed + - + + 2022-02-09 + + Natural Person Harshvardhan J. Pandit - A general term reflecting a company or a business or a group acting as a unit - 2022-02-02 + A human accepted - Organisation - - - - - + + Harshvardhan J. Pandit, Georg P. Krog + Indicates association with Personal Data Handling + + - Public Policy Making - DGA 2.16 accepted - 2024-02-14 - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with public policy making, such as the development of new laws - + has personal data handling + + 2022-01-19 + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Personalised Benefits - accepted - 2019-04-05 - + + - Purposes associated with creating and providing personalised benefits for a service + 2024-08-27 - + Contract Fulfilled + All requirements of the contract have been fulfilled + accepted + - + + + + + + Harshvardhan J. Pandit + has necessity + Indicates the necessity for specified context or criteria + 2024-04-13 + + accepted + + + + 2024-08-27 + accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - 2024-02-14 - Improve Healthcare - Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - DGA 2.16 - - + Status where the Legitimate Interest was not informed to the data subject or other relevant entities + Legitimate InterestUninformed + - - + + Harshvardhan J. Pandit, Georg P. Krog + Compliance Assessment + - Zero Knowledge Authentication - + Assessment regarding compliance (e.g. internal policy, regulations) + accepted + 2024-04-14 + + + + Indicates this entity has the specified entity as its subsidiary + + + has subsidiary + + accepted + + 2024-04-14 + + + + Harshvardhan J. Pandit, Georg P. Krog + + + + + + + + + accepted + has record of activity + + 2024-05-05 + Indicates a relevant record of activity Harshvardhan J. Pandit - Authentication using Zero-Knowledge proofs + + + + Expression and authentication of identity through digital information containing cryptographic signatures accepted 2022-08-17 + + + + Digital Signatures + + Harshvardhan J. Pandit + - - + Harshvardhan J. Pandit - - - - Activity Proposed - 2024-05-19 + Indicates the status of being conformant or non-conformant + + + has conformance status + accepted - 2022-05-18 - State of an activity being proposed without any concrete plans for implementation - + 2024-06-10 + - - Activities are necessary or required to protect vital interests of a data subject + + - + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Vital Interest of Data Subject - 2021-04-21 - + Measures associated with management of metadata + Harshvardhan J. Pandit + Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + Metadata Management + - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + ENISA Reference Incident Classification Taxonomy 2018 - - + + - accepted - 2020-11-04 - Specifies representative of the legal entity + has organisational unit + Indicates the specified entity is a unit of the organisation + + + Harshvardhan J. Pandit - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - has representative - + 2024-06-10 - + + accepted - - + + - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 - Purposes associated with selling or sharing data or information to third parties - Sell Data to Third Parties - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit accepted - + Purposes associated with managing risk for organisation's activities + 2021-09-01 + Organisation Risk Management + - - + + + + is not applicable for + + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + 2024-04-13 + accepted + + + Indicates the concept or information is not applicable for specified context + + + - Data Subject Right - 2020-11-18 + Parent(s) of data subjects such as children + + Georg P. Krog + Parent(s) of Data Subject + 2022-08-03 + accepted + + + + GConsent + + https://w3id.org/GConsent + + + has legal basis + 2019-04-04 + + + + accepted + 2020-11-04 + Indicates use or applicability of a Legal Basis + Axel Polleres, Javier Fernández + + + + + + + + Social Media Marketing - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-04 + Purposes associated with conducting marketing through social media accepted - The rights applicable or provided to a Data Subject - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - + + to consult or query data + - + + + Consult + + 2019-05-07 accepted - 2024-04-14 - Security Incident Notice - A notice providing information about security incident(s) - Harshvardhan J. Pandit - + - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - GDPR Art.4-2 - + + + + + + Guides for Data Privacy Vocabulary + - - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - 2022-08-17 - accepted + + Harshvardhan J. Pandit + Entity - - - Harshvardhan J. Pandit - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - https://w3id.org/GConsent - - GConsent + accepted + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + 2024-05-11 + accepted + Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt + Control for providing consent + + + Provide Consent + + + - - Measures associated with management of data interoperability - + + This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology. + An abstract concept describing 'personal data handling' - 2024-04-14 - accepted - Harshvardhan J. Pandit - Data Interoperability Management - + sunset + 2019-04-05 + 2023-12-10 + Axel Polleres, Javier Fernández + Personal Data Handling + - - A notice that is posted as a sign or banner + - + - Posted Notice - 2024-08-17 + Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation + 2024-08-27 accepted - - - - - http://purl.org/adms - ADMS controlled vocabulary + A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions + Negotiated Contract + - - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - - Consent Request Deferred - 2022-06-22 - State where a request for consent has been deferred without a decision - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + + Status indicating the specified context was unintended i.e. not intended - + accepted + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Unintended + - + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - has notice - - accepted - 2022-06-22 - - Indicates the use or applicability of a Notice for the specified context + Harshvardhan J. Pandit + Indicates the associated level of sensitivity + 2023-08-24 + + accepted + + has sensitivity level - + + Impact assessment regarding privacy risks + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Indicates involvement of an entity in specified context - - - - 2024-05-11 - has entity involvement + Privacy Impact Assessment (PIA) + 2020-11-04 accepted - - - - https://www.enisa.europa.eu/publications/data-protection-engineering - - ENISA Data Protection Engineering + - - + + 2024-05-11 accepted - Disclose by Transmission - to disclose data by means of transmission + - - - 2019-05-07 - + Involvement where entity can reverse effects of specified context + Reversing Process Effects + Effects refer to consequences and impacts arising from the process or from the outputs of a process + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + - - accepted + + to move data from one location to another including deleting the original copy + - - to transform or publish data to be used - Make Available + 2019-05-07 - - + accepted + Move + + - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - - 2019-04-05 - Protocols involving validation of identity i.e. authentication of a person or information - Authentication Protocols + 2022-10-19 accepted - + + State of being unlawful or legally non-compliant + Unlawful + Harshvardhan J. Pandit + - - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + + - - An action, activity, or method involving non-personal data, and asserting that no personal data is involved + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Harshvardhan J. Pandit - 2024-05-09 + Involvement where entity cannot reverse input of specified context + Cannot Reverse Process Input accepted - Non-Personal Data Process + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + - - - - - Audit Required - Harshvardhan J. Pandit - 2022-05-18 + + Indicates association with Purpose + + + + + 2020-11-04 + 2019-04-04 + has purpose + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + accepted - State where an audit is determined as being required but has not been conducted - - - Purposes associated with conducting activities and functions for governance of an organisation + + 2023-12-10 + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + Humans are involved in the specified context + + accepted + Human involved + - + 2022-09-03 + + + + Specific or special categories and instances of legal basis intended for justifying data transfers + 2021-09-08 + Data Transfer Legal Basis + + + + + David Hickey, Georg P. Krog + accepted + + + + + accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Organisation Governance - 2021-09-01 - - + + + 2020-11-04 + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + has representative + + Specifies representative of the legal entity - - Sensitivity Level - 2023-08-24 - Harshvardhan J. Pandit - accepted ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + accepted + Sensitivity Level + + 2023-08-24 Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data + Harshvardhan J. Pandit - + + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + accepted - 2024-04-14 + - - Environmental Protection - NIST SP 800-13 - + 2022-08-17 Harshvardhan J. Pandit - Physical protection against environmental threats such as fire, floods, storms, etc. - + Quantum Cryptography + - - Procedures related to management of assets - 2022-08-17 + + accepted - accepted - - Asset Management Procedures + Incident Management Procedures + Procedures related to management of incidents Harshvardhan J. Pandit + + 2022-08-17 - - 2024-05-11 - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Challenging Process Output - + + ENISA 5G Cybersecurity Standards + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + 2024-04-14 + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + DGA 5.9 + Notice for the legal entity for the transfer of its data + - Involvement where entity can challenge the output of specified context accepted - + Data Transfer Notice + + - - accepted + + - - Supranational Union + An organisation that does not aim to achieve profit as its primary goal Harshvardhan J. Pandit - A political union of two or more countries with an establishment of common authority - 2022-01-19 + Non-Profit Organisation + + 2022-02-02 + accepted + 2020-10-05 - - + - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 - Right Exercise Notice + + Harshvardhan J. Pandit + Residual Risk + accepted - Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + 2024-06-16 + Risk remaining after treatment or mitigation - - Partial Automation - 2023-12-10 + + + + + Indicates the concept can be represented graphically using the specified icon + has notice icon accepted - 2024-04-20 - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - - Harshvardhan J. Pandit, Delaram Golpayegani - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system - - - - + + 2024-08-17 - - Contextually Anonymised Data - + + - Harshvardhan J. Pandit - 2024-06-11 - Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context + Data Subject Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies + sunset + 2024-08-27 + 2023-12-10 - accepted - To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - ENISA Reference Incident Classification Taxonomy 2018 + - + accepted - Cannot Reverse Process Input + States of consent that can be used as valid justifications for processing data + + Consent Status Valid for Processing - + - Involvement where entity cannot reverse input of specified context - 2024-05-11 + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Practically, given consent is the only valid state for processing - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. - + - - - Harshvardhan J. Pandit - accepted - - - - 2020-10-06 - Location is local and entirely within a physical environment, such as a room - Within Physical Environment - + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + ENISA 5G Cybersecurity Standards - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + + accepted - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - Personal Data that explicitly and by itself is sufficient to identify a person + Beatriz Esteves, Harshvardhan J. Pandit + DGA 3.1(c) 2024-02-14 - Identifying Personal Data - - - - Cybersecurity Training - - Training methods related to cybersecurity - 2022-08-17 - - - - - Harshvardhan J. Pandit - accepted - - - - Reformat - to rearrange or restructure data to change its form - - - - DGA 12.d - accepted - 2024-04-14 - Beatriz Esteves - - + Purposes associated with the protection of intellectual property rights + Protection of Intellectual Property Rights + - - + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - - - - - - Harshvardhan J. Pandit - Automated Scoring of Individuals - Processing that involves automated scoring of individuals - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR - accepted - 2024-04-14 - - - - State where the status of compliance is unknown - - - - Harshvardhan J. Pandit + + + + + - accepted - Compliance Unknown - 2022-09-07 - + + + dct:hasPart + Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - 2024-04-14 - Beatriz Esteves + + 2022-05-18 + - - Download + Harshvardhan J. Pandit + Audit Not Required - 2.20 - DGA 2.13 + State where an audit is determined as not being required accepted - to provide a copy or to receive a copy of data over a network or internet - - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - GDPR Art.4-2 + - - 2024-02-14 + - - Public Benefit - Harshvardhan J. Pandit + + Operations or 'processing' performed on data + 2019-04-05 + Axel Polleres, Javier Fernández + accepted - Purposes undertaken and intended to provide benefit to public or society - - - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + Processing + 2020-11-04 - + - Data deemed sensitive - accepted - - - - 2024-02-14 - Sensitive Data - - + - - Purposes associated with the protection of national security - Protection of National Security - + Indication of 'required' or 'necessary' + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves accepted - Beatriz Esteves, Harshvardhan J. Pandit - 2024-02-14 - DGA 1.5 - + Required + 2022-02-13 + - - - - - Purposes associated with managing compliance for organisation in relation to internal policies - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - Organisation Compliance Management + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + GDPR Art.4-2 + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + Harshvardhan J. Pandit + + + Indicates context or information about exercising a right + + + is exercised at + + 2022-10-22 accepted - 2021-09-01 - - - 2022-11-30 + + A law is a set of rules created by government or authorities + - - State of a request's required action having been performed by the other party - Harshvardhan J. Pandit - Request Required Action Performed + Law + accepted - + 2022-01-19 - - Conditions required or followed regarding storage of data - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + - 2019-04-05 - Storage Condition - - - - + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + Counter Money Laundering + Harshvardhan J. Pandit accepted + 2022-04-20 + - - has non-involved entity - - - - - accepted - - - indicates the entity is not involved in specified context - 2024-05-11 + + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards - - Entity Non-Involvement - 2024-05-11 + + - Delaram Golpayegani + Symmetric Encryption accepted - + - Indicating entity is not involved + 2022-08-17 + Use of symmetric cryptography to encrypt data + Harshvardhan J. Pandit + - - Purposes associated with creating and providing personalised advertising + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards + + + + The source or origin of data + + + 2020-11-04 + Data Source + - - Personalised Advertising - + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. accepted - 2020-11-04 Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - Conformance Assessment + + + accepted + - - Harshvardhan J. Pandit, Georg P. Krog - Assessment regarding conformance with standards or norms or guidelines or similar instruments + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + 2022-06-15 + Data Subject Scale + Scale of Data Subject(s) - accepted - 2024-04-14 - - + + Purposes associated with managing and providing technical processes and functions necessary for delivering services + Technical Service Provision + - - 2019-04-05 - Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) - Privacy by Design + Harshvardhan J. Pandit + 2021-09-08 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar accepted - + - - + + + + 2024-04-14 + Harshvardhan J. Pandit + has entity control + + + + Indicates a control or measure provided for an entity to perform the specified action accepted - 2024-05-11 - Harshvardhan J. Pandit, Delaram Golpayegani - - - Entity Permissive Involvement - Involvement of an entity in specific context where it is permitted or able to do something - - - - - - to remove data from existence i.e. without the possibility of retrieval - 2019-05-07 - accepted - Erase - - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - Request Status Query + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj + GDPR Art.4-8 + + + + accepted + Supranational Authority + 2022-02-02 - - + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + Harshvardhan J. Pandit - accepted - State of a request's status being queried - 2022-11-30 - + + - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj + GDPR Art.37 + + + + - National Authority - An authority tasked with overseeing legal compliance for a nation + Processing necessary to enter into contract - - Harshvardhan J. Pandit accepted - - 2022-02-02 + 2021-04-07 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Enter Into Contract + - + - + - Data volume that is considered large within the context + Physical Network Security + Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments - Large Data Volume - Harshvardhan J. Pandit + 2024-04-14 accepted - 2022-06-15 - + NIST SP 800-17 + Harshvardhan J. Pandit + - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + Consent Unknown - + - + 2022-06-22 + + State where information about consent is not available or is unknown - Share - 2019-05-07 - to give data (or a portion of it) to others - accepted - + - - - 2019-05-07 + + + - - - to come into possession or control of the data + Review Impact Assessment accepted - Acquire - + Harshvardhan J. Pandit, Georg P. Krog + 2022-10-22 + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + + - - accepted - 2024-04-14 - Physical implementation of authorisation e.g. by stamping a visitor pass + + Accept Contract - + Control for accepting a contract + 2024-08-27 + accepted - Harshvardhan J. Pandit - NIST SP 800-16 - Physical Authorisation - - - ENISA Reference Incident Classification Taxonomy 2018 + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + Belgian DPA ROPA Template + + + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - - SPECIAL Project + - https://specialprivacy.ercim.eu/ + GDPR Art.4-1g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - Dispute Management + + - - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - 2021-09-08 - accepted - - - - - + Data subjects that are immigrants (for a jurisdiction) + Immigrant accepted - - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Indicates information about location - has location - 2019-04-05 - - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - accepted - 2024-05-10 - Status indicating whether an entity is informed or uninformed about specified context + + - Entity Informed Status - - - - - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2022-05-18 + Harshvardhan J. Pandit + State of being approved through the audit accepted - Location or geospatial scope where the data is stored - - - 2019-04-05 - Storage Location + + Audit Approved + - - Cannot Opt-out from Process + - + - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - 2024-05-11 + + Symmetric Cryptography + Harshvardhan J. Pandit + 2022-08-17 + Use of cryptography where the same keys are utilised for encryption and decryption of information accepted - Involvement where entity cannot opt-out from specified context - + - - Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities - The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - + + + Authority Informed - Harshvardhan J. Pandit - Fundamental Rights Impact Assessment (FRIA) - AI Act Art.27 accepted - 2024-04-14 - + 2024-05-10 + Status indicating Authority has been informed about the specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - - has service + + Support Exchange of Views - Harshvardhan J. Pandit + 2024-04-14 accepted - 2024-04-20 - - - - - Indicates associated with the specified service + + + + DGA 2.15 + Beatriz Esteves, Harshvardhan J. Pandit + Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests + - - to study or examine the data in detail + + + Observed Data - - Analyse - 2019-05-07 - + 2023-12-10 accepted - - - + + Data that has been obtained through observations of a source - - 2022-08-17 - Use of Synthetic Data + + Joint Data Controllers Agreement + - + - - Use of synthetic data to preserve privacy, security, or other effects and side-effects + 2022-01-26 + 2024-08-27 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship - Harshvardhan J. Pandit - accepted - + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + - - accepted - - to keep data for future use - 2019-05-07 + - + + Purposes associated with management and execution of hiring processes of personnel - Store - + Personnel Hiring + accepted + Harshvardhan J. Pandit + 2022-04-20 + - + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + + + + + + + 2022-10-22 + Indicates the status of being lawful or legally compliant + accepted - 2020-11-04 - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency + has lawfulness + + Harshvardhan J. Pandit + + - + + 2023-12-10 + Human not involved + accepted + Humans are not involved in the specified context - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + This maps to Autonomous and Full Automation models if no humans are involved. + - + + GConsent + + https://w3id.org/GConsent + + + Involvement of an entity in specific context where it is not permitted or able to do something + 2024-05-11 + accepted - 2022-08-17 - Monitoring of compliance (e.g. internal policy, regulations) - Compliance Monitoring - - - Harshvardhan J. Pandit - - - - - http://purl.org/adms - ADMS controlled vocabulary + Harshvardhan J. Pandit, Delaram Golpayegani + Entity Non-Permissive Involvement - - ENISA 5G Cybersecurity Standards - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + Indicates applicability of Risk for this concept + + + + Harshvardhan J. Pandit + + 2020-11-18 + accepted + has risk + + - - + + + Information Flow Control - 2024-08-17 - Printed Notice + Harshvardhan J. Pandit + Use of measures to control information flows + 2022-08-17 + accepted - A notice that is provided in a printed form on or along with a device - + - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + + + + + + accepted + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + 2019-04-05 + has sector - - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + https://specialprivacy.ercim.eu/ + SPECIAL Project - - Legitimate Interests of a Data Controller in conducting specified activities + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - accepted - - Legitimate Interest of Controller - + - 2021-05-19 - + accepted + 2019-04-05 + Personalised Benefits + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with creating and providing personalised benefits for a service + - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - + + + + + 2021-09-01 + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Human Resource Management + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - Also used for specifying the format of provided information, for example a CSV dataset - dct:format - - - Conditions required or followed regarding processing of data or use of technologies accepted + + + + - Processing Condition - - - 2023-12-10 + accepted + Medium Scale Processing + 2022-09-07 + Processing that takes place at medium scales (as specified by some criteria) + Harshvardhan J. Pandit + - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + accepted + + 2022-06-21 + is indicated by + Specifies entity who indicates the specific context + + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering - - 2022-08-17 - Use of passwords to perform authentication - Password Authentication - accepted - - + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + accepted + 2020-11-04 + Direct Marketing - Harshvardhan J. Pandit - + - - 2024-04-14 - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with activities undertaken to ensure or achieve conformance with standards - DGA 12.d - + + - - Standards Conformance + Measures associated with assessment of data interoperability accepted - + Data Interoperability Assessment + + 2024-04-14 + Harshvardhan J. Pandit + + - + + Service Provision + Purposes associated with providing service or product or activities accepted + - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Subscriber - note: subscriber can be customer or consumer - 2022-04-06 - Data subjects that subscribe to service(s) + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + 2019-04-05 + - - A legal entity that operates as a subsidiary of another legal entity - - - accepted - 2024-04-14 + + - Harshvardhan J. Pandit, Georg P. Krog - Subsidiary Legal Entity - - - + Harshvardhan J. Pandit + Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + Data Erasure Policy + + 2024-04-14 accepted + Policy regarding erasure of data + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Indicates a purpose is restricted to the specified context(s) - 2019-04-05 - - has context - - - + is indicated at time - Notice Layer accepted - 2024-08-17 + 2022-06-21 + Specifies the temporal information for when the entity has indicated the specific context + + - A layer within a layered notice where the layer can be used for providing specific information or controls - - - - has address - 2020-11-04 - - - - Specifies address of a legal entity such as street address or pin code - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Entity Uninformed + Status indicating entity is uninformed i.e. has been not been informed about specified context + + + 2024-05-10 - - Georg P. Krog - + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + Belgian DPA ROPA Template + + + NISTIR 8053 + https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf + + + + Physical protection for storage of information or equipment e.g. secure storage for files + - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + 2024-04-14 + Harshvardhan J. Pandit + Physical Secure Storage + accepted + NIST SP 800-171 + + + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + 2020-11-04 + + + Axel Polleres, Javier Fernández + Data Controller accepted - 2022-11-09 - + + + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + 2019-04-05 + + + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - + - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - - 2021-09-08 accepted - Customer Order Management - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + Uninformed Consent + 2022-06-21 + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + http://purl.org/adms - ENISA Reference Incident Classification Taxonomy 2018 + ADMS controlled vocabulary - - 2022-06-15 - Indicates the scope of specified concept or context - - - Harshvardhan J. Pandit - has scope - - - + accepted + + + + 2020-11-04 + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - - + + + + 2024-05-11 + + Entity Involvement + Involvement of an entity in specific context - Harshvardhan J. Pandit accepted - has jurisdiction - - - - Indicates applicability of specified jurisdiction - 2022-01-19 - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 + Harshvardhan J. Pandit, Delaram Golpayegani - + - - 2019-04-05 - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices + 2024-08-27 + Status indicating the contractual clause is fulfilled - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar accepted - - - - ENISA Data Protection Engineering - - https://www.enisa.europa.eu/publications/data-protection-engineering + Contractual Clause Fulfilled - - Data volume that is considered small or limited within the context + - - 2022-06-15 - Small Data Volume + - Harshvardhan J. Pandit + An entity that 'imports' data where importing is considered a form of data transfer + 2021-09-08 + Data Importer + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit accepted - + - + + + + + + + to study or examine the data in detail accepted + + 2019-05-07 + Analyse + + + - to move data from one jurisdiction (border) to another - Cross-Border Transfer + 2019-05-07 + Make Available + accepted - 2024-04-14 - Harshvardhan J. Pandit - + to transform or publish data to be used + + - - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - Harshvardhan J. Pandit, Georg P. Krog - - - - Indicates association with Personal Data Handling - 2022-01-19 - - - has personal data handling - accepted + + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards - - Policy + + accepted + + - - 2021-09-08 - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + 2022-02-15 + Indication of neither being required nor optional i.e. not relevant or needed + Not Required + + + + + + + Just-in-time Notice + A notice that is provided "just in time" when collecting information or performing an activity accepted - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + 2024-08-17 + + - - Code of Conduct + + Harshvardhan J. Pandit + 2020-11-25 + - - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - A set of rules or procedures outlining the norms and practices for conducting activities accepted - + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor - + - https://w3id.org/GConsent - GConsent + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - Parent(s) of Data Subject - Parent(s) of data subjects such as children - 2022-08-03 + + - - - accepted - Georg P. Krog - - - - - accepted - Harshvardhan J. Pandit, Beatriz Esteves - - - - Notice provided regarding non-fulfilment of a right - 2022-11-02 - Right Non-Fulfilment Notice - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - + Harshvardhan J. Pandit + Lawful + State of being lawful or legally compliant + 2022-10-19 + - + + Public Register of Entities + 2024-06-11 + Beatriz Esteves - accepted - 2024-02-14 - DGA 6.5(c) - Data protected through Commercial Confidentiality Agreements - Commercially Confidential Data - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - ENISA Reference Incident Classification Taxonomy 2018 + A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction + accepted - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + + 2024-04-14 + + Harshvardhan J. Pandit + + + Indicates an associated risk assessment + has risk assessment + + + accepted + - + + 2022-08-17 + + + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key Harshvardhan J. Pandit + + + accepted + + + + Status associated with use of Official Authority as a legal basis + + 2024-08-27 - - Nearly Global Scale - accepted - Geographic coverage nearly spanning the entire globe - 2022-06-15 - + Official Authority Exercise Status + - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + GDPR Art.4-2 - - - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - + + accepted - accepted - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 + + Vital Interest Status + 2024-08-27 - + Status associated with use of Vital Interest as a legal basis - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + - Belgian DPA ROPA Template + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Privacy by Default + + Harshvardhan J. Pandit + Service Provider + + + The entity that provides a service + 2024-04-20 accepted - Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + + + + + - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with conducting research and development for new methods, products, or services 2019-04-05 - 2024-04-14 - + Research and Development + accepted + + - + + Harshvardhan J. Pandit + to combine, compare, or match data from different sources + + + + + Match accepted + 2022-04-20 + + + - + - Georg P. Krog - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - 2022-08-03 - - - - - has data source + 2019-05-07 + to modify the data, often rewritten into a new form for a new use - Indicates the source or origin of data being processed accepted - 2020-11-04 - - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + Adapt + + - + + - - - - has right - 2020-11-18 - + Indicates a purpose is restricted to the specified context(s) - Harshvardhan J. Pandit - Indicates use or applicability of Right + 2019-04-05 + has context accepted + - - - - Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - dct:accessRights - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + ENISA Reference Incident Classification Taxonomy 2018 - - - - - + accepted - 2020-11-04 - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - A representative of a legal entity + + - - Representative + Fully Randomised Pseudonymisation + + 2022-08-17 + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + Harshvardhan J. Pandit + - - - - Technical measures used to safeguard and ensure good practices in connection with data and technologies + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + + https://www.iso.org/standard/74296.html + + + + + + Government-to-Consumer Contract + 2024-08-27 - Technical Measure - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2023-12-10 accepted + A contract between a government and consumers + + + + - 2019-04-05 - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + Payment Management + accepted + Purposes associated with processing and managing payment in relation to service, including invoicing and records + 2020-11-04 + - - Status indicating whether the involvement of specified context + + 2022-10-22 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + Right Exercise Notice + Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request accepted - 2024-05-10 - Involvement Status + + - + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + Belgian DPA ROPA Template - - - Harshvardhan J. Pandit - Personnel Hiring - accepted - + + Request Accepted + - Purposes associated with management and execution of hiring processes of personnel - 2022-04-20 - - - - - - - 2022-01-19 - + State of a request being accepted towards fulfilment + Harshvardhan J. Pandit + 2022-11-30 - is authority for - Indicates area, scope, or applicability of an Authority - Harshvardhan J. Pandit, Georg P. Krog accepted + - - has physical measure - Indicates use or applicability of Physical measure - - - + + Harshvardhan J. Pandit + Logging Policy + 2022-08-17 + 2024-04-14 - - - 2023-12-10 + + + accepted + Policy for logging of information + + - - Harshvardhan J. Pandit + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + - + - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 - - Security Procedure + 2022-08-17 + Penetration Testing Methods accepted - + + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + + Harshvardhan J. Pandit + - + + Measures associated with improvement of data quality + Data Quality Improvement + - + 2024-04-14 Harshvardhan J. Pandit - 2021-09-08 accepted - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - + - + + accepted - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + - + Data that has been obtained through inferences of other data + Inferred Data + 2023-12-10 + + + + + + Business-to-Business Contract + A contract between two businesses + 2024-08-27 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Impact Assessment - 2020-11-04 - + accepted + - - 2022-07-21 + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - Severity can be associated with Risk, or its Consequences and Impacts + 2022-04-06 - Severity - Harshvardhan J. Pandit - + Student accepted - The magnitude of being unwanted or having negative effects such as harmful impacts + Data subjects that are students + - - ENISA Data Protection Engineering + - https://www.enisa.europa.eu/publications/data-protection-engineering + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + + + dct:accessRights + + Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - - State of being approved through the audit + - + - Harshvardhan J. Pandit - 2022-05-18 - Audit Approved + 2021-09-08 + Customer Management refers to purposes associated with managing activities related with past, current, and future customers accepted - + Customer Management + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - 2022-06-21 + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + ENISA Reference Incident Classification Taxonomy 2018 + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + accepted - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - Implied Consent - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + 2020-11-04 + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + Data Protection Authority - - - + + 2024-05-11 + + - - Harshvardhan J. Pandit - accepted - 2022-08-17 - Procedures intended to determine effectiveness of other measures - Effectiveness Determination Procedures - - - - - Paul Ryan, Rob Brennan - - has data protection officer - - + Correction of process refers to the ability to change how the process takes place accepted - - - 2022-03-02 - Specifies an associated data protection officer - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Involvement where entity can correct the process of specified context + Correcting Process + - - Personal Data that is obtained through inference from other data + + - Harshvardhan J. Pandit - 2023-12-10 + Delaram Golpayegani accepted - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + Entity Passive Involvement + 2024-05-11 - 2022-01-19 - - - - Inferred Personal Data + Involvement where entity is 'passively' or 'not actively' involved - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 + + Belgian DPA ROPA Template + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + accepted - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + 2022-03-30 + Harshvardhan J. Pandit + Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals + + - - - Harshvardhan J. Pandit, Georg P. Krog - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + Targeted Advertising + - + + Impact assessment which involves determining the impact on rights and freedoms - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2021-09-08 - accepted - Records of activities within some context such as maintenance tasks or governance functions - Records can be any information associated with the activity e.g. logs, summaries. - Records of Activities - 2024-05-05 + Harshvardhan J. Pandit - + The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction + 2024-04-14 + accepted + Rights Impact Assessment + - - 2022-02-09 - + + + Optimisation for Consumer + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + Purposes associated with optimisation of activities and services for consumer or user accepted - Harshvardhan J. Pandit - + The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + 2019-04-05 + - - SPECIAL Project + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - https://specialprivacy.ercim.eu/ - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - Harshvardhan J. Pandit - accepted - Physical protection against interception e.g. by posting a guard - Physical Interception Protection - NIST SP 800-20 - 2024-04-14 - - - - - + ENISA Reference Incident Classification Taxonomy 2018 - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards + + http://purl.org/adms + ADMS controlled vocabulary - - + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ ENISA Reference Incident Classification Taxonomy 2018 + - - - - - 2022-05-18 - State of an activity occurring in continuation i.e. currently ongoing - Harshvardhan J. Pandit - - Activity Ongoing - accepted - + + ENISA Data Protection Engineering + + https://www.enisa.europa.eu/publications/data-protection-engineering - - + + Supporting entities, including individuals, in making decisions + - accepted - A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - 2024-04-14 - DGA 2.20 - Secure Processing Environment + 2024-04-14 + accepted + DGA 2.15 Beatriz Esteves, Harshvardhan J. Pandit - + Support Entity Decision Making + - - - Parent Legal Entity + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + 2019-05-07 + - Harshvardhan J. Pandit, Georg P. Krog - 2024-04-14 - - A legal entity that has one or more subsidiary entities operating under it accepted + to remove data from existence i.e. without the possibility of retrieval + + + Erase + - - - 2020-10-05 + + https://specialprivacy.ercim.eu/ + SPECIAL Project + + + + Status where the official authority has not been exercised - Harshvardhan J. Pandit - accepted + - - An organisation not part of or independent from the government - 2022-02-02 - Non-Governmental Organisation + 2024-08-27 + Official Authority Exercise Pending + accepted + - - + + + - + Examples of user-interface personalisation include changing the language to match the locale + Purposes associated with personalisation of interfaces presented to the user accepted - Entity Non-Permissive Involvement - 2024-05-11 - Harshvardhan J. Pandit, Delaram Golpayegani - Involvement of an entity in specific context where it is not permitted or able to do something + 2019-04-05 + User Interface Personalisation + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + ENISA Reference Incident Classification Taxonomy 2018 + + + + EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation + https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/ + + + + - + Sub-Processor Agreement + modified + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + 2024-08-27 + 2022-01-26 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - DGA 4.4 - accepted - 2024-02-14 - Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - Beatriz Esteves, Harshvardhan J. Pandit - Non-commercial Purpose - + - - Encryption - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + accepted - 2019-04-05 + Customer Solvency Monitoring + + 2021-09-08 + + - - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + https://www.iso.org/standard/74296.html + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + + + + has geographic coverage + Indicates the geographic coverage (of specified context) + - Technical measures consisting of encryption - + accepted + 2022-06-22 + + + + Harshvardhan J. Pandit - - + + 2020-11-04 + + - Involvement where entity can challenge input of specified context - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - 2024-05-11 + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Legal Compliance + 2022-11-09 accepted - Challenging Process Input - + - - GConsent - https://w3id.org/GConsent + + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - - GDPR Art.4-10 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj - + + Harshvardhan J. Pandit + + + + State of a request being unfulfilled + 2022-11-30 + + Request Unfulfilled + accepted + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - ENISA Reference Incident Classification Taxonomy 2018 + ICO - What methods can we use to provide privacy information? - - Lawfulness + + Data volume that is considered sporadic or sparse within the context + Harshvardhan J. Pandit + - + 2022-06-15 - Harshvardhan J. Pandit - 2022-10-19 - Status associated with expressing lawfulness or legal compliance accepted + Sporadic Data Volume + - - - Harshvardhan J. Pandit - accepted + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + ICO - What methods can we use to provide privacy information? + + - 2024-06-10 - - - - has organisational unit - - - Indicates the specified entity is a unit of the organisation + + + + + + + accepted + Indicates impact(s) possible or arising as consequences from specified concept + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + has impact + 2022-05-18 - + + - - Harshvardhan J. Pandit - 2021-09-08 - Data Processing Record + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Requested Service Provision - Record of data processing, whether ex-ante or ex-post + 2021-09-08 + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + Purposes associated with delivering services as requested by user or consumer accepted - + - - https://specialprivacy.ercim.eu/vocabs/processing + - SPECIAL Project + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - - ENISA Data Protection Engineering + + https://www.w3.org/community/dpvcg/ - https://www.enisa.europa.eu/publications/data-protection-engineering + DPVCG - - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight - 2023-12-10 - accepted - - - - - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - Autonomous - Harshvardhan J. Pandit, Delaram Golpayegani + + + + Collected Personal Data + Harshvardhan J. Pandit + - 2024-04-20 - - - - - Technical Service Provision + accepted + Personal Data that has been collected from another source such as the Data Subject + 2022-03-30 + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2023-12-10 + + + Legitimate Interests of a Party as justification for specified activities Harshvardhan J. Pandit - 2021-09-08 + Legitimate Interest + + + + + 2021-05-19 accepted - Purposes associated with managing and providing technical processes and functions necessary for delivering services - + - - Delaram Golpayegani - Involvement where entity is 'actively' involved - + + - Entity Active Involvement - 2024-05-11 + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 + Single Sign On + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted + - - + + https://www.enisa.europa.eu/publications/data-protection-engineering + ENISA Data Protection Engineering + + + + + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + Harshvardhan J. Pandit + End-to-End Encryption (E2EE) + 2022-08-17 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar accepted - 2019-04-05 - Non-disclosure Agreements e.g. preserving confidentiality of information - Non-Disclosure Agreement (NDA) - + - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? - - 2022-04-06 - - accepted - Consumer - Data subjects that consume goods or services for direct use - - - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + + SPECIAL Project + https://specialprivacy.ercim.eu/ + - - - - - Harshvardhan J. Pandit + accepted - An authority tasked with overseeing legal compliance for a region - Regional Authority - 2022-02-02 + + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted + 2022-10-19 - - 2022-08-17 + + + - - - Use of symmetric cryptography to encrypt data - Harshvardhan J. Pandit + Purposes associated with maintaining a Credit Rating Database + 2022-06-15 accepted - Symmetric Encryption - - + Harshvardhan J. Pandit, Georg P. Krog + Maintain Credit Rating Database + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - ENISA Reference Incident Classification Taxonomy 2018 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template + + https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en + EDPB Recommendations 01/2020 on Data Transfers - - 2022-04-06 - Data subjects that are employees - + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Employee + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + Certification accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - + 2019-04-05 + - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + http://purl.org/adms + ADMS controlled vocabulary - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj - GDPR Art.4-1g + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards + + Contract Preamble + + + + 2024-08-27 + accepted + An introductory section outlining the background, context, and purpose of the contract - - https://www.enisa.europa.eu/publications/data-protection-engineering - ENISA Data Protection Engineering - + + + + + 2021-09-08 + 2024-04-14 + + accepted + A Record of Processing Activities (ROPA) is a document detailing processing activities + Records of Processing Activities + ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 + + + Methods that assess or discover vulnerabilities in a system + Vulnerability Testing Methods + Harshvardhan J. Pandit + + + + + accepted + 2022-08-17 + + + + + A29WP WP 248 rev.01 Guideliens on DPIA + https://ec.europa.eu/newsroom/article29/items/611236 - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj + GDPR Art.4-5 - https://www.iso.org/standard/74296.html - - Delete + + State of being non-conformant - + Harshvardhan J. Pandit + NonConformant + 2022-10-22 - to remove data in a logical fashion i.e. with the possibility of retrieval accepted - 2024-04-14 - + - - Harshvardhan J. Pandit + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + ENISA Reference Incident Classification Taxonomy 2018 + + + GDPR Art.4-1g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj + + + + Involvement where entity can withdraw a previously given assent from specified context - + - State of a request being unfulfilled - accepted - Request Unfulfilled - 2022-11-30 + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + accepted + Withdrawing from Process + - - ENISA 5G Cybersecurity Standards + - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - + - ADMS controlled vocabulary - http://purl.org/adms + ISO 29100:2011 + https://www.iso.org/standard/45123.html - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 + + Status indicating Recipient is uninformed i.e. has not been informed about the specified context + Recipient Uninformed + + accepted + 2024-05-10 + + + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + + DGA 4.4 + accepted + 2024-02-14 + Commercial Purpose + Beatriz Esteves, Harshvardhan J. Pandit + Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + + + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - GDPR Art.4-2 + ENISA Reference Incident Classification Taxonomy 2018 - - ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + ENISA Data Protection Engineering - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - DPVCG - https://www.w3.org/community/dpvcg/ - - - - Guides for Data Privacy Vocabulary - - - - - + + http://purl.org/adms - GDPR Art.4-1g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj + ADMS controlled vocabulary - - - - - Indicates an impact assessment associated with the specific context - - - Harshvardhan J. Pandit - has impact assessment - accepted - - 2024-04-14 + + GDPR Art.4-2 + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + + ADMS controlled vocabulary + http://purl.org/adms - https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/ - EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation - - https://www.iso.org/standard/74296.html + - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards - + + https://w3id.org/GConsent - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + GConsent - - ENISA Reference Incident Classification Taxonomy 2018 + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + GDPR Art.4-2 - - 2019-11-26 + + ENISA 5G Cybersecurity Standards + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - + - - Provide Personalised Recommendations - Harshvardhan J. Pandit, Rudy Jacob - Purposes associated with creating and providing personalised recommendations + 2024-08-27 + A contract between two consumers accepted - 2022-10-14 - + Consumer-to-Consumer Contract + - - https://specialprivacy.ercim.eu/ + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - SPECIAL Project + GDPR Art.4-2 - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template + + + GDPR Art.4-7g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj + + + https://specialprivacy.ercim.eu/ + SPECIAL Project - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 - - EDPB Recommendations 01/2020 on Data Transfers - https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - GDPR Art.4-8 + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - https://specialprivacy.ercim.eu/ - SPECIAL Project + GDPR Art.4-2 - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + https://www.enisa.europa.eu/publications/data-protection-engineering - ENISA Reference Incident Classification Taxonomy 2018 + ENISA Data Protection Engineering - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 - - https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en + + https://www.enisa.europa.eu/publications/data-protection-engineering + ENISA Data Protection Engineering - EDPB Recommendations 01/2020 on Data Transfers - + - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - GDPR Art.4-2 + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-26 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj + + https://www.iso.org/standard/74296.html + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - + + https://specialprivacy.ercim.eu/vocabs/processing SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template + + + + dct:valid + + Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + + GConsent + https://w3id.org/GConsent - - https://www.iso.org/standard/45123.html - ISO 29100:2011 + + Fee Requirement + + Concept indicating whether a fee is required + + + 2024-08-27 + + accepted + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template + - + + EDPB Recommendations 01/2020 on Data Transfers - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en - + + Activities are necessary or beneficial for interest of the public or society at large + Harshvardhan J. Pandit + Public Interest + + + + 2021-04-21 + + accepted + + + + Contractual Clause Breached + 2024-08-27 + + + Status indicating the contractual clause is breached + + accepted + + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards + + + + https://w3id.org/GConsent + GConsent - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing - + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology https://www.iso.org/standard/74296.html - + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ ENISA Reference Incident Classification Taxonomy 2018 + - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - https://w3id.org/GConsent - GConsent + + Status indicating whether the involvement of specified context + accepted + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + + + Involvement Status + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - https://specialprivacy.ercim.eu/vocabs/processing + SPECIAL Project + https://specialprivacy.ercim.eu/ - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + SPECIAL Project - ENISA 5G Cybersecurity Standards + https://specialprivacy.ercim.eu/ - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + ENISA Data Protection Engineering - GDPR Art.4-2 + https://www.enisa.europa.eu/publications/data-protection-engineering - - NISTIR 8053 + - https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj GDPR Art.4-2 - - + - https://specialprivacy.ercim.eu/ - SPECIAL Project - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - GDPR Art.4-2 + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - Belgian DPA ROPA Template + + accepted + 2022-01-19 + A broad concept representing 'data' or 'information' + + Harshvardhan J. Pandit + + + Data - + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards ENISA 5G Cybersecurity Standards + - - https://specialprivacy.ercim.eu/vocabs/processing - SPECIAL Project + + GConsent + https://w3id.org/GConsent - + - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + Belgian DPA ROPA Template - + + Belgian DPA ROPA Template - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - GDPR Art.4-2 + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - GDPR Art.9-1 + + https://www.enisa.europa.eu/publications/data-protection-engineering + ENISA Data Protection Engineering - https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj - + + GConsent - SPECIAL Project + https://w3id.org/GConsent + + https://specialprivacy.ercim.eu/vocabs/processing + SPECIAL Project + - + - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + GDPR Art.4-9g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + SPECIAL Project - ENISA Reference Incident Classification Taxonomy 2018 + https://specialprivacy.ercim.eu/ - - ENISA Data Protection Engineering + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.enisa.europa.eu/publications/data-protection-engineering + https://www.iso.org/standard/74296.html - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - https://specialprivacy.ercim.eu/ - SPECIAL Project diff --git a/2.1-dev/dpv/dpv-owl.ttl b/2.1-dev/dpv/dpv-owl.ttl index 145287de5..45007964d 100644 --- a/2.1-dev/dpv/dpv-owl.ttl +++ b/2.1-dev/dpv/dpv-owl.ttl @@ -5,7 +5,6 @@ @prefix dex-owl: . @prefix dpv-owl: . @prefix foaf: . -@prefix odrl: . @prefix owl: . @prefix profile: . @prefix rdf: . @@ -65,6 +64,14 @@ dpv-owl:AcademicScientificOrganisation a rdfs:Class, skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; skos:prefLabel "Academic or Scientific Organisation"@en . +dpv-owl:AcceptContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for accepting a contract"@en ; + skos:prefLabel "Accept Contract"@en . + dpv-owl:Access a rdfs:Class, owl:Class, dpv-owl:Processing ; @@ -733,6 +740,38 @@ dpv-owl:Autonomous a rdfs:Class, skos:prefLabel "Autonomous"@en ; skos:scopeNote "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en . +dpv-owl:B2B2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:contributor "Beatriz Esteves, Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:B2BContract, + dpv-owl:B2CContract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two businesses who partner together to provide services to a consumer"@en ; + skos:prefLabel "Business-to-Business-to-Consumer Contract"@en . + +dpv-owl:B2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two businesses"@en ; + skos:prefLabel "Business-to-Business Contract"@en . + +dpv-owl:B2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a business and a consumer where the business provides goods or services to the consumer"@en ; + skos:prefLabel "Business-to-Consumer Contract"@en . + dpv-owl:BackgroundChecks a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; @@ -761,6 +800,26 @@ dpv-owl:BiometricAuthentication a rdfs:Class, skos:definition "Use of biometric data for authentication"@en ; skos:prefLabel "Biometric Authentication"@en . +dpv-owl:C2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a consumer and a business where the business purchases goods or services from the consumer"@en ; + skos:prefLabel "Consumer-to-Business Contract"@en . + +dpv-owl:C2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two consumers"@en ; + skos:prefLabel "Consumer-to-Consumer Contract"@en . + dpv-owl:CannotChallengeProcess a rdfs:Class, owl:Class, dpv-owl:EntityNonPermissiveInvolvement ; @@ -1038,11 +1097,11 @@ dpv-owl:Collect a rdfs:Class, dpv-owl:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Obtain ; sw:term_status "accepted"@en ; @@ -1090,11 +1149,11 @@ dpv-owl:Combine a rdfs:Class, dpv-owl:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Transform ; sw:term_status "accepted"@en ; @@ -1274,6 +1333,7 @@ dpv-owl:ConfidentialityAgreement a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; dct:source "DGA 3.1.a"@en ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; @@ -1688,6 +1748,16 @@ dpv-owl:Consumer a rdfs:Class, skos:definition "Data subjects that consume goods or services for direct use"@en ; skos:prefLabel "Consumer"@en . +dpv-owl:ConsumerStandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Consumer Standard Form Contract"@en . + dpv-owl:Context a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" ; @@ -1733,6 +1803,155 @@ dpv-owl:Contract a rdfs:Class, skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en ; skos:prefLabel "Contract"@en . +dpv-owl:ContractAccepted a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been accepted by all parties"@en ; + skos:prefLabel "Contract Accepted"@en . + +dpv-owl:ContractAmendmentClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision describing how changes or modifications to the contract can be made and the process for implementing them"@en ; + skos:prefLabel "Contract Amendment Clause"@en . + +dpv-owl:ContractBreached a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract"@en ; + skos:prefLabel "Contract Breached"@en . + +dpv-owl:ContractConfidentialityClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision requiring parties to keep certain information confidential and not disclose it to third parties"@en ; + skos:prefLabel "Contract Confidentiality Clause"@en . + +dpv-owl:ContractControl a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:EntityInvolvement ; + sw:term_status "accepted"@en ; + skos:definition "The control or activity associated with accepting, refusing, and other actions associated with a contract"@en ; + skos:prefLabel "Contract Control"@en . + +dpv-owl:ContractDefinitions a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A section specifying the meanings of key terms and phrases used throughout the contract"@en ; + skos:prefLabel "Contract Definitions"@en . + +dpv-owl:ContractDisputeResolutionClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract"@en ; + skos:prefLabel "Contract DisputeResolution Clause"@en . + +dpv-owl:ContractDrafted a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been drafted"@en ; + skos:prefLabel "Contract Drafted"@en . + +dpv-owl:ContractEnded a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has ended in effect without a violation or dispute"@en ; + skos:prefLabel "Contract Ended"@en . + +dpv-owl:ContractFulfilled a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "All requirements of the contract have been fulfilled"@en ; + skos:prefLabel "Contract Fulfilled"@en . + +dpv-owl:ContractFulfilmentState a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contract"@en ; + skos:prefLabel "Contract Fulfilment State"@en . + +dpv-owl:ContractImplemented a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract is being executed or implemented i.e. it is in effect"@en ; + skos:prefLabel "Contract Completed"@en . + +dpv-owl:ContractInvalidated a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been invalidated"@en ; + skos:prefLabel "Contract Invalidated"@en . + +dpv-owl:ContractJurisdictionClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved"@en ; + skos:prefLabel "Contract Jurisdiction Clause"@en . + +dpv-owl:ContractOfferReceived a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract offer has been received"@en ; + skos:prefLabel "Contract Offer Received"@en . + +dpv-owl:ContractOffered a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been offered"@en ; + skos:prefLabel "Contract Offered"@en . + dpv-owl:ContractPerformance a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -1744,17 +1963,146 @@ dpv-owl:ContractPerformance a rdfs:Class, skos:definition "Fulfilment or performance of a contract involving specified processing of data or technologies"@en ; skos:prefLabel "Contract Performance"@en . +dpv-owl:ContractPreamble a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "An introductory section outlining the background, context, and purpose of the contract"@en ; + skos:prefLabel "Contract Preamble"@en . + +dpv-owl:ContractRefused a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been refused by one or more parties"@en ; + skos:prefLabel "Contract Refused"@en . + +dpv-owl:ContractRenewed a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been renewed"@en ; + skos:prefLabel "Contract Renewed"@en . + +dpv-owl:ContractStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with a contract"@en ; + skos:prefLabel "Contract Status"@en . + +dpv-owl:ContractTerminated a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been terminated by one or more parties before its end"@en ; + skos:prefLabel "Contract Terminated"@en . + +dpv-owl:ContractTerminationClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations"@en ; + skos:prefLabel "Contract Termination Clause"@en . + +dpv-owl:ContractUnderNegotiation a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract is under negotiation"@en ; + skos:prefLabel "Contract UnderNegotiation"@en . + +dpv-owl:ContractUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract"@en ; + skos:prefLabel "Contract Unfulfilled"@en . + +dpv-owl:ContractualClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A part or component within a contract that outlines its specifics"@en ; + skos:prefLabel "Contractual Clause"@en . + +dpv-owl:ContractualClauseBreached a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is breached"@en ; + skos:prefLabel "Contractual Clause Breached"@en . + +dpv-owl:ContractualClauseFulfilled a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is fulfilled"@en ; + skos:prefLabel "Contractual Clause Fulfilled"@en . + +dpv-owl:ContractualClauseFulfilmentState a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contractual clause"@en ; + skos:prefLabel "Contractual Clause Fulfilment State"@en . + +dpv-owl:ContractualClauseUnfulfilled a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach"@en ; + skos:prefLabel "Contractual Clause Unfulfilled"@en . + dpv-owl:ContractualTerms a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:LegalAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:LegalMeasure ; + sw:term_status "sunset"@en ; skos:definition "Contractual terms governing data handling within or with an entity"@en ; skos:prefLabel "Contractual Terms"@en . +dpv-owl:ControllerDataSubjectAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:DataSubjectContract ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject"@en ; + skos:prefLabel "Controller-Data Subject Agreement"@en . + dpv-owl:ControllerInformed a rdfs:Class, owl:Class, dpv-owl:EntityInformedStatus ; @@ -1768,13 +2116,16 @@ dpv-owl:ControllerInformed a rdfs:Class, dpv-owl:ControllerProcessorAgreement a rdfs:Class, owl:Class, + dpv-owl:LegalBasis, dpv-owl:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; vann:example dex-owl:E0024 ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:DataProcessorContract ; + sw:term_status "modified"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; skos:prefLabel "Controller-Processor Agreement"@en . @@ -2083,6 +2434,9 @@ dpv-owl:DashboardNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -2194,9 +2548,10 @@ dpv-owl:DataControllerContract a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; skos:prefLabel "Data Controller Contract"@en . @@ -2260,6 +2615,16 @@ dpv-owl:DataGovernance a rdfs:Class, skos:definition "Measures associated with topics typically considered to be part of 'Data Governance'"@en ; skos:prefLabel "Data Governance"@en . +dpv-owl:DataHandlingClause a rdfs:Class, + owl:Class, + dpv-owl:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractualTerms ; + sw:term_status "accepted"@en ; + skos:definition "Conctractual clauses governing handling of data within or by an entity"@en ; + skos:prefLabel "Data Handling Clause"@en . + dpv-owl:DataImporter a rdfs:Class, owl:Class ; dct:contributor "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" ; @@ -2346,12 +2711,15 @@ dpv-owl:DataLiteracy a rdfs:Class, dpv-owl:DataProcessingAgreement a rdfs:Class, owl:Class, + dpv-owl:LegalBasis, dpv-owl:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:LegalAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:Contract, + dpv-owl:LegalAgreement ; + sw:term_status "modified"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; skos:prefLabel "Data Processing Agreement"@en ; skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . @@ -2397,9 +2765,10 @@ dpv-owl:DataProcessorContract a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; skos:prefLabel "Data Processor Contract"@en . @@ -2605,9 +2974,10 @@ dpv-owl:DataSubjectContract a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; skos:prefLabel "Data Subject Contract"@en . @@ -2881,6 +3251,9 @@ dpv-owl:DeviceNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -3044,6 +3417,16 @@ dpv-owl:DistributedSystemSecurity a rdfs:Class, skos:definition "Security implementations provided using or over a distributed system"@en ; skos:prefLabel "Distributed System Security"@en . +dpv-owl:DistributionAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding supply of data or technologies between a distributor and a supplier"@en ; + skos:prefLabel "Distribution Agreement"@en . + dpv-owl:DocumentRandomisedPseudonymisation a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -3097,6 +3480,16 @@ dpv-owl:Duration a rdfs:Class, skos:definition "The duration or temporal limitation"@en ; skos:prefLabel "Duration"@en . +dpv-owl:EULA a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user"@en ; + skos:prefLabel "End User License Agreement (EULA)"@en . + dpv-owl:EconomicUnion a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; @@ -3157,6 +3550,16 @@ dpv-owl:Employee a rdfs:Class, skos:definition "Data subjects that are employees"@en ; skos:prefLabel "Employee"@en . +dpv-owl:EmploymentContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding employment between an employer and an employee"@en ; + skos:prefLabel "Employment Contract"@en . + dpv-owl:Encryption a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -3512,6 +3915,34 @@ dpv-owl:FederatedLocations a rdfs:Class, skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; skos:prefLabel "Federated Locations"@en . +dpv-owl:FeeNotRequired a rdfs:Class, + owl:Class, + dpv-owl:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context"@en ; + skos:prefLabel "Fee Not Required"@en . + +dpv-owl:FeeRequired a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means"@en ; + skos:prefLabel "Fee Required"@en . + +dpv-owl:FeeRequirement a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Context ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating whether a fee is required"@en ; + skos:prefLabel "Fee Requirement"@en . + dpv-owl:FileSystemSecurity a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -3682,6 +4113,36 @@ dpv-owl:FullyRandomisedPseudonymisation a rdfs:Class, skos:definition "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur"@en ; skos:prefLabel "Fully Randomised Pseudonymisation"@en . +dpv-owl:G2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a government and a business"@en ; + skos:prefLabel "Government-to-Business Contract"@en . + +dpv-owl:G2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a government and consumers"@en ; + skos:prefLabel "Government-to-Consumer Contract"@en . + +dpv-owl:G2GContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two governments or government departments or units"@en ; + skos:prefLabel "Government-to-Government Contract"@en . + dpv-owl:Generate a rdfs:Class, owl:Class, dpv-owl:Processing ; @@ -3765,6 +4226,9 @@ dpv-owl:GraphicalNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -4475,6 +4939,9 @@ dpv-owl:JITNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -4505,12 +4972,15 @@ dpv-owl:JointDataControllers a rdfs:Class, dpv-owl:JointDataControllersAgreement a rdfs:Class, owl:Class, + dpv-owl:LegalBasis, dpv-owl:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:DataControllerContract, + dpv-owl:DataProcessingAgreement ; + sw:term_status "modified"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; skos:prefLabel "Joint Data Controllers Agreement"@en . @@ -4614,6 +5084,9 @@ dpv-owl:LayeredNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -4625,9 +5098,10 @@ dpv-owl:LegalAgreement a rdfs:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalMeasure ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "A legally binding agreement"@en ; skos:prefLabel "Legal Agreement"@en . @@ -4699,6 +5173,45 @@ dpv-owl:LegalObligation a rdfs:Class, skos:definition "Legal Obligation to conduct the specified activities"@en ; skos:prefLabel "Legal Obligation"@en . +dpv-owl:LegalObligationCompleted a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation has been completed"@en ; + skos:prefLabel "Legal ObligationCompleted"@en . + +dpv-owl:LegalObligationOngoing a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation is being fulfilled"@en ; + skos:prefLabel "Legal ObligationOngoing"@en . + +dpv-owl:LegalObligationPending a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation has not been started"@en ; + skos:prefLabel "Legal ObligationPending"@en . + +dpv-owl:LegalObligationStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Legal Obligation as a legal basis"@en ; + skos:prefLabel "Legal ObligationStatus"@en . + dpv-owl:LegitimateInterest a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -4722,6 +5235,36 @@ dpv-owl:LegitimateInterestAssessment a rdfs:Class, skos:definition "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller"@en ; skos:prefLabel "Legitimate Interest Assessment"@en . +dpv-owl:LegitimateInterestInformed a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the Legitimate Interest was informed to the data subject or other relevant entities"@en ; + skos:prefLabel "Legitimate InterestInformed"@en . + +dpv-owl:LegitimateInterestNotObjected a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the use of Legitimate Interest was not objected to"@en ; + skos:prefLabel "Legitimate InterestNotObjected"@en . + +dpv-owl:LegitimateInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the use of Legitimate Interest was objected to"@en ; + skos:prefLabel "Legitimate InterestObjected"@en . + dpv-owl:LegitimateInterestOfController a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -4756,18 +5299,34 @@ dpv-owl:LegitimateInterestOfThirdParty a rdfs:Class, skos:definition "Legitimate Interests of a Third Party in conducting specified activities"@en ; skos:prefLabel "Legitimate Interest of Third Party"@en . -dpv-owl:Licence a rdfs:Class, +dpv-owl:LegitimateInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Legitimate Interest as a legal basis"@en ; + skos:prefLabel "Legitimate InterestStatus"@en . + +dpv-owl:LegitimateInterestUninformed a rdfs:Class, owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Beatriz Esteves, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - dct:source "DGA 2.10"@en ; + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:ContractualTerms ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the Legitimate Interest was not informed to the data subject or other relevant entities"@en ; + skos:prefLabel "Legitimate InterestUninformed"@en . + +dpv-owl:LicenseAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; sw:term_status "accepted"@en ; skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; - skos:prefLabel "Licence"@en ; - skos:related odrl:Offer . + skos:prefLabel "License Agreement"@en . dpv-owl:Likelihood a rdfs:Class, owl:Class ; @@ -5155,6 +5714,7 @@ dpv-owl:NDA a rdfs:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; sw:term_status "accepted"@en ; @@ -5219,6 +5779,25 @@ dpv-owl:Necessity a rdfs:Class, skos:prefLabel "Necessity"@en ; skos:scopeNote "Necessity can be used to express need, essentiality, requirement, or compulsion."@en . +dpv-owl:NegotiateContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for negotiating a contract"@en ; + skos:prefLabel "Negotiate Contract"@en . + +dpv-owl:NegotiatedContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Negotiated Contract"@en ; + skos:scopeNote "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation"@en . + dpv-owl:NetworkProxyRouting a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -5446,6 +6025,9 @@ dpv-owl:Notice a rdfs:Class, dpv-owl:NoticeIcon a rdfs:Class, owl:Class ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; sw:term_status "accepted"@en ; skos:definition "An icon within a notice associated with specific information or elements"@en ; @@ -5454,6 +6036,9 @@ dpv-owl:NoticeIcon a rdfs:Class, dpv-owl:NoticeLayer a rdfs:Class, owl:Class ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; sw:term_status "accepted"@en ; skos:definition "A layer within a layered notice where the layer can be used for providing specific information or controls"@en ; @@ -5613,6 +6198,53 @@ dpv-owl:ObtainConsent a rdfs:Class, skos:prefLabel "Obtain Consent"@en ; skos:scopeNote "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt"@en . +dpv-owl:OfferContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for offering a contract"@en ; + skos:prefLabel "Offer Contract"@en . + +dpv-owl:OfficialAuthorityExerciseCompleted a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority has been exercised to completion"@en ; + skos:prefLabel "Official Authority Exercise Completed"@en . + +dpv-owl:OfficialAuthorityExerciseOngoing a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority is being exercised"@en ; + skos:prefLabel "Official Authority Exercise Ongoing"@en . + +dpv-owl:OfficialAuthorityExercisePending a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority has not been exercised"@en ; + skos:prefLabel "Official Authority Exercise Pending"@en . + +dpv-owl:OfficialAuthorityExerciseStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Official Authority as a legal basis"@en ; + skos:prefLabel "Official Authority Exercise Status"@en . + dpv-owl:OfficialAuthorityOfController a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -5722,6 +6354,9 @@ dpv-owl:OralNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -6250,6 +6885,9 @@ dpv-owl:PostedNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -6282,6 +6920,9 @@ dpv-owl:PrintedNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -6612,6 +7253,16 @@ dpv-owl:ProvidedPersonalData a rdfs:Class, skos:prefLabel "Provided Personal Data"@en ; skos:scopeNote "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects"@en . +dpv-owl:ProviderStandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Provider Standard Form Contract"@en . + dpv-owl:Pseudonymisation a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -6685,6 +7336,55 @@ dpv-owl:PublicInterest a rdfs:Class, skos:definition "Activities are necessary or beneficial for interest of the public or society at large"@en ; skos:prefLabel "Public Interest"@en . +dpv-owl:PublicInterestCompleted a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity has been completed"@en ; + skos:prefLabel "Public Interest Completed"@en . + +dpv-owl:PublicInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:prefLabel "Public Interest Objected"@en . + +dpv-owl:PublicInterestOngoing a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity is ongoing"@en ; + skos:prefLabel "Public Interest Ongoing"@en . + +dpv-owl:PublicInterestPending a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity has not started"@en ; + skos:prefLabel "Public Interest Pending"@en . + +dpv-owl:PublicInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Public Interest as a legal basis"@en ; + skos:prefLabel "Public Interest Status"@en . + dpv-owl:PublicLocation a rdfs:Class, owl:Class, dpv-owl:Location ; @@ -6931,6 +7631,14 @@ dpv-owl:Reformat a rdfs:Class, skos:definition "to rearrange or restructure data to change its form"@en ; skos:prefLabel "Reformat"@en . +dpv-owl:RefuseContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for refusing a contract"@en ; + skos:prefLabel "Refuse Contract"@en . + dpv-owl:Region a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; @@ -7866,6 +8574,16 @@ dpv-owl:ServiceConsumer a rdfs:Class, skos:definition "The entity that consumes or receives the service"@en ; skos:prefLabel "Service Consumer"@en . +dpv-owl:ServiceLevelAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer"@en ; + skos:prefLabel "Service Legvel Agreement (SLA)"@en . + dpv-owl:ServiceOptimisation a rdfs:Class, owl:Class, dpv-owl:Purpose ; @@ -8112,6 +8830,17 @@ dpv-owl:StaffTraining a rdfs:Class, skos:definition "Practices and policies regarding training of staff members"@en ; skos:prefLabel "Staff Training"@en . +dpv-owl:StandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Standard Form Contract"@en ; + skos:scopeNote "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\""@en . + dpv-owl:StandardsConformance a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; @@ -8128,6 +8857,7 @@ dpv-owl:StatisticalConfidentialityAgreement a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; sw:term_status "accepted"@en ; @@ -8251,12 +8981,14 @@ dpv-owl:Student a rdfs:Class, dpv-owl:SubProcessorAgreement a rdfs:Class, owl:Class, + dpv-owl:LegalBasis, dpv-owl:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; skos:prefLabel "Sub-Processor Agreement"@en . @@ -8475,6 +9207,25 @@ dpv-owl:TemporalDuration a rdfs:Class, skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en ; skos:prefLabel "Temporal Duration"@en . +dpv-owl:TerminateContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for terminating a contract"@en ; + skos:prefLabel "Terminate Contract"@en . + +dpv-owl:TermsOfService a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:contributor "Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C"@en ; + skos:prefLabel "Terms of Service"@en . + dpv-owl:ThirdCountry a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; @@ -8502,12 +9253,15 @@ dpv-owl:ThirdParty a rdfs:Class, dpv-owl:ThirdPartyAgreement a rdfs:Class, owl:Class, + dpv-owl:LegalBasis, dpv-owl:LegalMeasure ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:ThirdPartyContract ; + sw:term_status "modified"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; skos:prefLabel "Third-Party Agreement"@en . @@ -8515,9 +9269,10 @@ dpv-owl:ThirdPartyContract a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; skos:prefLabel "Third Party Contract"@en . @@ -8903,6 +9658,26 @@ dpv-owl:VitalInterest a rdfs:Class, skos:definition "Activities are necessary or required to protect vital interests of a data subject or other natural person"@en ; skos:prefLabel "Vital Interest"@en . +dpv-owl:VitalInterestCompleted a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity has been completed"@en ; + skos:prefLabel "Vital Interest Completed"@en . + +dpv-owl:VitalInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:prefLabel "Vital Interest Objected"@en . + dpv-owl:VitalInterestOfDataSubject a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -8925,6 +9700,35 @@ dpv-owl:VitalInterestOfNaturalPerson a rdfs:Class, skos:definition "Activities are necessary or required to protect vital interests of a natural person"@en ; skos:prefLabel "Vital Interest of Natural Person"@en . +dpv-owl:VitalInterestOngoing a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity is ongoing"@en ; + skos:prefLabel "Vital Interest Ongoing"@en . + +dpv-owl:VitalInterestPending a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity has not started"@en ; + skos:prefLabel "Vital Interest Pending"@en . + +dpv-owl:VitalInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Vital Interest as a legal basis"@en ; + skos:prefLabel "Vital Interest Status"@en . + dpv-owl:VulnerabilityTestingMethods a rdfs:Class, owl:Class, dpv-owl:TechnicalMeasure ; @@ -9112,14 +9916,14 @@ foaf:page a rdf:Property, dpv-owl:hasActiveEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityActiveInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is actively involved in specified context"@en ; skos:prefLabel "has active entity"@en ; - schema:rangeIncludes dpv-owl:EntityActiveInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasActivityStatus a rdf:Property, owl:ObjectProperty ; @@ -9270,6 +10074,57 @@ dpv-owl:hasContext a rdf:Property, skos:prefLabel "has context"@en ; schema:rangeIncludes dpv-owl:Context . +dpv-owl:hasContractClauseFulfilmentStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:ContractualClause ; + dcam:rangeIncludes dpv-owl:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the fulfilment status of a contract clause"@en ; + skos:prefLabel "has contract contract fulfilment status"@en ; + schema:domainIncludes dpv-owl:ContractualClause ; + schema:rangeIncludes dpv-owl:ContractFulfilmentStatus . + +dpv-owl:hasContractControl a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractControl ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the contract to be used with a contract"@en ; + skos:prefLabel "has contract control"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractControl . + +dpv-owl:hasContractFulfilmentStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the fulfilment status of contract"@en ; + skos:prefLabel "has contract fulfilment status"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractFulfilmentStatus . + +dpv-owl:hasContractStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the status of the contract"@en ; + skos:prefLabel "has contract status"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractStatus . + dpv-owl:hasDataExporter a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv-owl:DataExporter ; @@ -9417,6 +10272,16 @@ dpv-owl:hasExpectation a rdf:Property, skos:prefLabel "has expectation"@en ; schema:rangeIncludes dpv-owl:ExpectationStatus . +dpv-owl:hasFee a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv-owl:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates whether a fee is required for the specified context"@en ; + skos:prefLabel "has fee"@en ; + schema:rangeIncludes dpv-owl:FeeRequirement . + dpv-owl:hasFrequency a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv-owl:Frequency ; @@ -9437,7 +10302,7 @@ dpv-owl:hasGeographicCoverage a rdf:Property, rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasScale ; sw:term_status "accepted"@en ; - skos:definition "Indicate the geographic coverage (of specified context)"@en ; + skos:definition "Indicates the geographic coverage (of specified context)"@en ; skos:prefLabel "has geographic coverage"@en ; schema:rangeIncludes dpv-owl:GeographicCoverage . @@ -9672,14 +10537,14 @@ dpv-owl:hasNecessity a rdf:Property, dpv-owl:hasNonInvolvedEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityNoInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is not involved in specified context"@en ; skos:prefLabel "has non-involved entity"@en ; - schema:rangeIncludes dpv-owl:EntityNoInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasNonPersonalDataProcess a rdf:Property, owl:ObjectProperty ; @@ -9778,14 +10643,14 @@ dpv-owl:hasOutcome a rdf:Property, dpv-owl:hasPassiveEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityPassiveInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is passively involved in specified context"@en ; skos:prefLabel "has passive entity"@en ; - schema:rangeIncludes dpv-owl:EntityPassiveInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasPermission a rdf:Property, owl:ObjectProperty ; @@ -10760,7 +11625,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/dpv.csv b/2.1-dev/dpv/dpv.csv index 04459ab71..0f684ff41 100644 --- a/2.1-dev/dpv/dpv.csv +++ b/2.1-dev/dpv/dpv.csv @@ -2,6 +2,7 @@ term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,m AILiteracy,class,https://w3id.org/dpv#AILiteracy,AI Literacy,"Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DigitalLiteracy,,2024-05-17,,dpv,https://w3id.org/dpv AcademicResearch,class,https://w3id.org/dpv#AcademicResearch,Academic Research,Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ResearchAndDevelopment,,2019-04-05,,dpv,https://w3id.org/dpv AcademicScientificOrganisation,class,https://w3id.org/dpv#AcademicScientificOrganisation,Academic or Scientific Organisation,"Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies",,https://w3id.org/dpv#Organisation,https://w3id.org/dpv#Organisation,,2022-02-02,2020-10-05,dpv,https://w3id.org/dpv +AcceptContract,class,https://w3id.org/dpv#AcceptContract,Accept Contract,Control for accepting a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv Access,class,https://w3id.org/dpv#Access,Access,to access data,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Use,,2022-06-15,,dpv,https://w3id.org/dpv AccessControlMethod,class,https://w3id.org/dpv#AccessControlMethod,Access Control Method,Methods which restrict access to a place or resource,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#TechnicalMeasure,,2019-04-05,,dpv,https://w3id.org/dpv AccountManagement,class,https://w3id.org/dpv#AccountManagement,Account Management,"Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Purpose,,2021-09-08,,dpv,https://w3id.org/dpv @@ -56,8 +57,13 @@ AutomatedDecisionMaking,class,https://w3id.org/dpv#AutomatedDecisionMaking,Autom AutomatedScoringOfIndividuals,class,https://w3id.org/dpv#AutomatedScoringOfIndividuals,Automated Scoring of Individuals,Processing that involves automated scoring of individuals,https://w3id.org/dpv#ScoringOfIndividuals,,https://w3id.org/dpv#ScoringOfIndividuals,"Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR",2024-04-14,,dpv,https://w3id.org/dpv AutomationLevel,class,https://w3id.org/dpv#AutomationLevel,Automation Level,Indication of degree or level of automation associated with specified context,,https://w3id.org/dpv#ProcessingContext,https://w3id.org/dpv#ProcessingContext,This concept was called 'Automation' in previous versions,2023-12-10,2024-04-20,dpv,https://w3id.org/dpv Autonomous,class,https://w3id.org/dpv#Autonomous,Autonomous,"Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight",https://w3id.org/dpv#AutomationLevel,,https://w3id.org/dpv#AutomationLevel,"Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification",2023-12-10,2024-04-20,dpv,https://w3id.org/dpv +B2B2CContract,class,https://w3id.org/dpv#B2B2CContract,Business-to-Business-to-Consumer Contract,A contract between two businesses who partner together to provide services to a consumer,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#B2BContract;https://w3id.org/dpv#B2CContract,,2024-08-27,,dpv,https://w3id.org/dpv +B2BContract,class,https://w3id.org/dpv#B2BContract,Business-to-Business Contract,A contract between two businesses,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +B2CContract,class,https://w3id.org/dpv#B2CContract,Business-to-Consumer Contract,A contract between a business and a consumer where the business provides goods or services to the consumer,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv BackgroundChecks,class,https://w3id.org/dpv#BackgroundChecks,Background Checks,Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#SecurityProcedure,,2022-08-17,,dpv,https://w3id.org/dpv BiometricAuthentication,class,https://w3id.org/dpv#BiometricAuthentication,Biometric Authentication,Use of biometric data for authentication,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#AuthenticationProtocols,,2022-08-17,,dpv,https://w3id.org/dpv +C2BContract,class,https://w3id.org/dpv#C2BContract,Consumer-to-Business Contract,A contract between a consumer and a business where the business purchases goods or services from the consumer,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +C2CContract,class,https://w3id.org/dpv#C2CContract,Consumer-to-Consumer Contract,A contract between two consumers,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv CannotChallengeProcess,class,https://w3id.org/dpv#CannotChallengeProcess,Cannot Challenge Process,Involvement where entity cannot challenge the process of specified context,https://w3id.org/dpv#EntityNonPermissiveInvolvement,,https://w3id.org/dpv#EntityNonPermissiveInvolvement,"Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation",2024-05-11,,dpv,https://w3id.org/dpv CannotChallengeProcessInput,class,https://w3id.org/dpv#CannotChallengeProcessInput,Cannot Challenge Process Input,Involvement where entity cannot challenge input of specified context,https://w3id.org/dpv#EntityNonPermissiveInvolvement,,https://w3id.org/dpv#EntityNonPermissiveInvolvement,,2024-05-11,,dpv,https://w3id.org/dpv CannotChallengeProcessOutput,class,https://w3id.org/dpv#CannotChallengeProcessOutput,Cannot Challenge Process Output,Involvement where entity cannot challenge the output of specified context,https://w3id.org/dpv#EntityNonPermissiveInvolvement,,https://w3id.org/dpv#EntityNonPermissiveInvolvement,"Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)",2024-05-11,,dpv,https://w3id.org/dpv @@ -84,7 +90,7 @@ CloudLocation,class,https://w3id.org/dpv#CloudLocation,Cloud Location,Location t CodeOfConduct,class,https://w3id.org/dpv#CodeOfConduct,Code of Conduct,A set of rules or procedures outlining the norms and practices for conducting activities,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#GuidelinesPrinciple,,2019-04-05,,dpv,https://w3id.org/dpv Collect,class,https://w3id.org/dpv#Collect,Collect,to gather data from someone,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Obtain,,2019-05-07,,dpv,https://w3id.org/dpv CollectedData,class,https://w3id.org/dpv#CollectedData,Collected Data,Data that has been obtained by collecting it from a source,,https://w3id.org/dpv#Data,https://w3id.org/dpv#Data,,2023-12-10,,dpv,https://w3id.org/dpv -CollectedPersonalData,class,https://w3id.org/dpv#CollectedPersonalData,Collected Personal Data,Personal Data that has been collected from another source such as the Data Subject,,https://w3id.org/dpv#CollectedData;https://w3id.org/dpv#PersonalData,https://w3id.org/dpv#CollectedData;https://w3id.org/dpv#PersonalData,"To indicate the source of data, use the DataSource concept with the hasDataSource relation",2022-03-30,2023-12-10,dpv,https://w3id.org/dpv +CollectedPersonalData,class,https://w3id.org/dpv#CollectedPersonalData,Collected Personal Data,Personal Data that has been collected from another source such as the Data Subject,,https://w3id.org/dpv#PersonalData;https://w3id.org/dpv#CollectedData,https://w3id.org/dpv#PersonalData;https://w3id.org/dpv#CollectedData,"To indicate the source of data, use the DataSource concept with the hasDataSource relation",2022-03-30,2023-12-10,dpv,https://w3id.org/dpv CombatClimateChange,class,https://w3id.org/dpv#CombatClimateChange,Combat Climate Change,"Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv Combine,class,https://w3id.org/dpv#Combine,Combine,to join or merge data,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Transform,,2019-05-07,,dpv,https://w3id.org/dpv CommercialPurpose,class,https://w3id.org/dpv#CommercialPurpose,Commercial Purpose,Purposes associated with processing activities performed in a commercial setting or with intention to commercialise,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Purpose,,2024-02-14,,dpv,https://w3id.org/dpv @@ -101,7 +107,7 @@ ComplianceViolation,class,https://w3id.org/dpv#ComplianceViolation,Compliance Vi Compliant,class,https://w3id.org/dpv#Compliant,Compliant,State of being fully compliant,https://w3id.org/dpv#ComplianceStatus,,https://w3id.org/dpv#ComplianceStatus,,2022-05-18,,dpv,https://w3id.org/dpv ConditionalAutomation,class,https://w3id.org/dpv#ConditionalAutomation,Conditional Automation,Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary,https://w3id.org/dpv#AutomationLevel,,https://w3id.org/dpv#AutomationLevel,"Human Involvement is implied here, e.g. for intervention, input, decisions",2023-12-10,2024-04-20,dpv,https://w3id.org/dpv ConfidentialData,class,https://w3id.org/dpv#ConfidentialData,Confidential Data,Data deemed confidential,,https://w3id.org/dpv#Data,https://w3id.org/dpv#Data,,2024-02-14,,dpv,https://w3id.org/dpv -ConfidentialityAgreement,class,https://w3id.org/dpv#ConfidentialityAgreement,Confidentiality Agreement,"Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2022-02-09,,dpv,https://w3id.org/dpv +ConfidentialityAgreement,class,https://w3id.org/dpv#ConfidentialityAgreement,Confidentiality Agreement,"Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2022-02-09,2024-08-27,dpv,https://w3id.org/dpv ConformanceAssessment,class,https://w3id.org/dpv#ConformanceAssessment,Conformance Assessment,Assessment regarding conformance with standards or norms or guidelines or similar instruments,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Assessment,,2024-04-14,,dpv,https://w3id.org/dpv ConformanceStatus,class,https://w3id.org/dpv#ConformanceStatus,Conformance Status,"Status associated with conformance to a standard, guideline, code, or recommendation",,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2022-10-22,,dpv,https://w3id.org/dpv Conformant,class,https://w3id.org/dpv#Conformant,Conformant,State of being conformant,https://w3id.org/dpv#ConformanceStatus,,https://w3id.org/dpv#ConformanceStatus,,2022-10-22,,dpv,https://w3id.org/dpv @@ -134,14 +140,45 @@ ConsultationWithDPO,class,https://w3id.org/dpv#ConsultationWithDPO,Consultation ConsultationWithDataSubject,class,https://w3id.org/dpv#ConsultationWithDataSubject,Consultation with Data Subject,Consultation with data subject(s) or their representative(s),https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Consultation,,2022-06-15,,dpv,https://w3id.org/dpv ConsultationWithDataSubjectRepresentative,class,https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative,Consultation with Data Subject Representative,Consultation with representative of data subject(s),https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#ConsultationWithDataSubject,,2022-10-22,,dpv,https://w3id.org/dpv Consumer,class,https://w3id.org/dpv#Consumer,Consumer,Data subjects that consume goods or services for direct use,https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,,2022-04-06,,dpv,https://w3id.org/dpv +ConsumerStandardFormContract,class,https://w3id.org/dpv#ConsumerStandardFormContract,Consumer Standard Form Contract,"A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv Context,class,https://w3id.org/dpv#Context,Context,Contextually relevant information,,,,"Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.",2019-04-05,2022-06-15,dpv,https://w3id.org/dpv ContextuallyAnonymisedData,class,https://w3id.org/dpv#ContextuallyAnonymisedData,Contextually Anonymised Data,Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context,,https://w3id.org/dpv#PseudonymisedData,https://w3id.org/dpv#PseudonymisedData,"To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data",2024-06-11,,dpv,https://w3id.org/dpv ContinuousFrequency,class,https://w3id.org/dpv#ContinuousFrequency,Continuous Frequency,Frequency where occurrences are continuous,https://w3id.org/dpv#Frequency,,https://w3id.org/dpv#Frequency,,2022-06-15,2020-10-05,dpv,https://w3id.org/dpv Contract,class,https://w3id.org/dpv#Contract,Contract,"Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalAgreement,,2021-04-07,,dpv,https://w3id.org/dpv +ContractAccepted,class,https://w3id.org/dpv#ContractAccepted,Contract Accepted,Status indicating the contract has been accepted by all parties,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractAmendmentClause,class,https://w3id.org/dpv#ContractAmendmentClause,Contract Amendment Clause,A provision describing how changes or modifications to the contract can be made and the process for implementing them,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractBreached,class,https://w3id.org/dpv#ContractBreached,Contract Breached,One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractFulfilmentState,,2024-08-27,,dpv,https://w3id.org/dpv +ContractConfidentialityClause,class,https://w3id.org/dpv#ContractConfidentialityClause,Contract Confidentiality Clause,A provision requiring parties to keep certain information confidential and not disclose it to third parties,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractControl,class,https://w3id.org/dpv#ContractControl,Contract Control,"The control or activity associated with accepting, refusing, and other actions associated with a contract",,https://w3id.org/dpv#EntityInvolvement,https://w3id.org/dpv#EntityInvolvement,,2024-08-27,,dpv,https://w3id.org/dpv +ContractDefinitions,class,https://w3id.org/dpv#ContractDefinitions,Contract Definitions,A section specifying the meanings of key terms and phrases used throughout the contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractDisputeResolutionClause,class,https://w3id.org/dpv#ContractDisputeResolutionClause,Contract DisputeResolution Clause,A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractDrafted,class,https://w3id.org/dpv#ContractDrafted,Contract Drafted,Status indicating the contract has been drafted,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractEnded,class,https://w3id.org/dpv#ContractEnded,Contract Ended,Status indicating the contract has ended in effect without a violation or dispute,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractFulfilled,class,https://w3id.org/dpv#ContractFulfilled,Contract Fulfilled,All requirements of the contract have been fulfilled,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractFulfilmentState,,2024-08-27,,dpv,https://w3id.org/dpv +ContractFulfilmentState,class,https://w3id.org/dpv#ContractFulfilmentState,Contract Fulfilment State,Status of fulfilment for a contract,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractImplemented,class,https://w3id.org/dpv#ContractImplemented,Contract Completed,Status indicating the contract is being executed or implemented i.e. it is in effect,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractInvalidated,class,https://w3id.org/dpv#ContractInvalidated,Contract Invalidated,Status indicating the contract has been invalidated,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractJurisdictionClause,class,https://w3id.org/dpv#ContractJurisdictionClause,Contract Jurisdiction Clause,A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractOfferReceived,class,https://w3id.org/dpv#ContractOfferReceived,Contract Offer Received,Status indicating the contract offer has been received,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractOffered,class,https://w3id.org/dpv#ContractOffered,Contract Offered,Status indicating the contract has been offered,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv ContractPerformance,class,https://w3id.org/dpv#ContractPerformance,Contract Performance,Fulfilment or performance of a contract involving specified processing of data or technologies,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2021-04-07,,dpv,https://w3id.org/dpv -ContractualTerms,class,https://w3id.org/dpv#ContractualTerms,Contractual Terms,Contractual terms governing data handling within or with an entity,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2019-04-05,,dpv,https://w3id.org/dpv +ContractPreamble,class,https://w3id.org/dpv#ContractPreamble,Contract Preamble,"An introductory section outlining the background, context, and purpose of the contract",,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractRefused,class,https://w3id.org/dpv#ContractRefused,Contract Refused,Status indicating the contract has been refused by one or more parties,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractRenewed,class,https://w3id.org/dpv#ContractRenewed,Contract Renewed,Status indicating the contract has been renewed,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractStatus,class,https://w3id.org/dpv#ContractStatus,Contract Status,Status associated with a contract,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv +ContractTerminated,class,https://w3id.org/dpv#ContractTerminated,Contract Terminated,Status indicating the contract has been terminated by one or more parties before its end,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractTerminationClause,class,https://w3id.org/dpv#ContractTerminationClause,Contract Termination Clause,"A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations",,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractUnderNegotiation,class,https://w3id.org/dpv#ContractUnderNegotiation,Contract UnderNegotiation,Status indicating the contract is under negotiation,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractUnfulfilled,class,https://w3id.org/dpv#ContractUnfulfilled,Contract Unfulfilled,One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractFulfilmentState,,2024-08-27,,dpv,https://w3id.org/dpv +ContractualClause,class,https://w3id.org/dpv#ContractualClause,Contractual Clause,A part or component within a contract that outlines its specifics,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractualClauseBreached,class,https://w3id.org/dpv#ContractualClauseBreached,Contractual Clause Breached,Status indicating the contractual clause is breached,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractualClauseFulfilled,class,https://w3id.org/dpv#ContractualClauseFulfilled,Contractual Clause Fulfilled,Status indicating the contractual clause is fulfilled,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractualClauseFulfilmentState,class,https://w3id.org/dpv#ContractualClauseFulfilmentState,Contractual Clause Fulfilment State,Status of fulfilment for a contractual clause,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractualClauseUnfulfilled,class,https://w3id.org/dpv#ContractualClauseUnfulfilled,Contractual Clause Unfulfilled,Status is indicating the contractual clause is not fuflfilled where this is not considered a breach,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractualTerms,class,https://w3id.org/dpv#ContractualTerms,Contractual Terms,Contractual terms governing data handling within or with an entity,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalMeasure,,2019-04-05,2024-08-27,dpv,https://w3id.org/dpv +ControllerDataSubjectAgreement,class,https://w3id.org/dpv#ControllerDataSubjectAgreement,Controller-Data Subject Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#DataSubjectContract,,2024-08-27,2024-08-27,dpv,https://w3id.org/dpv ControllerInformed,class,https://w3id.org/dpv#ControllerInformed,Controller Informed,Status indicating Controller has been informed about the specified context,https://w3id.org/dpv#EntityInformedStatus,,https://w3id.org/dpv#EntityInformed,,2024-05-10,,dpv,https://w3id.org/dpv -ControllerProcessorAgreement,class,https://w3id.org/dpv#ControllerProcessorAgreement,Controller-Processor Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement,,2022-01-26,,dpv,https://w3id.org/dpv +ControllerProcessorAgreement,class,https://w3id.org/dpv#ControllerProcessorAgreement,Controller-Processor Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#DataProcessorContract,,2022-01-26,2024-08-27,dpv,https://w3id.org/dpv ControllerUninformed,class,https://w3id.org/dpv#ControllerUninformed,Controller Uninformed,Status indicating Controller is uninformed i.e. has not been informed about the specified context,https://w3id.org/dpv#EntityInformedStatus,,https://w3id.org/dpv#EntityUninformed,,2024-05-10,,dpv,https://w3id.org/dpv Copy,class,https://w3id.org/dpv#Copy,Copy,to produce an exact reproduction of the data,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Processing,,2019-05-07,,dpv,https://w3id.org/dpv CorrectingProcess,class,https://w3id.org/dpv#CorrectingProcess,Correcting Process,Involvement where entity can correct the process of specified context,https://w3id.org/dpv#EntityPermissiveInvolvement,,https://w3id.org/dpv#EntityPermissiveInvolvement,Correction of process refers to the ability to change how the process takes place,2024-05-11,,dpv,https://w3id.org/dpv @@ -175,12 +212,13 @@ DataBreachNotice,class,https://w3id.org/dpv#DataBreachNotice,Data Breach Notice, DataBreachNotification,class,https://w3id.org/dpv#DataBreachNotification,Data Breach Notification,"Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#SecurityIncidentNotification,,2024-04-14,,dpv,https://w3id.org/dpv DataBreachRecord,class,https://w3id.org/dpv#DataBreachRecord,Data Breach Record,Record of a data breach incident,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#RecordsOfActivities,,2024-04-14,,dpv,https://w3id.org/dpv DataController,class,https://w3id.org/dpv#DataController,Data Controller,The individual or organisation that decides (or controls) the purpose(s) of processing personal data.,,https://w3id.org/dpv#LegalEntity,https://w3id.org/dpv#LegalEntity,"The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept",2019-04-05,2020-11-04,dpv,https://w3id.org/dpv -DataControllerContract,class,https://w3id.org/dpv#DataControllerContract,Data Controller Contract,"Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,,dpv,https://w3id.org/dpv +DataControllerContract,class,https://w3id.org/dpv#DataControllerContract,Data Controller Contract,"Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,2024-08-27,dpv,https://w3id.org/dpv DataControllerDataSource,class,https://w3id.org/dpv#DataControllerDataSource,Data Controller as Data Source,"Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data",https://w3id.org/dpv#DataSource,,https://w3id.org/dpv#DataSource,,2023-10-12,,dpv,https://w3id.org/dpv DataDeletionPolicy,class,https://w3id.org/dpv#DataDeletionPolicy,Data Deletion Policy,Policy regarding deletion of data,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataProcessingPolicy,Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy,2024-04-14,,dpv,https://w3id.org/dpv DataErasurePolicy,class,https://w3id.org/dpv#DataErasurePolicy,Data Erasure Policy,Policy regarding erasure of data,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataProcessingPolicy,Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data,2024-04-14,,dpv,https://w3id.org/dpv DataExporter,class,https://w3id.org/dpv#DataExporter,Data Exporter,An entity that 'exports' data where exporting is considered a form of data transfer,,https://w3id.org/dpv#LegalEntity,https://w3id.org/dpv#LegalEntity,"The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.",2021-09-08,,dpv,https://w3id.org/dpv DataGovernance,class,https://w3id.org/dpv#DataGovernance,Data Governance,Measures associated with topics typically considered to be part of 'Data Governance',https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#OrganisationGovernance,,2024-04-14,,dpv,https://w3id.org/dpv +DataHandlingClause,class,https://w3id.org/dpv#DataHandlingClause,Data Handling Clause,Conctractual clauses governing handling of data within or by an entity,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#ContractualTerms,,2024-08-27,,dpv,https://w3id.org/dpv DataImporter,class,https://w3id.org/dpv#DataImporter,Data Importer,An entity that 'imports' data where importing is considered a form of data transfer,,https://w3id.org/dpv#Recipient,https://w3id.org/dpv#Recipient,"The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.",2021-09-08,,dpv,https://w3id.org/dpv DataInteroperabilityAssessment,class,https://w3id.org/dpv#DataInteroperabilityAssessment,Data Interoperability Assessment,Measures associated with assessment of data interoperability,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Assessment;https://w3id.org/dpv#DataInteroperabilityManagement,,2024-04-14,,dpv,https://w3id.org/dpv DataInteroperabilityImprovement,class,https://w3id.org/dpv#DataInteroperabilityImprovement,Data Interoperability Improvement,Measures associated with improvement of data interoperability,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataInteroperabilityManagement,,2024-04-14,,dpv,https://w3id.org/dpv @@ -188,16 +226,16 @@ DataInteroperabilityManagement,class,https://w3id.org/dpv#DataInteroperabilityMa DataInventoryManagement,class,https://w3id.org/dpv#DataInventoryManagement,Data Inventory Management,Measures associated with management of data inventory or a data asset list,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataGovernance,,2024-04-14,,dpv,https://w3id.org/dpv DataJurisdictionPolicy,class,https://w3id.org/dpv#DataJurisdictionPolicy,Data Jurisdiction Policy,Policy specifying jurisdictional requirements for data processing,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataProcessingPolicy,"Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms",2024-04-14,,dpv,https://w3id.org/dpv DataLiteracy,class,https://w3id.org/dpv#DataLiteracy,Data Literacy,"Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DigitalLiteracy,,2024-05-17,,dpv,https://w3id.org/dpv -DataProcessingAgreement,class,https://w3id.org/dpv#DataProcessingAgreement,Data Processing Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,"For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.",2022-01-26,,dpv,https://w3id.org/dpv +DataProcessingAgreement,class,https://w3id.org/dpv#DataProcessingAgreement,Data Processing Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#Contract;https://w3id.org/dpv#LegalAgreement,"For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.",2022-01-26,2024-08-27,dpv,https://w3id.org/dpv DataProcessingPolicy,class,https://w3id.org/dpv#DataProcessingPolicy,Data Processing Policy,Policy regarding data processing activities,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Policy,"This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored",2024-04-14,,dpv,https://w3id.org/dpv DataProcessingRecord,class,https://w3id.org/dpv#DataProcessingRecord,Data Processing Record,"Record of data processing, whether ex-ante or ex-post",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#RecordsOfActivities,,2021-09-08,,dpv,https://w3id.org/dpv DataProcessor,class,https://w3id.org/dpv#DataProcessor,Data Processor,"A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.",,https://w3id.org/dpv#Recipient,https://w3id.org/dpv#Recipient,,2019-06-04,,dpv,https://w3id.org/dpv -DataProcessorContract,class,https://w3id.org/dpv#DataProcessorContract,Data Processor Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,,dpv,https://w3id.org/dpv +DataProcessorContract,class,https://w3id.org/dpv#DataProcessorContract,Data Processor Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,2024-08-27,dpv,https://w3id.org/dpv DataProtectionAuthority,class,https://w3id.org/dpv#DataProtectionAuthority,Data Protection Authority,An authority tasked with overseeing legal compliance regarding privacy and data protection laws.,,https://w3id.org/dpv#Authority,https://w3id.org/dpv#Authority,,2020-11-04,,dpv,https://w3id.org/dpv DataProtectionOfficer,class,https://w3id.org/dpv#DataProtectionOfficer,Data Protection Officer,"An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.",,https://w3id.org/dpv#Representative,https://w3id.org/dpv#Representative,,2020-11-04,2021-12-08,dpv,https://w3id.org/dpv DataProtectionTraining,class,https://w3id.org/dpv#DataProtectionTraining,Data Protection Training,Training intended to increase knowledge regarding data protection,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#StaffTraining,,2022-08-17,,dpv,https://w3id.org/dpv DataPublishedByDataSubject,class,https://w3id.org/dpv#DataPublishedByDataSubject,Data published by Data Subject,Data is published by the data subject,https://w3id.org/dpv#DataSubjectDataSource,,https://w3id.org/dpv#DataSubjectDataSource,This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.,2022-08-24,2023-12-10,dpv,https://w3id.org/dpv -DataQualityAssessment,class,https://w3id.org/dpv#DataQualityAssessment,Data Quality Assessment,Measures associated with assessment of data quality,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Assessment;https://w3id.org/dpv#DataQualityManagement,,2024-04-14,,dpv,https://w3id.org/dpv +DataQualityAssessment,class,https://w3id.org/dpv#DataQualityAssessment,Data Quality Assessment,Measures associated with assessment of data quality,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataQualityManagement;https://w3id.org/dpv#Assessment,,2024-04-14,,dpv,https://w3id.org/dpv DataQualityImprovement,class,https://w3id.org/dpv#DataQualityImprovement,Data Quality Improvement,Measures associated with improvement of data quality,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataQualityManagement,,2024-04-14,,dpv,https://w3id.org/dpv DataQualityManagement,class,https://w3id.org/dpv#DataQualityManagement,Data Quality Management,Measures associated with management of data quality,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataGovernance,,2024-04-14,,dpv,https://w3id.org/dpv DataRedaction,class,https://w3id.org/dpv#DataRedaction,Data Redaction,Removal of sensitive information from a data or document,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#DataSanitisationTechnique,,2020-10-01,,dpv,https://w3id.org/dpv @@ -209,7 +247,7 @@ DataSource,class,https://w3id.org/dpv#DataSource,Data Source,The source or origi DataStoragePolicy,class,https://w3id.org/dpv#DataStoragePolicy,Data Storage Policy,"Policy regarding storage of data, including the manner, duration, location, and conditions for storage",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataProcessingPolicy,,2024-04-14,,dpv,https://w3id.org/dpv DataSubProcessor,class,https://w3id.org/dpv#DataSubProcessor,Data Sub-Processor,A 'sub-processor' is a processor engaged by another processor,,https://w3id.org/dpv#DataProcessor,https://w3id.org/dpv#DataProcessor,A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller',2020-11-25,,dpv,https://w3id.org/dpv DataSubject,class,https://w3id.org/dpv#DataSubject,Data Subject,The individual (or category of individuals) whose personal data is being processed,,https://w3id.org/dpv#LegalEntity,https://w3id.org/dpv#LegalEntity,"The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'",2019-04-05,2020-11-04,dpv,https://w3id.org/dpv -DataSubjectContract,class,https://w3id.org/dpv#DataSubjectContract,Data Subject Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,,dpv,https://w3id.org/dpv +DataSubjectContract,class,https://w3id.org/dpv#DataSubjectContract,Data Subject Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,2024-08-27,dpv,https://w3id.org/dpv DataSubjectDataSource,class,https://w3id.org/dpv#DataSubjectDataSource,Data Subject as Data Source,"Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities",https://w3id.org/dpv#DataSource,,https://w3id.org/dpv#DataSource,,2023-10-12,,dpv,https://w3id.org/dpv DataSubjectInformed,class,https://w3id.org/dpv#DataSubjectInformed,Data Subject Informed,Status indicating DataSubject has been informed about the specified context,https://w3id.org/dpv#EntityInformedStatus,,https://w3id.org/dpv#EntityInformed,,2024-05-10,,dpv,https://w3id.org/dpv DataSubjectRight,class,https://w3id.org/dpv#DataSubjectRight,Data Subject Right,The rights applicable or provided to a Data Subject,https://w3id.org/dpv#Right,,https://w3id.org/dpv#Right,"Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'",2020-11-18,,dpv,https://w3id.org/dpv @@ -228,7 +266,7 @@ Delete,class,https://w3id.org/dpv#Delete,Delete,to remove data in a logical fash DeliveryOfGoods,class,https://w3id.org/dpv#DeliveryOfGoods,Delivery of Goods,Purposes associated with delivering goods and services requested or asked by consumer,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#RequestedServiceProvision,,2019-04-05,,dpv,https://w3id.org/dpv Derive,class,https://w3id.org/dpv#Derive,Derive,to create new derivative data from the original data,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Obtain,"Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.",2019-05-07,,dpv,https://w3id.org/dpv DerivedData,class,https://w3id.org/dpv#DerivedData,Derived Data,Data that has been obtained through derivations of other data,,https://w3id.org/dpv#Data,https://w3id.org/dpv#Data,,2023-12-10,,dpv,https://w3id.org/dpv -DerivedPersonalData,class,https://w3id.org/dpv#DerivedPersonalData,Derived Personal Data,Personal Data that is obtained or derived from other data,,https://w3id.org/dpv#DerivedData;https://w3id.org/dpv#PersonalData,https://w3id.org/dpv#DerivedData;https://w3id.org/dpv#PersonalData,"Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.",2019-05-07,2023-12-10,dpv,https://w3id.org/dpv +DerivedPersonalData,class,https://w3id.org/dpv#DerivedPersonalData,Derived Personal Data,Personal Data that is obtained or derived from other data,,https://w3id.org/dpv#PersonalData;https://w3id.org/dpv#DerivedData,https://w3id.org/dpv#PersonalData;https://w3id.org/dpv#DerivedData,"Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.",2019-05-07,2023-12-10,dpv,https://w3id.org/dpv DesignStandard,class,https://w3id.org/dpv#DesignStandard,Design Standard,A set of rules or guidelines outlining criterias for design,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#GuidelinesPrinciple,,2019-04-05,,dpv,https://w3id.org/dpv Destruct,class,https://w3id.org/dpv#Destruct,Destruct,to process data in a way it no longer exists or cannot be repaired,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Remove,,2019-05-07,,dpv,https://w3id.org/dpv DeterministicPseudonymisation,class,https://w3id.org/dpv#DeterministicPseudonymisation,Deterministic Pseudonymisation,Pseudonymisation achieved through a deterministic function,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#Pseudonymisation,,2022-08-17,,dpv,https://w3id.org/dpv @@ -245,15 +283,18 @@ Display,class,https://w3id.org/dpv#Display,Display,to present or show data,https DisputeManagement,class,https://w3id.org/dpv#DisputeManagement,Dispute Management,"Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#OrganisationGovernance,,2021-09-08,,dpv,https://w3id.org/dpv Disseminate,class,https://w3id.org/dpv#Disseminate,Disseminate,to spread data throughout,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Disclose,,2019-05-07,,dpv,https://w3id.org/dpv DistributedSystemSecurity,class,https://w3id.org/dpv#DistributedSystemSecurity,Distributed System Security,Security implementations provided using or over a distributed system,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#SecurityMethod,,2022-08-17,,dpv,https://w3id.org/dpv +DistributionAgreement,class,https://w3id.org/dpv#DistributionAgreement,Distribution Agreement,A contract regarding supply of data or technologies between a distributor and a supplier,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv DocumentRandomisedPseudonymisation,class,https://w3id.org/dpv#DocumentRandomisedPseudonymisation,Document Randomised Pseudonymisation,Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#Pseudonymisation,,2022-08-17,,dpv,https://w3id.org/dpv DocumentSecurity,class,https://w3id.org/dpv#DocumentSecurity,Document Security,Security measures enacted over documents to protect against tampering or restrict access,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#SecurityMethod,,2022-08-17,,dpv,https://w3id.org/dpv Download,class,https://w3id.org/dpv#Download,Download,to provide a copy or to receive a copy of data over a network or internet,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Disclose,,2024-04-14,,dpv,https://w3id.org/dpv Duration,class,https://w3id.org/dpv#Duration,Duration,The duration or temporal limitation,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,,2022-02-09,,dpv,https://w3id.org/dpv +EULA,class,https://w3id.org/dpv#EULA,End User License Agreement (EULA),End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv EconomicUnion,class,https://w3id.org/dpv#EconomicUnion,Economic Union,A political union of two or more countries based on economic or trade agreements,,https://w3id.org/dpv#Location,https://w3id.org/dpv#Location,,2022-01-19,,dpv,https://w3id.org/dpv EducationalTraining,class,https://w3id.org/dpv#EducationalTraining,Educational Training,Training methods that are intended to provide education on topic(s),https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#StaffTraining,,2022-08-17,,dpv,https://w3id.org/dpv EffectivenessDeterminationProcedures,class,https://w3id.org/dpv#EffectivenessDeterminationProcedures,Effectiveness Determination Procedures,Procedures intended to determine effectiveness of other measures,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Assessment,,2022-08-17,,dpv,https://w3id.org/dpv ElderlyDataSubject,class,https://w3id.org/dpv#ElderlyDataSubject,Elderly Data Subject,Data subjects that are considered elderly (i.e. based on age),https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#VulnerableDataSubject,,2022-06-15,,dpv,https://w3id.org/dpv Employee,class,https://w3id.org/dpv#Employee,Employee,Data subjects that are employees,https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,,2022-04-06,,dpv,https://w3id.org/dpv +EmploymentContract,class,https://w3id.org/dpv#EmploymentContract,Employment Contract,A contract regarding employment between an employer and an employee,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv Encryption,class,https://w3id.org/dpv#Encryption,Encryption,Technical measures consisting of encryption,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#TechnicalMeasure,,2019-04-05,,dpv,https://w3id.org/dpv EncryptionAtRest,class,https://w3id.org/dpv#EncryptionAtRest,Encryption at Rest,Encryption of data when being stored (persistent encryption),https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#Encryption,,2019-04-05,,dpv,https://w3id.org/dpv EncryptionInTransfer,class,https://w3id.org/dpv#EncryptionInTransfer,Encryption in Transfer,"Encryption of data in transit e.g. when being transferred from one location to another, including sharing",https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#Encryption,,2019-04-05,,dpv,https://w3id.org/dpv @@ -285,6 +326,9 @@ Export,class,https://w3id.org/dpv#Export,Export,to provide a copy of data from o ExpressedConsent,class,https://w3id.org/dpv#ExpressedConsent,Expressed Consent,Consent that is expressed through an action intended to convey a consenting decision,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#InformedConsent,"Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form",2022-06-21,,dpv,https://w3id.org/dpv FRIA,class,https://w3id.org/dpv#FRIA,Fundamental Rights Impact Assessment (FRIA),Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#RightsImpactAssessment,"The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights",2024-04-14,,dpv,https://w3id.org/dpv FederatedLocations,class,https://w3id.org/dpv#FederatedLocations,Federated Locations,Location that is federated across multiple separate areas with designation of a primary or central location,https://w3id.org/dpv#LocationFixture,,https://w3id.org/dpv#LocationFixture,,2022-06-15,2020-10-05,dpv,https://w3id.org/dpv +FeeNotRequired,class,https://w3id.org/dpv#FeeNotRequired,Fee Not Required,Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context,https://w3id.org/dpv#FeeRequirement,,https://w3id.org/dpv#FeeRequirement,,2024-08-27,,dpv,https://w3id.org/dpv +FeeRequired,class,https://w3id.org/dpv#FeeRequired,Fee Required,Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means,,https://w3id.org/dpv#FeeRequirement,https://w3id.org/dpv#FeeRequirement,,2024-08-27,,dpv,https://w3id.org/dpv +FeeRequirement,class,https://w3id.org/dpv#FeeRequirement,Fee Requirement,Concept indicating whether a fee is required,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,,2024-08-27,,dpv,https://w3id.org/dpv FileSystemSecurity,class,https://w3id.org/dpv#FileSystemSecurity,File System Security,Security implemented over a file system,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#SecurityMethod,,2022-08-17,,dpv,https://w3id.org/dpv Filter,class,https://w3id.org/dpv#Filter,Filter,to filter or keep data for some criteria,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Transform,,2022-06-15,,dpv,https://w3id.org/dpv FixedLocation,class,https://w3id.org/dpv#FixedLocation,Fixed Location,Location that is fixed i.e. known to occur at a specific place,https://w3id.org/dpv#LocationFixture,,https://w3id.org/dpv#LocationFixture,,2022-06-15,2020-10-05,dpv,https://w3id.org/dpv @@ -299,6 +343,9 @@ FulfilmentOfContractualObligation,class,https://w3id.org/dpv#FulfilmentOfContrac FulfilmentOfObligation,class,https://w3id.org/dpv#FulfilmentOfObligation,Fulfilment of Obligation,Purposes associated with carrying out data processing to fulfill an obligation,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Purpose,,2022-11-09,,dpv,https://w3id.org/dpv FullAutomation,class,https://w3id.org/dpv#FullAutomation,Full Automation,Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement,https://w3id.org/dpv#AutomationLevel,,https://w3id.org/dpv#AutomationLevel,"Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification",2023-12-10,2024-04-20,dpv,https://w3id.org/dpv FullyRandomisedPseudonymisation,class,https://w3id.org/dpv#FullyRandomisedPseudonymisation,Fully Randomised Pseudonymisation,Use of randomised pseudonymisation where the same elements are assigned different values each time they occur,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#Pseudonymisation,,2022-08-17,,dpv,https://w3id.org/dpv +G2BContract,class,https://w3id.org/dpv#G2BContract,Government-to-Business Contract,A contract between a government and a business,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +G2CContract,class,https://w3id.org/dpv#G2CContract,Government-to-Consumer Contract,A contract between a government and consumers,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +G2GContract,class,https://w3id.org/dpv#G2GContract,Government-to-Government Contract,A contract between two governments or government departments or units,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv Generate,class,https://w3id.org/dpv#Generate,Generate,to generate or create data,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Obtain,,2022-04-20,,dpv,https://w3id.org/dpv GeneratedData,class,https://w3id.org/dpv#GeneratedData,Generated Data,Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data,,https://w3id.org/dpv#Data,https://w3id.org/dpv#Data,,2023-12-10,,dpv,https://w3id.org/dpv GeneratedPersonalData,class,https://w3id.org/dpv#GeneratedPersonalData,Generated Personal Data,Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data,,https://w3id.org/dpv#PersonalData,https://w3id.org/dpv#PersonalData,Generated Data is used to indicate data that is produced and is not derived or inferred from other data,2022-03-30,2023-12-10,dpv,https://w3id.org/dpv @@ -339,7 +386,7 @@ ImpliedConsent,class,https://w3id.org/dpv#ImpliedConsent,Implied Consent,Consent Importance,class,https://w3id.org/dpv#Importance,Importance,An indication of 'importance' within a context,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,"Importance can be used to express importance, desirability, relevance, or significance as a context.",2022-02-09,,dpv,https://w3id.org/dpv ImproveExistingProductsAndServices,class,https://w3id.org/dpv#ImproveExistingProductsAndServices,Improve Existing Products and Services,Purposes associated with improving existing products and services,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#OptimisationForController,,2019-04-05,,dpv,https://w3id.org/dpv ImproveHealthcare,class,https://w3id.org/dpv#ImproveHealthcare,Improve Healthcare,Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv -ImproveInternalCRMProcesses,class,https://w3id.org/dpv#ImproveInternalCRMProcesses,Improve Internal CRM Processes,Purposes associated with improving customer-relationship management (CRM) processes,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#OptimisationForController;https://w3id.org/dpv#CustomerRelationshipManagement,,2019-04-05,,dpv,https://w3id.org/dpv +ImproveInternalCRMProcesses,class,https://w3id.org/dpv#ImproveInternalCRMProcesses,Improve Internal CRM Processes,Purposes associated with improving customer-relationship management (CRM) processes,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#CustomerRelationshipManagement;https://w3id.org/dpv#OptimisationForController,,2019-04-05,,dpv,https://w3id.org/dpv ImprovePublicServices,class,https://w3id.org/dpv#ImprovePublicServices,Improve Public Services,"Purposes associated with improving the provision of public services, such as public safety, education or law enforcement",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv ImproveTransportMobility,class,https://w3id.org/dpv#ImproveTransportMobility,Improve Transport and Mobility,"Purposes associated with improving traffic, public transport systems or costs for drivers",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv IncidentManagementProcedures,class,https://w3id.org/dpv#IncidentManagementProcedures,Incident Management Procedures,Procedures related to management of incidents,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#GovernanceProcedures,,2022-08-17,,dpv,https://w3id.org/dpv @@ -367,7 +414,7 @@ InvolvementStatus,class,https://w3id.org/dpv#InvolvementStatus,Involvement Statu JITNotice,class,https://w3id.org/dpv#JITNotice,Just-in-time Notice,"A notice that is provided ""just in time"" when collecting information or performing an activity",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Notice,,2024-08-17,,dpv,https://w3id.org/dpv JobApplicant,class,https://w3id.org/dpv#JobApplicant,Job Applicant,Data subjects that apply for jobs or employments,https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,,2022-04-06,,dpv,https://w3id.org/dpv JointDataControllers,class,https://w3id.org/dpv#JointDataControllers,Joint Data Controllers,A group of Data Controllers that jointly determine the purposes and means of processing,,https://w3id.org/dpv#DataController,https://w3id.org/dpv#DataController,"While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)",2022-02-02,,dpv,https://w3id.org/dpv -JointDataControllersAgreement,class,https://w3id.org/dpv#JointDataControllersAgreement,Joint Data Controllers Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement,,2022-01-26,,dpv,https://w3id.org/dpv +JointDataControllersAgreement,class,https://w3id.org/dpv#JointDataControllersAgreement,Joint Data Controllers Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#DataControllerContract,,2022-01-26,2024-08-27,dpv,https://w3id.org/dpv Justification,class,https://w3id.org/dpv#Justification,Justification,"A form of documentation providing reasons, explanations, or justifications",,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,,2022-06-15,,dpv,https://w3id.org/dpv LargeDataVolume,class,https://w3id.org/dpv#LargeDataVolume,Large Data Volume,Data volume that is considered large within the context,https://w3id.org/dpv#DataVolume,,https://w3id.org/dpv#DataVolume,,2022-06-15,,dpv,https://w3id.org/dpv LargeScaleOfDataSubjects,class,https://w3id.org/dpv#LargeScaleOfDataSubjects,Large Scale Of Data Subjects,Scale of data subjects considered large within the context,https://w3id.org/dpv#DataSubjectScale,,https://w3id.org/dpv#DataSubjectScale,,2022-06-15,,dpv,https://w3id.org/dpv @@ -377,19 +424,28 @@ Lawful,class,https://w3id.org/dpv#Lawful,Lawful,State of being lawful or legally Lawfulness,class,https://w3id.org/dpv#Lawfulness,Lawfulness,Status associated with expressing lawfulness or legal compliance,,https://w3id.org/dpv#ComplianceStatus,https://w3id.org/dpv#ComplianceStatus,,2022-10-19,,dpv,https://w3id.org/dpv LawfulnessUnkown,class,https://w3id.org/dpv#LawfulnessUnkown,Lawfulness Unknown,State of the lawfulness not being known,https://w3id.org/dpv#Lawfulness,,https://w3id.org/dpv#Lawfulness,,2022-10-19,,dpv,https://w3id.org/dpv LayeredNotice,class,https://w3id.org/dpv#LayeredNotice,Layered Notice,A notice that contains layered elements,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Notice,,2024-08-17,,dpv,https://w3id.org/dpv -LegalAgreement,class,https://w3id.org/dpv#LegalAgreement,Legal Agreement,A legally binding agreement,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalMeasure,,2019-04-05,,dpv,https://w3id.org/dpv +LegalAgreement,class,https://w3id.org/dpv#LegalAgreement,Legal Agreement,A legally binding agreement,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalMeasure,,2019-04-05,2024-08-27,dpv,https://w3id.org/dpv LegalBasis,class,https://w3id.org/dpv#LegalBasis,Legal Basis,Legal basis used to justify processing of data or use of technology in accordance with a law,,,,"Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.",2019-04-05,2020-11-04,dpv,https://w3id.org/dpv LegalCompliance,class,https://w3id.org/dpv#LegalCompliance,Legal Compliance,Purposes associated with carrying out data processing to fulfill a legal or statutory obligation,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#FulfilmentOfObligation,"This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.",2020-11-04,2022-11-09,dpv,https://w3id.org/dpv LegalComplianceAssessment,class,https://w3id.org/dpv#LegalComplianceAssessment,Legal Compliance Assessment,Assessment regarding legal compliance,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#ComplianceAssessment,,2024-04-14,,dpv,https://w3id.org/dpv LegalEntity,class,https://w3id.org/dpv#LegalEntity,Legal Entity,A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law,,https://w3id.org/dpv#Entity,https://w3id.org/dpv#Entity,,2019-04-05,,dpv,https://w3id.org/dpv LegalMeasure,class,https://w3id.org/dpv#LegalMeasure,Legal Measure,Legal measures used to safeguard and ensure good practices in connection with data and technologies,,https://w3id.org/dpv#TechnicalOrganisationalMeasure,https://w3id.org/dpv#TechnicalOrganisationalMeasure,,2023-12-10,2023-12-10,dpv,https://w3id.org/dpv LegalObligation,class,https://w3id.org/dpv#LegalObligation,Legal Obligation,Legal Obligation to conduct the specified activities,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalBasis,,2021-04-07,,dpv,https://w3id.org/dpv +LegalObligationCompleted,class,https://w3id.org/dpv#LegalObligationCompleted,Legal ObligationCompleted,Status where the legal obligation has been completed,https://w3id.org/dpv#LegalObligationStatus,,https://w3id.org/dpv#LegalObligationStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LegalObligationOngoing,class,https://w3id.org/dpv#LegalObligationOngoing,Legal ObligationOngoing,Status where the legal obligation is being fulfilled,https://w3id.org/dpv#LegalObligationStatus,,https://w3id.org/dpv#LegalObligationStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LegalObligationPending,class,https://w3id.org/dpv#LegalObligationPending,Legal ObligationPending,Status where the legal obligation has not been started,https://w3id.org/dpv#LegalObligationStatus,,https://w3id.org/dpv#LegalObligationStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LegalObligationStatus,class,https://w3id.org/dpv#LegalObligationStatus,Legal ObligationStatus,Status associated with use of Legal Obligation as a legal basis,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv LegitimateInterest,class,https://w3id.org/dpv#LegitimateInterest,Legitimate Interest,Legitimate Interests of a Party as justification for specified activities,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalBasis,,2021-05-19,,dpv,https://w3id.org/dpv LegitimateInterestAssessment,class,https://w3id.org/dpv#LegitimateInterestAssessment,Legitimate Interest Assessment,Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Assessment,,2021-09-08,,dpv,https://w3id.org/dpv +LegitimateInterestInformed,class,https://w3id.org/dpv#LegitimateInterestInformed,Legitimate InterestInformed,Status where the Legitimate Interest was informed to the data subject or other relevant entities,https://w3id.org/dpv#LegitimateInterestStatus,,https://w3id.org/dpv#LegitimateInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LegitimateInterestNotObjected,class,https://w3id.org/dpv#LegitimateInterestNotObjected,Legitimate InterestNotObjected,Status where the use of Legitimate Interest was not objected to,https://w3id.org/dpv#LegitimateInterestStatus,,https://w3id.org/dpv#LegitimateInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LegitimateInterestObjected,class,https://w3id.org/dpv#LegitimateInterestObjected,Legitimate InterestObjected,Status where the use of Legitimate Interest was objected to,https://w3id.org/dpv#LegitimateInterestStatus,,https://w3id.org/dpv#LegitimateInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv LegitimateInterestOfController,class,https://w3id.org/dpv#LegitimateInterestOfController,Legitimate Interest of Controller,Legitimate Interests of a Data Controller in conducting specified activities,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegitimateInterest,,2021-05-19,,dpv,https://w3id.org/dpv LegitimateInterestOfDataSubject,class,https://w3id.org/dpv#LegitimateInterestOfDataSubject,Legitimate Interest of Data Subject,Legitimate Interests of the Data Subject in conducting specified activities,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegitimateInterest,,2022-10-22,,dpv,https://w3id.org/dpv LegitimateInterestOfThirdParty,class,https://w3id.org/dpv#LegitimateInterestOfThirdParty,Legitimate Interest of Third Party,Legitimate Interests of a Third Party in conducting specified activities,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegitimateInterest,,2021-05-19,,dpv,https://w3id.org/dpv -Licence,class,https://w3id.org/dpv#Licence,Licence,A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#ContractualTerms,,2022-02-09,,dpv,https://w3id.org/dpv +LegitimateInterestStatus,class,https://w3id.org/dpv#LegitimateInterestStatus,Legitimate InterestStatus,Status associated with use of Legitimate Interest as a legal basis,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv +LegitimateInterestUninformed,class,https://w3id.org/dpv#LegitimateInterestUninformed,Legitimate InterestUninformed,Status where the Legitimate Interest was not informed to the data subject or other relevant entities,https://w3id.org/dpv#LegitimateInterestStatus,,https://w3id.org/dpv#LegitimateInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LicenseAgreement,class,https://w3id.org/dpv#LicenseAgreement,License Agreement,A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv Likelihood,class,https://w3id.org/dpv#Likelihood,Likelihood,The likelihood or probability or chance of something taking place or occuring,,,,"Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as ""Twice in a Day"" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood.",2022-07-22,,dpv,https://w3id.org/dpv LocalEnvironmentScale,class,https://w3id.org/dpv#LocalEnvironmentScale,Local Environment Scale,Geographic coverage spanning a specific environment within the locality,https://w3id.org/dpv#GeographicCoverage,,https://w3id.org/dpv#GeographicCoverage,"For example, geographic scale of an event take place in a specific building or room",2022-06-15,,dpv,https://w3id.org/dpv LocalLocation,class,https://w3id.org/dpv#LocalLocation,Local Location,Location is local,https://w3id.org/dpv#Location,,https://w3id.org/dpv#LocationLocality,,2022-06-15,2020-10-05,dpv,https://w3id.org/dpv @@ -421,17 +477,19 @@ MonotonicCounterPseudonymisation,class,https://w3id.org/dpv#MonotonicCounterPseu Move,class,https://w3id.org/dpv#Move,Move,to move data from one location to another including deleting the original copy,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Transfer,,2019-05-07,,dpv,https://w3id.org/dpv MultiFactorAuthentication,class,https://w3id.org/dpv#MultiFactorAuthentication,Multi-Factor Authentication (MFA),An authentication system that uses two or more methods to authenticate,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#AuthenticationProtocols,,2022-08-17,,dpv,https://w3id.org/dpv MultiNationalScale,class,https://w3id.org/dpv#MultiNationalScale,Multi National Scale,Geographic coverage spanning multiple nations,https://w3id.org/dpv#GeographicCoverage,,https://w3id.org/dpv#GeographicCoverage,,2022-06-15,,dpv,https://w3id.org/dpv -NDA,class,https://w3id.org/dpv#NDA,Non-Disclosure Agreement (NDA),Non-disclosure Agreements e.g. preserving confidentiality of information,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2019-04-05,,dpv,https://w3id.org/dpv +NDA,class,https://w3id.org/dpv#NDA,Non-Disclosure Agreement (NDA),Non-disclosure Agreements e.g. preserving confidentiality of information,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2019-04-05,2024-08-27,dpv,https://w3id.org/dpv NationalAuthority,class,https://w3id.org/dpv#NationalAuthority,National Authority,An authority tasked with overseeing legal compliance for a nation,,https://w3id.org/dpv#Authority,https://w3id.org/dpv#Authority,,2022-02-02,,dpv,https://w3id.org/dpv NationalScale,class,https://w3id.org/dpv#NationalScale,National Scale,Geographic coverage spanning a nation,https://w3id.org/dpv#GeographicCoverage,,https://w3id.org/dpv#GeographicCoverage,,2022-06-15,,dpv,https://w3id.org/dpv NaturalPerson,class,https://w3id.org/dpv#NaturalPerson,Natural Person,A human,,https://w3id.org/dpv#Entity,https://w3id.org/dpv#Entity,,2022-02-09,,dpv,https://w3id.org/dpv NearlyGlobalScale,class,https://w3id.org/dpv#NearlyGlobalScale,Nearly Global Scale,Geographic coverage nearly spanning the entire globe,https://w3id.org/dpv#GeographicCoverage,,https://w3id.org/dpv#GeographicCoverage,,2022-06-15,,dpv,https://w3id.org/dpv Necessity,class,https://w3id.org/dpv#Necessity,Necessity,An indication of 'necessity' within a context,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,"Necessity can be used to express need, essentiality, requirement, or compulsion.",2022-02-12,,dpv,https://w3id.org/dpv +NegotiateContract,class,https://w3id.org/dpv#NegotiateContract,Negotiate Contract,Control for negotiating a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +NegotiatedContract,class,https://w3id.org/dpv#NegotiatedContract,Negotiated Contract,A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,"Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation",2024-08-27,,dpv,https://w3id.org/dpv NetworkProxyRouting,class,https://w3id.org/dpv#NetworkProxyRouting,Network Proxy Routing,Use of network routing using proxy,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#SecurityMethod,,2022-08-17,,dpv,https://w3id.org/dpv NetworkSecurityProtocols,class,https://w3id.org/dpv#NetworkSecurityProtocols,Network Security Protocols,Security implemented at or over networks protocols,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#SecurityMethod,,2022-08-17,,dpv,https://w3id.org/dpv NonCitizen,class,https://w3id.org/dpv#NonCitizen,Non-Citizen,Data subjects that are not citizens (for a jurisdiction),https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,,2022-04-06,,dpv,https://w3id.org/dpv NonCommercialPurpose,class,https://w3id.org/dpv#NonCommercialPurpose,Non-commercial Purpose,Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Purpose,,2024-02-14,,dpv,https://w3id.org/dpv -NonCommercialResearch,class,https://w3id.org/dpv#NonCommercialResearch,Non-Commercial Research,Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO),https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#NonCommercialPurpose;https://w3id.org/dpv#ResearchAndDevelopment,,2019-04-05,2024-04-14,dpv,https://w3id.org/dpv +NonCommercialResearch,class,https://w3id.org/dpv#NonCommercialResearch,Non-Commercial Research,Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO),https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ResearchAndDevelopment;https://w3id.org/dpv#NonCommercialPurpose,,2019-04-05,2024-04-14,dpv,https://w3id.org/dpv NonCompliant,class,https://w3id.org/dpv#NonCompliant,Non Compliant,"State of non-compliance where objectives have not been met, but have not been violated",https://w3id.org/dpv#ComplianceStatus,,https://w3id.org/dpv#ComplianceStatus,Changed from not compliant for consistency in commonly used terms,2022-05-18,2022-09-07,dpv,https://w3id.org/dpv NonConformant,class,https://w3id.org/dpv#NonConformant,NonConformant,State of being non-conformant,https://w3id.org/dpv#ConformanceStatus,,https://w3id.org/dpv#ConformanceStatus,,2022-10-22,,dpv,https://w3id.org/dpv NonGovernmentalOrganisation,class,https://w3id.org/dpv#NonGovernmentalOrganisation,Non-Governmental Organisation,An organisation not part of or independent from the government,,https://w3id.org/dpv#Organisation,https://w3id.org/dpv#Organisation,,2022-02-02,2020-10-05,dpv,https://w3id.org/dpv @@ -461,6 +519,11 @@ ObservedData,class,https://w3id.org/dpv#ObservedData,Observed Data,Data that has ObservedPersonalData,class,https://w3id.org/dpv#ObservedPersonalData,Observed Personal Data,Personal Data that has been collected through observation of the Data Subject(s),,https://w3id.org/dpv#ObservedData;https://w3id.org/dpv#CollectedPersonalData,https://w3id.org/dpv#ObservedData;https://w3id.org/dpv#CollectedPersonalData,,2022-08-24,2023-12-10,dpv,https://w3id.org/dpv Obtain,class,https://w3id.org/dpv#Obtain,Obtain,to solicit or gather data from someone,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Processing,,2019-05-07,,dpv,https://w3id.org/dpv ObtainConsent,class,https://w3id.org/dpv#ObtainConsent,Obtain Consent,Control for obtaining consent,,https://w3id.org/dpv#ConsentControl,https://w3id.org/dpv#ConsentControl,Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt,2024-05-11,,dpv,https://w3id.org/dpv +OfferContract,class,https://w3id.org/dpv#OfferContract,Offer Contract,Control for offering a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +OfficialAuthorityExerciseCompleted,class,https://w3id.org/dpv#OfficialAuthorityExerciseCompleted,Official Authority Exercise Completed,Status where the official authority has been exercised to completion,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,2024-08-27,,dpv,https://w3id.org/dpv +OfficialAuthorityExerciseOngoing,class,https://w3id.org/dpv#OfficialAuthorityExerciseOngoing,Official Authority Exercise Ongoing,Status where the official authority is being exercised,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,2024-08-27,,dpv,https://w3id.org/dpv +OfficialAuthorityExercisePending,class,https://w3id.org/dpv#OfficialAuthorityExercisePending,Official Authority Exercise Pending,Status where the official authority has not been exercised,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,2024-08-27,,dpv,https://w3id.org/dpv +OfficialAuthorityExerciseStatus,class,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,Official Authority Exercise Status,Status associated with use of Official Authority as a legal basis,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv OfficialAuthorityOfController,class,https://w3id.org/dpv#OfficialAuthorityOfController,Official Authority of Controller,Activities are necessary or authorised through the official authority granted to or vested in the Data Controller,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalBasis,,2021-05-05,,dpv,https://w3id.org/dpv OftenFrequency,class,https://w3id.org/dpv#OftenFrequency,Often Frequency,"Frequency where occurrences are often or frequent, but not continuous",https://w3id.org/dpv#Frequency,,https://w3id.org/dpv#Frequency,,2022-06-15,2020-10-05,dpv,https://w3id.org/dpv OperatingSystemSecurity,class,https://w3id.org/dpv#OperatingSystemSecurity,Operating System Security,Security implemented at or through operating systems,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#SecurityMethod,,2022-08-17,,dpv,https://w3id.org/dpv @@ -496,7 +559,7 @@ PersonalData,class,https://w3id.org/dpv#PersonalData,Personal Data,Data directly PersonalDataHandling,class,https://w3id.org/dpv#PersonalDataHandling,Personal Data Handling,An abstract concept describing 'personal data handling',,https://w3id.org/dpv#Process,https://w3id.org/dpv#Process,This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology.,2019-04-05,2023-12-10,dpv,https://w3id.org/dpv PersonalDataProcess,class,https://w3id.org/dpv#PersonalDataProcess,Personal Data Process,"An action, activity, or method involving personal data",,https://w3id.org/dpv#Process,https://w3id.org/dpv#Process,,2024-05-09,,dpv,https://w3id.org/dpv Personalisation,class,https://w3id.org/dpv#Personalisation,Personalisation,Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Purpose,"This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation",2021-09-01,,dpv,https://w3id.org/dpv -PersonalisedAdvertising,class,https://w3id.org/dpv#PersonalisedAdvertising,Personalised Advertising,Purposes associated with creating and providing personalised advertising,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Personalisation;https://w3id.org/dpv#Advertising,,2020-11-04,,dpv,https://w3id.org/dpv +PersonalisedAdvertising,class,https://w3id.org/dpv#PersonalisedAdvertising,Personalised Advertising,Purposes associated with creating and providing personalised advertising,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Advertising;https://w3id.org/dpv#Personalisation,,2020-11-04,,dpv,https://w3id.org/dpv PersonalisedBenefits,class,https://w3id.org/dpv#PersonalisedBenefits,Personalised Benefits,Purposes associated with creating and providing personalised benefits for a service,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ServicePersonalisation,,2019-04-05,,dpv,https://w3id.org/dpv PersonnelHiring,class,https://w3id.org/dpv#PersonnelHiring,Personnel Hiring,Purposes associated with management and execution of hiring processes of personnel,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PersonnelManagement,,2022-04-20,,dpv,https://w3id.org/dpv PersonnelManagement,class,https://w3id.org/dpv#PersonnelManagement,Personnel Management,Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#HumanResourceManagement,,2022-03-30,,dpv,https://w3id.org/dpv @@ -529,7 +592,7 @@ Processing,class,https://w3id.org/dpv#Processing,Processing,Operations or 'proce ProcessingCondition,class,https://w3id.org/dpv#ProcessingCondition,Processing Condition,Conditions required or followed regarding processing of data or use of technologies,,https://w3id.org/dpv#ProcessingContext,https://w3id.org/dpv#ProcessingContext,,2023-12-10,,dpv,https://w3id.org/dpv ProcessingContext,class,https://w3id.org/dpv#ProcessingContext,Processing Context,Context or conditions within which processing takes place,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,,2022-02-09,,dpv,https://w3id.org/dpv ProcessingDuration,class,https://w3id.org/dpv#ProcessingDuration,Processing Duration,Conditions regarding duration or temporal limitation for processing,,https://w3id.org/dpv#ProcessingCondition;https://w3id.org/dpv#Duration,https://w3id.org/dpv#ProcessingCondition;https://w3id.org/dpv#Duration,,2023-12-10,2024-05-11,dpv,https://w3id.org/dpv -ProcessingLocation,class,https://w3id.org/dpv#ProcessingLocation,Processing Location,Conditions regarding location or geospatial scope where processing takes places,,https://w3id.org/dpv#Location;https://w3id.org/dpv#ProcessingCondition,https://w3id.org/dpv#Location;https://w3id.org/dpv#ProcessingCondition,,2023-12-10,2024-05-11,dpv,https://w3id.org/dpv +ProcessingLocation,class,https://w3id.org/dpv#ProcessingLocation,Processing Location,Conditions regarding location or geospatial scope where processing takes places,,https://w3id.org/dpv#ProcessingCondition;https://w3id.org/dpv#Location,https://w3id.org/dpv#ProcessingCondition;https://w3id.org/dpv#Location,,2023-12-10,2024-05-11,dpv,https://w3id.org/dpv ProcessingScale,class,https://w3id.org/dpv#ProcessingScale,Processing Scale,Scale of Processing,,https://w3id.org/dpv#Scale,https://w3id.org/dpv#Scale,"The exact definition of what constitutes ""scale"" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context.",2022-09-07,,dpv,https://w3id.org/dpv ProfessionalTraining,class,https://w3id.org/dpv#ProfessionalTraining,Professional Training,Training methods that are intended to provide professional knowledge and expertise,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#StaffTraining,,2022-08-17,,dpv,https://w3id.org/dpv Profiling,class,https://w3id.org/dpv#Profiling,Profiling,to create a profile that describes or represents a person,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Use,,2019-05-07,,dpv,https://w3id.org/dpv @@ -537,19 +600,25 @@ Prohibition,class,https://w3id.org/dpv#Prohibition,Prohibition,A rule describing ProtectionOfIPR,class,https://w3id.org/dpv#ProtectionOfIPR,Protection of Intellectual Property Rights,Purposes associated with the protection of intellectual property rights,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#FulfilmentOfObligation,,2024-02-14,,dpv,https://w3id.org/dpv ProtectionOfNationalSecurity,class,https://w3id.org/dpv#ProtectionOfNationalSecurity,Protection of National Security,Purposes associated with the protection of national security,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv ProtectionOfPublicSecurity,class,https://w3id.org/dpv#ProtectionOfPublicSecurity,Protection of Public Security,Purposes associated with the protection of public security,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv -ProvideConsent,class,https://w3id.org/dpv#ProvideConsent,Provide Consent,Control for providing consent,,https://w3id.org/dpv#ConsentControl;https://w3id.org/dpv#OptingInToProcess,https://w3id.org/dpv#ConsentControl;https://w3id.org/dpv#OptingInToProcess,Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt,2024-05-11,,dpv,https://w3id.org/dpv +ProvideConsent,class,https://w3id.org/dpv#ProvideConsent,Provide Consent,Control for providing consent,,https://w3id.org/dpv#OptingInToProcess;https://w3id.org/dpv#ConsentControl,https://w3id.org/dpv#OptingInToProcess;https://w3id.org/dpv#ConsentControl,Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt,2024-05-11,,dpv,https://w3id.org/dpv ProvideEventRecommendations,class,https://w3id.org/dpv#ProvideEventRecommendations,Provide Event Recommendations,Purposes associated with creating and providing personalised recommendations for events,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ProvidePersonalisedRecommendations,,2019-11-26,2022-10-14,dpv,https://w3id.org/dpv ProvideOfficialStatistics,class,https://w3id.org/dpv#ProvideOfficialStatistics,Provide Official Statistics,"Purposes associated with facilitating the development, production and dissemination of reliable official statistics",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv ProvidePersonalisedRecommendations,class,https://w3id.org/dpv#ProvidePersonalisedRecommendations,Provide Personalised Recommendations,Purposes associated with creating and providing personalised recommendations,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ServicePersonalisation,,2019-11-26,2022-10-14,dpv,https://w3id.org/dpv ProvideProductRecommendations,class,https://w3id.org/dpv#ProvideProductRecommendations,Provide Product Recommendations,Purposes associated with creating and providing product recommendations e.g. suggest similar products,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ProvidePersonalisedRecommendations,,2019-04-05,2022-10-14,dpv,https://w3id.org/dpv ProvidedData,class,https://w3id.org/dpv#ProvidedData,Provided Data,Data that has been provided by an entity,,https://w3id.org/dpv#CollectedData,https://w3id.org/dpv#CollectedData,"Provided data involves one entity explicitly providing the data, which the other entity then collects",2024-04-20,,dpv,https://w3id.org/dpv -ProvidedPersonalData,class,https://w3id.org/dpv#ProvidedPersonalData,Provided Personal Data,Personal Data that has been provided by an entity such as the Data Subject,,https://w3id.org/dpv#ProvidedData;https://w3id.org/dpv#CollectedPersonalData,https://w3id.org/dpv#ProvidedData;https://w3id.org/dpv#CollectedPersonalData,"Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects",2024-04-20,,dpv,https://w3id.org/dpv +ProvidedPersonalData,class,https://w3id.org/dpv#ProvidedPersonalData,Provided Personal Data,Personal Data that has been provided by an entity such as the Data Subject,,https://w3id.org/dpv#CollectedPersonalData;https://w3id.org/dpv#ProvidedData,https://w3id.org/dpv#CollectedPersonalData;https://w3id.org/dpv#ProvidedData,"Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects",2024-04-20,,dpv,https://w3id.org/dpv +ProviderStandardFormContract,class,https://w3id.org/dpv#ProviderStandardFormContract,Provider Standard Form Contract,"A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv Pseudonymisation,class,https://w3id.org/dpv#Pseudonymisation,Pseudonymisation,"Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;",https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#Deidentification,,2019-04-05,2022-11-24,dpv,https://w3id.org/dpv Pseudonymise,class,https://w3id.org/dpv#Pseudonymise,Pseudonymise,to replace personal identifiable information by artificial identifiers,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Transform,,2019-05-07,2022-10-14,dpv,https://w3id.org/dpv PseudonymisedData,class,https://w3id.org/dpv#PseudonymisedData,Pseudonymised Data,"Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data",,https://w3id.org/dpv#PersonalData,https://w3id.org/dpv#PersonalData,,2022-01-19,,dpv,https://w3id.org/dpv PublicBenefit,class,https://w3id.org/dpv#PublicBenefit,Public Benefit,Purposes undertaken and intended to provide benefit to public or society,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Purpose,,2024-02-14,,dpv,https://w3id.org/dpv PublicDataSource,class,https://w3id.org/dpv#PublicDataSource,Public Data Source,A source of data that is publicly accessible or available,https://w3id.org/dpv#DataSource,,https://w3id.org/dpv#DataSource,"The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses.",2022-01-26,,dpv,https://w3id.org/dpv PublicInterest,class,https://w3id.org/dpv#PublicInterest,Public Interest,Activities are necessary or beneficial for interest of the public or society at large,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalBasis,,2021-04-21,,dpv,https://w3id.org/dpv +PublicInterestCompleted,class,https://w3id.org/dpv#PublicInterestCompleted,Public Interest Completed,Status where the public interest activity has been completed,https://w3id.org/dpv#PublicInterestStatus,,https://w3id.org/dpv#PublicInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +PublicInterestObjected,class,https://w3id.org/dpv#PublicInterestObjected,Public Interest Objected,Status where the public interest activity was objected to by the Data Subject or another relevant entity,https://w3id.org/dpv#PublicInterestStatus,,https://w3id.org/dpv#PublicInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +PublicInterestOngoing,class,https://w3id.org/dpv#PublicInterestOngoing,Public Interest Ongoing,Status where the public interest activity is ongoing,https://w3id.org/dpv#PublicInterestStatus,,https://w3id.org/dpv#PublicInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +PublicInterestPending,class,https://w3id.org/dpv#PublicInterestPending,Public Interest Pending,Status where the public interest activity has not started,https://w3id.org/dpv#PublicInterestStatus,,https://w3id.org/dpv#PublicInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +PublicInterestStatus,class,https://w3id.org/dpv#PublicInterestStatus,Public Interest Status,Status associated with use of Public Interest as a legal basis,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv PublicLocation,class,https://w3id.org/dpv#PublicLocation,Public Location,Location that is or can be accessed by the public,https://w3id.org/dpv#Location,,https://w3id.org/dpv#LocalLocation,,2022-10-22,,dpv,https://w3id.org/dpv PublicPolicyMaking,class,https://w3id.org/dpv#PublicPolicyMaking,Public Policy Making,"Purposes associated with public policy making, such as the development of new laws",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv PublicRegisterOfEntities,class,https://w3id.org/dpv#PublicRegisterOfEntities,Public Register of Entities,A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction,,,,,2024-06-11,,dpv,https://w3id.org/dpv @@ -569,6 +638,7 @@ Record,class,https://w3id.org/dpv#Record,Record,to make a record (especially med RecordManagement,class,https://w3id.org/dpv#RecordManagement,Record Management,"Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Purpose,This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments.,2021-09-01,,dpv,https://w3id.org/dpv RecordsOfActivities,class,https://w3id.org/dpv#RecordsOfActivities,Records of Activities,Records of activities within some context such as maintenance tasks or governance functions,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#OrganisationalMeasure,"Records can be any information associated with the activity e.g. logs, summaries.",2021-09-08,2024-05-05,dpv,https://w3id.org/dpv Reformat,class,https://w3id.org/dpv#Reformat,Reformat,to rearrange or restructure data to change its form,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Format,,2024-04-14,,dpv,https://w3id.org/dpv +RefuseContract,class,https://w3id.org/dpv#RefuseContract,Refuse Contract,Control for refusing a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv Region,class,https://w3id.org/dpv#Region,Region,A region is an area or site that is considered a location,,https://w3id.org/dpv#Country,https://w3id.org/dpv#Country,,2022-01-19,,dpv,https://w3id.org/dpv RegionalAuthority,class,https://w3id.org/dpv#RegionalAuthority,Regional Authority,An authority tasked with overseeing legal compliance for a region,,https://w3id.org/dpv#Authority,https://w3id.org/dpv#Authority,,2022-02-02,,dpv,https://w3id.org/dpv RegionalScale,class,https://w3id.org/dpv#RegionalScale,Regional Scale,Geographic coverage spanning a specific region or regions,https://w3id.org/dpv#GeographicCoverage,,https://w3id.org/dpv#GeographicCoverage,,2022-06-15,,dpv,https://w3id.org/dpv @@ -598,7 +668,7 @@ Retrieve,class,https://w3id.org/dpv#Retrieve,Retrieve,"to retrieve data, often i ReversingProcessEffects,class,https://w3id.org/dpv#ReversingProcessEffects,Reversing Process Effects,Involvement where entity can reverse effects of specified context,https://w3id.org/dpv#EntityPermissiveInvolvement,,https://w3id.org/dpv#EntityPermissiveInvolvement,Effects refer to consequences and impacts arising from the process or from the outputs of a process,2024-05-11,,dpv,https://w3id.org/dpv ReversingProcessInput,class,https://w3id.org/dpv#ReversingProcessInput,Reversing Process Input,Involvement where entity can reverse input of specified context,https://w3id.org/dpv#EntityPermissiveInvolvement,,https://w3id.org/dpv#EntityPermissiveInvolvement,Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.,2024-05-11,,dpv,https://w3id.org/dpv ReversingProcessOutput,class,https://w3id.org/dpv#ReversingProcessOutput,Reversing Process Output,Involvement where entity can reverse output of specified context,https://w3id.org/dpv#EntityPermissiveInvolvement,,https://w3id.org/dpv#EntityPermissiveInvolvement,Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process.,2024-05-11,,dpv,https://w3id.org/dpv -ReviewImpactAssessment,class,https://w3id.org/dpv#ReviewImpactAssessment,Review Impact Assessment,"Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#ImpactAssessment;https://w3id.org/dpv#ReviewProcedure,,2022-10-22,,dpv,https://w3id.org/dpv +ReviewImpactAssessment,class,https://w3id.org/dpv#ReviewImpactAssessment,Review Impact Assessment,"Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#ReviewProcedure;https://w3id.org/dpv#ImpactAssessment,,2022-10-22,,dpv,https://w3id.org/dpv ReviewProcedure,class,https://w3id.org/dpv#ReviewProcedure,Review Procedure,"A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#GovernanceProcedures,,2022-10-22,,dpv,https://w3id.org/dpv Right,class,https://w3id.org/dpv#Right,Right,"The right(s) applicable, provided, or expected",,,,"A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight",2020-11-18,,dpv,https://w3id.org/dpv RightExerciseActivity,class,https://w3id.org/dpv#RightExerciseActivity,Right Exercise Activity,An activity representing an exercising of an active right,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#OrganisationalMeasure,There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.,2022-11-02,,dpv,https://w3id.org/dpv @@ -648,6 +718,7 @@ SensitivePersonalData,class,https://w3id.org/dpv#SensitivePersonalData,Sensitive SensitivityLevel,class,https://w3id.org/dpv#SensitivityLevel,Sensitivity Level,Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data,,https://w3id.org/dpv#Severity,https://w3id.org/dpv#Severity,"ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. ""high sensitivity"", instances of severity can be directly used or specialised",2023-08-24,,dpv,https://w3id.org/dpv Service,class,https://w3id.org/dpv#Service,Service,A service is a process where one entity provides some benefit or assistance to another entity,,https://w3id.org/dpv#Process,https://w3id.org/dpv#Process,Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension,2024-05-09,,dpv,https://w3id.org/dpv ServiceConsumer,class,https://w3id.org/dpv#ServiceConsumer,Service Consumer,The entity that consumes or receives the service,,https://w3id.org/dpv#LegalEntity,https://w3id.org/dpv#LegalEntity,,2024-04-20,,dpv,https://w3id.org/dpv +ServiceLevelAgreement,class,https://w3id.org/dpv#ServiceLevelAgreement,Service Legvel Agreement (SLA),A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv ServiceOptimisation,class,https://w3id.org/dpv#ServiceOptimisation,Service Optimisation,Purposes associated with optimisation of services or activities,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ServiceProvision,Subclass of ServiceProvision since optimisation is usually considered part of providing services,2019-04-05,,dpv,https://w3id.org/dpv ServicePersonalisation,class,https://w3id.org/dpv#ServicePersonalisation,Service Personalisation,Purposes associated with providing personalisation within services or product or activities,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Personalisation;https://w3id.org/dpv#ServiceProvision,,2019-04-05,,dpv,https://w3id.org/dpv ServiceProvider,class,https://w3id.org/dpv#ServiceProvider,Service Provider,The entity that provides a service,,https://w3id.org/dpv#LegalEntity,https://w3id.org/dpv#LegalEntity,,2024-04-20,,dpv,https://w3id.org/dpv @@ -669,8 +740,9 @@ SporadicDataVolume,class,https://w3id.org/dpv#SporadicDataVolume,Sporadic Data V SporadicFrequency,class,https://w3id.org/dpv#SporadicFrequency,Sporadic Frequency,Frequency where occurrences are sporadic or infrequent or sparse,https://w3id.org/dpv#Frequency,,https://w3id.org/dpv#Frequency,,2022-06-15,2020-10-05,dpv,https://w3id.org/dpv SporadicScaleOfDataSubjects,class,https://w3id.org/dpv#SporadicScaleOfDataSubjects,Sporadic Scale Of Data Subjects,Scale of data subjects considered sporadic or sparse within the context,https://w3id.org/dpv#DataSubjectScale,,https://w3id.org/dpv#DataSubjectScale,,2022-06-15,,dpv,https://w3id.org/dpv StaffTraining,class,https://w3id.org/dpv#StaffTraining,Staff Training,Practices and policies regarding training of staff members,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#OrganisationalMeasure,,2019-04-05,,dpv,https://w3id.org/dpv +StandardFormContract,class,https://w3id.org/dpv#StandardFormContract,Standard Form Contract,"A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,"Such a contract results in the unempowered parties being in a ""take it or leave it"" position as they can only accept or reject the contract. Standard form contracts are also known as ""Adhesion contract"" or ""Boilerplate contract""",2024-08-27,,dpv,https://w3id.org/dpv StandardsConformance,class,https://w3id.org/dpv#StandardsConformance,Standards Conformance,Purposes associated with activities undertaken to ensure or achieve conformance with standards,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#GovernanceProcedures,,2024-04-14,,dpv,https://w3id.org/dpv -StatisticalConfidentialityAgreement,class,https://w3id.org/dpv#StatisticalConfidentialityAgreement,Statistical Confidentiality Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2022-02-09,,dpv,https://w3id.org/dpv +StatisticalConfidentialityAgreement,class,https://w3id.org/dpv#StatisticalConfidentialityAgreement,Statistical Confidentiality Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2022-02-09,2024-08-27,dpv,https://w3id.org/dpv StatisticallyConfidentialData,class,https://w3id.org/dpv#StatisticallyConfidentialData,Statistically Confidential Data,Data protected through Statistical Confidentiality regulations and agreements,,https://w3id.org/dpv#ConfidentialData,https://w3id.org/dpv#ConfidentialData,,2024-02-14,,dpv,https://w3id.org/dpv Status,class,https://w3id.org/dpv#Status,Status,The status or state of something,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,,2022-05-18,,dpv,https://w3id.org/dpv StorageCondition,class,https://w3id.org/dpv#StorageCondition,Storage Condition,Conditions required or followed regarding storage of data,,https://w3id.org/dpv#ProcessingCondition,https://w3id.org/dpv#ProcessingCondition,,2019-04-05,,dpv,https://w3id.org/dpv @@ -681,7 +753,7 @@ StorageRestoration,class,https://w3id.org/dpv#StorageRestoration,Storage Restora Store,class,https://w3id.org/dpv#Store,Store,to keep data for future use,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Processing,,2019-05-07,,dpv,https://w3id.org/dpv Structure,class,https://w3id.org/dpv#Structure,Structure,to arrange data according to a structure,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Organise,,2019-05-07,,dpv,https://w3id.org/dpv Student,class,https://w3id.org/dpv#Student,Student,Data subjects that are students,https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,,2022-04-06,,dpv,https://w3id.org/dpv -SubProcessorAgreement,class,https://w3id.org/dpv#SubProcessorAgreement,Sub-Processor Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement,,2022-01-26,,dpv,https://w3id.org/dpv +SubProcessorAgreement,class,https://w3id.org/dpv#SubProcessorAgreement,Sub-Processor Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement,,2022-01-26,2024-08-27,dpv,https://w3id.org/dpv Subscriber,class,https://w3id.org/dpv#Subscriber,Subscriber,Data subjects that subscribe to service(s),https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,note: subscriber can be customer or consumer,2022-04-06,,dpv,https://w3id.org/dpv SubsidiaryLegalEntity,class,https://w3id.org/dpv#SubsidiaryLegalEntity,Subsidiary Legal Entity,A legal entity that operates as a subsidiary of another legal entity,,https://w3id.org/dpv#Organisation,https://w3id.org/dpv#Organisation,,2024-04-14,,dpv,https://w3id.org/dpv SupportContractNegotiation,class,https://w3id.org/dpv#SupportContractNegotiation,Support Contract Negotiation,"Supporting entities, including individuals, with negotiating a contract and its terms and conditions",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#SupportEntityDecisionMaking,,2024-04-14,,dpv,https://w3id.org/dpv @@ -700,10 +772,12 @@ TechnicalOrganisationalMeasure,class,https://w3id.org/dpv#TechnicalOrganisationa TechnicalServiceProvision,class,https://w3id.org/dpv#TechnicalServiceProvision,Technical Service Provision,Purposes associated with managing and providing technical processes and functions necessary for delivering services,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ServiceProvision,,2021-09-08,,dpv,https://w3id.org/dpv Technology,class,https://w3id.org/dpv#Technology,Technology,"The technology, technological implementation, or any techniques, skills, methods, and processes used or applied",,,,"Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device",2022-01-26,,dpv,https://w3id.org/dpv TemporalDuration,class,https://w3id.org/dpv#TemporalDuration,Temporal Duration,Duration that has a fixed temporal duration e.g. 6 months,,https://w3id.org/dpv#Duration,https://w3id.org/dpv#Duration,,2022-06-15,2020-10-05,dpv,https://w3id.org/dpv +TerminateContract,class,https://w3id.org/dpv#TerminateContract,Terminate Contract,Control for terminating a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +TermsOfService,class,https://w3id.org/dpv#TermsOfService,Terms of Service,"Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv ThirdCountry,class,https://w3id.org/dpv#ThirdCountry,Third Country,Represents a country outside applicable or compatible jurisdiction as outlined in law,,https://w3id.org/dpv#Country,https://w3id.org/dpv#Country,,2022-02-09,,dpv,https://w3id.org/dpv ThirdParty,class,https://w3id.org/dpv#ThirdParty,Third Party,A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process,,https://w3id.org/dpv#Recipient,https://w3id.org/dpv#Recipient,"Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities",2019-06-04,2024-05-21,dpv,https://w3id.org/dpv -ThirdPartyAgreement,class,https://w3id.org/dpv#ThirdPartyAgreement,Third-Party Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement,,2022-02-09,,dpv,https://w3id.org/dpv -ThirdPartyContract,class,https://w3id.org/dpv#ThirdPartyContract,Third Party Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,,dpv,https://w3id.org/dpv +ThirdPartyAgreement,class,https://w3id.org/dpv#ThirdPartyAgreement,Third-Party Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#ThirdPartyContract,,2022-02-09,2024-08-27,dpv,https://w3id.org/dpv +ThirdPartyContract,class,https://w3id.org/dpv#ThirdPartyContract,Third Party Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,2024-08-27,dpv,https://w3id.org/dpv ThirdPartyDataSource,class,https://w3id.org/dpv#ThirdPartyDataSource,Third Party as Data Source,"Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject",https://w3id.org/dpv#DataSource,,https://w3id.org/dpv#DataSource,,2023-10-12,,dpv,https://w3id.org/dpv ThirdPartySecurityProcedures,class,https://w3id.org/dpv#ThirdPartySecurityProcedures,Third Party Security Procedures,Procedures related to security associated with Third Parties,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#SecurityProcedure,,2022-08-17,,dpv,https://w3id.org/dpv Tourist,class,https://w3id.org/dpv#Tourist,Tourist,Data subjects that are tourists i.e. not citizens and not immigrants,https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,,2022-04-06,,dpv,https://w3id.org/dpv @@ -735,8 +809,13 @@ VerifiedData,class,https://w3id.org/dpv#VerifiedData,Verified Data,"Data that ha VirtualisationSecurity,class,https://w3id.org/dpv#VirtualisationSecurity,Virtualisation Security,Security implemented at or through virtualised environments,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#SecurityMethod,,2022-08-17,,dpv,https://w3id.org/dpv Visitor,class,https://w3id.org/dpv#Visitor,Visitor,Data subjects that are temporary visitors,https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,,2022-04-06,,dpv,https://w3id.org/dpv VitalInterest,class,https://w3id.org/dpv#VitalInterest,Vital Interest,Activities are necessary or required to protect vital interests of a data subject or other natural person,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalBasis,,2021-04-21,,dpv,https://w3id.org/dpv +VitalInterestCompleted,class,https://w3id.org/dpv#VitalInterestCompleted,Vital Interest Completed,Status where the vital interest activity has been completed,https://w3id.org/dpv#VitalInterestStatus,,https://w3id.org/dpv#VitalInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +VitalInterestObjected,class,https://w3id.org/dpv#VitalInterestObjected,Vital Interest Objected,Status where the vital interest activity was objected to by the Data Subject or another relevant entity,https://w3id.org/dpv#VitalInterestStatus,,https://w3id.org/dpv#VitalInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv VitalInterestOfDataSubject,class,https://w3id.org/dpv#VitalInterestOfDataSubject,Vital Interest of Data Subject,Activities are necessary or required to protect vital interests of a data subject,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#VitalInterestOfNaturalPerson,,2021-04-21,,dpv,https://w3id.org/dpv VitalInterestOfNaturalPerson,class,https://w3id.org/dpv#VitalInterestOfNaturalPerson,Vital Interest of Natural Person,Activities are necessary or required to protect vital interests of a natural person,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#VitalInterest,,2021-04-21,,dpv,https://w3id.org/dpv +VitalInterestOngoing,class,https://w3id.org/dpv#VitalInterestOngoing,Vital Interest Ongoing,Status where the vital interest activity is ongoing,https://w3id.org/dpv#VitalInterestStatus,,https://w3id.org/dpv#VitalInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +VitalInterestPending,class,https://w3id.org/dpv#VitalInterestPending,Vital Interest Pending,Status where the vital interest activity has not started,https://w3id.org/dpv#VitalInterestStatus,,https://w3id.org/dpv#VitalInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +VitalInterestStatus,class,https://w3id.org/dpv#VitalInterestStatus,Vital Interest Status,Status associated with use of Vital Interest as a legal basis,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv VulnerabilityTestingMethods,class,https://w3id.org/dpv#VulnerabilityTestingMethods,Vulnerability Testing Methods,Methods that assess or discover vulnerabilities in a system,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#SecurityMethod,,2022-08-17,,dpv,https://w3id.org/dpv VulnerableDataSubject,class,https://w3id.org/dpv#VulnerableDataSubject,Vulnerable Data Subject,Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards,https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,"This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome.",2020-11-04,,dpv,https://w3id.org/dpv WebBrowserSecurity,class,https://w3id.org/dpv#WebBrowserSecurity,WebBrowser Security,Security implemented at or over web browsers,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#SecurityMethod,,2022-08-17,,dpv,https://w3id.org/dpv @@ -766,6 +845,10 @@ hasConsequence,property,https://w3id.org/dpv#hasConsequence,has consequence,Indi hasConsequenceOn,property,https://w3id.org/dpv#hasConsequenceOn,has consequence on,"Indicates the thing (e.g. plan, process, or entity) affected by a consequence",,,,,2022-11-24,,dpv,https://w3id.org/dpv hasContact,property,https://w3id.org/dpv#hasContact,has contact,Specifies contact details of a legal entity such as phone or email,,,,,2020-11-04,,dpv,https://w3id.org/dpv hasContext,property,https://w3id.org/dpv#hasContext,has context,Indicates a purpose is restricted to the specified context(s),,,,,2019-04-05,,dpv,https://w3id.org/dpv +hasContractClauseFulfilmentStatus,property,https://w3id.org/dpv#hasContractClauseFulfilmentStatus,has contract contract fulfilment status,Indicates the fulfilment status of a contract clause,,,https://w3id.org/dpv#hasStatus,,2024-08-27,,dpv,https://w3id.org/dpv +hasContractControl,property,https://w3id.org/dpv#hasContractControl,has contract control,Indicates the contract to be used with a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +hasContractFulfilmentStatus,property,https://w3id.org/dpv#hasContractFulfilmentStatus,has contract fulfilment status,Indicates the fulfilment status of contract,,,https://w3id.org/dpv#hasStatus,,2024-08-27,,dpv,https://w3id.org/dpv +hasContractStatus,property,https://w3id.org/dpv#hasContractStatus,has contract status,Indicates the status of the contract,,,https://w3id.org/dpv#hasStatus,,2024-08-27,,dpv,https://w3id.org/dpv hasCountry,property,https://w3id.org/dpv#hasCountry,has country,Indicates applicability of specified country,,,https://w3id.org/dpv#hasLocation,,2022-01-19,,dpv,https://w3id.org/dpv hasData,property,https://w3id.org/dpv#hasData,has data,Indicates associated with Data (may or may not be personal),,,,,2022-08-18,,dpv,https://w3id.org/dpv hasDataController,property,https://w3id.org/dpv#hasDataController,has data controller,Indicates association with Data Controller,,,https://w3id.org/dpv#hasEntity,,2019-04-04,2020-11-04,dpv,https://w3id.org/dpv @@ -782,8 +865,9 @@ hasEntity,property,https://w3id.org/dpv#hasEntity,has entity,Indicates inclusion hasEntityControl,property,https://w3id.org/dpv#hasEntityControl,has entity control,Indicates a control or measure provided for an entity to perform the specified action,,,https://w3id.org/dpv#hasTechnicalOrganisationalMeasure,,2024-04-14,,dpv,https://w3id.org/dpv hasEntityInvolvement,property,https://w3id.org/dpv#hasEntityInvolvement,has entity involvement,Indicates involvement of an entity in specified context,,,,,2024-05-11,,dpv,https://w3id.org/dpv hasExpectation,property,https://w3id.org/dpv#hasExpectation,has expectation,Indicates whether the specified context was expected or unexpected,,,https://w3id.org/dpv#hasStatus,,2024-05-10,2024-06-10,dpv,https://w3id.org/dpv +hasFee,property,https://w3id.org/dpv#hasFee,has fee,Indicates whether a fee is required for the specified context,,,,,2024-08-27,,dpv,https://w3id.org/dpv hasFrequency,property,https://w3id.org/dpv#hasFrequency,has frequency,Indicates the frequency with which something takes place,,,,,2022-02-16,,dpv,https://w3id.org/dpv -hasGeographicCoverage,property,https://w3id.org/dpv#hasGeographicCoverage,has geographic coverage,Indicate the geographic coverage (of specified context),,,https://w3id.org/dpv#hasScale,,2022-06-22,,dpv,https://w3id.org/dpv +hasGeographicCoverage,property,https://w3id.org/dpv#hasGeographicCoverage,has geographic coverage,Indicates the geographic coverage (of specified context),,,https://w3id.org/dpv#hasScale,,2022-06-22,,dpv,https://w3id.org/dpv hasHumanInvolvement,property,https://w3id.org/dpv#hasHumanInvolvement,has human involvement,Indicates Involvement of humans in processing such as within automated decision making process,,,,Human involvement is also relevant to 'human in the loop',2020-11-04,,dpv,https://w3id.org/dpv hasIdentifier,property,https://w3id.org/dpv#hasIdentifier,has identifier,Indicates an identifier associated for identification or reference,,,,,2020-11-25,,dpv,https://w3id.org/dpv hasImpact,property,https://w3id.org/dpv#hasImpact,has impact,Indicates impact(s) possible or arising as consequences from specified concept,,,https://w3id.org/dpv#hasConsequence,,2022-05-18,,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/dpv.html b/2.1-dev/dpv/dpv.html index f609e446e..bec888506 100644 --- a/2.1-dev/dpv/dpv.html +++ b/2.1-dev/dpv/dpv.html @@ -10,7 +10,7 @@ shortName: "dpv", title: "Data Privacy Vocabulary (DPV)", subtitle: "version 2.1-dev", - publishDate: "2024-07-13", + publishDate: "2024-08-18", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/", @@ -553,7 +553,7 @@

    Process

  • dpv:PersonalDataHandling: An abstract concept describing 'personal data handling' - go to full definition + go to full definitiondeprecated in next version
  • @@ -826,6 +826,10 @@

    Data Subjects

    The concept [=DataSubject=] is specific to the processing of (their) personal data. To indicate subjects involved in other activities, such as use of technologies, different concepts must be defined and utilised. The [[TECH]] extension defines the concept Subject to refer to this notion of 'subject of technology'.

      +
    • + dpv:DataSubject: The individual (or category of individuals) whose personal data is being processed + go to full definition +
      • dpv:Adult: A natural person that is not a child i.e. has attained some legally specified age of adulthood go to full definition @@ -950,6 +954,8 @@

        Data Subjects

        dpv:MentallyVulnerableDataSubject: Data subjects that are considered mentally vulnerable go to full definition +
      • +
  • @@ -1794,6 +1800,10 @@

    Processing Operations

    DPV provides a taxonomy that aligns both the legal terminologies such as those defined by GDPR with those commonly used. For this, concepts are organised based on whether they subsume other concepts, e.g. Use is a broad concept indicating data is used, which DPV extends to define specific processing concepts for Analyse, Consult, Profiling, and Retrieving. Through this mechanism, whenever an use-case indicates it consults some data, it can be inferred that it also uses that data.

    For concepts related to expressing contextual information associated with processing, such as storage conditions, automation, scale, see Processing Context section.

    @@ -2654,6 +2666,22 @@

    Duration, Frequency, Necessity

    dpv:UntilTimeDuration: Duration that has a fixed end date e.g. 2022-12-31 go to full definition + + + +
  • + dpv:FeeRequirement: Concept indicating whether a fee is required + go to full definition +
      +
    • + dpv:FeeNotRequired: Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context + go to full definition + +
    • +
    • + dpv:FeeRequired: Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means + go to full definition +
  • @@ -3961,52 +3989,26 @@

    Organisational Measures

    @@ -5174,6 +5657,16 @@

    Classes

    + + + + + + + + + + @@ -5303,7 +5796,10 @@

    Academic or Scientific Organisation

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -5360,6 +5856,73 @@

    Academic or Scientific Organisation

    +
    +

    Accept Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermAcceptContractPrefixdpv
    LabelAccept Contract
    IRIhttps://w3id.org/dpv#AcceptContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for accepting a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + +

    Access

    @@ -6629,8 +7192,11 @@

    Adult

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -7711,8 +8277,11 @@

    Applicant

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -8133,8 +8702,11 @@

    Asylum Seeker

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -9399,8 +9971,11 @@

    Authority

    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -9971,6 +10546,254 @@

    Autonomous

    +
    +

    Business-to-Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2B2CContractPrefixdpv
    LabelBusiness-to-Business-to-Consumer Contract
    IRIhttps://w3id.org/dpv#B2B2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:B2BContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:B2CContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses who partner together to provide services to a consumer
    Date Created2024-08-27
    ContributorsBeatriz Esteves, Georg P. Krog
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Business-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2BContractPrefixdpv
    LabelBusiness-to-Business Contract
    IRIhttps://w3id.org/dpv#B2BContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2CContractPrefixdpv
    LabelBusiness-to-Consumer Contract
    IRIhttps://w3id.org/dpv#B2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a business and a consumer where the business provides goods or services to the consumer
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Background Checks

    @@ -10139,45 +10962,45 @@

    Biometric Authentication

    -
    -

    Cannot Challenge Process

    +
    +

    Consumer-to-Business Contract

    - + - + - + - + - - @@ -10188,12 +11011,9 @@

    Cannot Challenge Process

    - + - - - - + @@ -10204,18 +11024,15 @@

    Cannot Challenge Process

    - + - - - - + - @@ -10224,45 +11041,45 @@

    Cannot Challenge Process

    -
    -

    Cannot Challenge Process Input

    +
    +

    Consumer-to-Consumer Contract

    TermCannotChallengeProcessC2BContract Prefix dpv
    LabelCannot Challenge ProcessConsumer-to-Business Contract
    IRIhttps://w3id.org/dpv#CannotChallengeProcesshttps://w3id.org/dpv#C2BContract
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvementrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge the process of specified contextA contract between a consumer and a business where the business purchases goods or services from the consumer
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -10273,7 +11090,7 @@

    Cannot Challenge Process Input

    - + @@ -10286,18 +11103,15 @@

    Cannot Challenge Process Input

    - + - - - - + - @@ -10306,23 +11120,23 @@

    Cannot Challenge Process Input

    -
    -

    Cannot Challenge Process Output

    +
    +

    Cannot Challenge Process

    TermCannotChallengeProcessInputC2CContract Prefix dpv
    LabelCannot Challenge Process InputConsumer-to-Consumer Contract
    IRIhttps://w3id.org/dpv#CannotChallengeProcessInputhttps://w3id.org/dpv#C2CContract
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvementrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge input of specified contextA contract between two consumers
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + @@ -10355,11 +11169,11 @@

    Cannot Challenge Process Output

    - + - + @@ -10391,23 +11205,23 @@

    Cannot Challenge Process Output

    -
    -

    Cannot Correct Process

    +
    +

    Cannot Challenge Process Input

    TermCannotChallengeProcessOutputCannotChallengeProcess Prefix dpv
    LabelCannot Challenge Process OutputCannot Challenge Process
    IRIhttps://w3id.org/dpv#CannotChallengeProcessOutputhttps://w3id.org/dpv#CannotChallengeProcess
    DefinitionInvolvement where entity cannot challenge the output of specified contextInvolvement where entity cannot challenge the process of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    - + - + - + @@ -10440,7 +11254,7 @@

    Cannot Correct Process

    - + @@ -10473,23 +11287,23 @@

    Cannot Correct Process

    -
    -

    Cannot Correct Process Input

    +
    +

    Cannot Challenge Process Output

    TermCannotCorrectProcessCannotChallengeProcessInput Prefix dpv
    LabelCannot Correct ProcessCannot Challenge Process Input
    IRIhttps://w3id.org/dpv#CannotCorrectProcesshttps://w3id.org/dpv#CannotChallengeProcessInput
    DefinitionInvolvement where entity cannot correct the process of specified contextInvolvement where entity cannot challenge input of specified context
    - + - + - + @@ -10522,9 +11336,12 @@

    Cannot Correct Process Input

    - + - + + + + @@ -10555,23 +11372,23 @@

    Cannot Correct Process Input

    -
    -

    Cannot Correct Process Output

    +
    +

    Cannot Correct Process

    TermCannotCorrectProcessInputCannotChallengeProcessOutput Prefix dpv
    LabelCannot Correct Process InputCannot Challenge Process Output
    IRIhttps://w3id.org/dpv#CannotCorrectProcessInputhttps://w3id.org/dpv#CannotChallengeProcessOutput
    DefinitionInvolvement where entity cannot correct input of specified contextInvolvement where entity cannot challenge the output of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)
    - + - + - + @@ -10604,7 +11421,7 @@

    Cannot Correct Process Output

    - + @@ -10637,23 +11454,23 @@

    Cannot Correct Process Output

    -
    -

    Cannot Object to Process

    +
    +

    Cannot Correct Process Input

    TermCannotCorrectProcessOutputCannotCorrectProcess Prefix dpv
    LabelCannot Correct Process OutputCannot Correct Process
    IRIhttps://w3id.org/dpv#CannotCorrectProcessOutputhttps://w3id.org/dpv#CannotCorrectProcess
    DefinitionInvolvement where entity cannot correct the output of specified contextInvolvement where entity cannot correct the process of specified context
    - + - + - + @@ -10686,7 +11503,7 @@

    Cannot Object to Process

    - + @@ -10719,23 +11536,23 @@

    Cannot Object to Process

    -
    -

    Cannot Opt-in to Process

    +
    +

    Cannot Correct Process Output

    TermCannotObjectToProcessCannotCorrectProcessInput Prefix dpv
    LabelCannot Object to ProcessCannot Correct Process Input
    IRIhttps://w3id.org/dpv#CannotObjectToProcesshttps://w3id.org/dpv#CannotCorrectProcessInput
    DefinitionInvolvement where entity cannot object to process of specified contextInvolvement where entity cannot correct input of specified context
    - + - + - + @@ -10768,7 +11585,7 @@

    Cannot Opt-in to Process

    - + @@ -10801,23 +11618,23 @@

    Cannot Opt-in to Process

    -
    -

    Cannot Opt-out from Process

    +
    +

    Cannot Object to Process

    TermCannotOptInToProcessCannotCorrectProcessOutput Prefix dpv
    LabelCannot Opt-in to ProcessCannot Correct Process Output
    IRIhttps://w3id.org/dpv#CannotOptInToProcesshttps://w3id.org/dpv#CannotCorrectProcessOutput
    DefinitionInvolvement where entity cannot opt-in to specified contextInvolvement where entity cannot correct the output of specified context
    - + - + - + @@ -10850,7 +11667,7 @@

    Cannot Opt-out from Process

    - + @@ -10883,23 +11700,23 @@

    Cannot Opt-out from Process

    -
    -

    Cannot Reverse Process Effects

    +
    +

    Cannot Opt-in to Process

    TermCannotOptOutFromProcessCannotObjectToProcess Prefix dpv
    LabelCannot Opt-out from ProcessCannot Object to Process
    IRIhttps://w3id.org/dpv#CannotOptOutFromProcesshttps://w3id.org/dpv#CannotObjectToProcess
    DefinitionInvolvement where entity cannot opt-out from specified contextInvolvement where entity cannot object to process of specified context
    - + - + - + @@ -10932,97 +11749,9 @@

    Cannot Reverse Process Effects

    - - - - - - - - - - - - - - - - - + - - - - - - - - - - - -
    TermCannotReverseProcessEffectsCannotOptInToProcess Prefix dpv
    LabelCannot Reverse Process EffectsCannot Opt-in to Process
    IRIhttps://w3id.org/dpv#CannotReverseProcessEffectshttps://w3id.org/dpv#CannotOptInToProcess
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11Involvement where entity cannot opt-in to specified context
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV -
    -
    - - - -
    -

    Cannot Reverse Process Input

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -11053,23 +11782,275 @@

    Cannot Reverse Process Input

    -
    -

    Cannot Reverse Process Output

    +
    +

    Cannot Opt-out from Process

    TermCannotReverseProcessInputPrefixdpv
    LabelCannot Reverse Process Input
    IRIhttps://w3id.org/dpv#CannotReverseProcessInput
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
    DefinitionInvolvement where entity cannot reverse input of specified context
    Usage NoteReversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.
    - + - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessOutputCannotOptOutFromProcess Prefix dpv
    LabelCannot Reverse Process OutputCannot Opt-out from Process
    IRIhttps://w3id.org/dpv#CannotReverseProcessOutputhttps://w3id.org/dpv#CannotOptOutFromProcess
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-out from specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Effects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessEffectsPrefixdpv
    LabelCannot Reverse Process Effects
    IRIhttps://w3id.org/dpv#CannotReverseProcessEffects
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Input

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessInputPrefixdpv
    LabelCannot Reverse Process Input
    IRIhttps://w3id.org/dpv#CannotReverseProcessInput
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse input of specified context
    Usage NoteReversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Output

    + + + + + + + + + + + + + + + @@ -11666,8 +12647,11 @@

    Child

    - - - - + + + + @@ -16455,8 +17448,11 @@

    Consumer

    - - - - - + + + + @@ -42713,7 +47833,10 @@

    Notice Layer

    - + + + + @@ -44038,6 +49161,383 @@

    Obtain Consent

    +
    +

    Offer Contract

    +
    TermCannotReverseProcessOutputPrefixdpv
    LabelCannot Reverse Process Output
    IRIhttps://w3id.org/dpv#CannotReverseProcessOutput
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -11759,8 +12743,11 @@

    Citizen

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -11928,8 +12915,11 @@

    Client

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -13787,7 +14777,10 @@

    Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -16505,6 +17501,85 @@

    Consumer

    + +
    +

    Consumer Standard Form Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermConsumerStandardFormContractPrefixdpv
    LabelConsumer Standard Form Contract
    IRIhttps://w3id.org/dpv#ConsumerStandardFormContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Context

    @@ -16794,7 +17869,13 @@

    Contract

    dpv:TechnicalOrganisationalMeasure - + + + +
    Subject of relation dpv:hasContractControl, + dpv:hasContractFulfilmentStatus, + dpv:hasContractStatus +
    Object of relation dpv:hasLegalMeasure, @@ -16839,48 +17920,53 @@

    Contract

    + + + + + -
    -

    Contract Performance

    +
    +

    Contract Accepted

    - + - + - + - + - - @@ -16891,7 +17977,7 @@

    Contract Performance

    - + @@ -16904,18 +17990,15 @@

    Contract Performance

    - + - - - - + - @@ -16923,47 +18006,36 @@

    Contract Performance

    - -
    -

    Contractual Terms

    +
    +

    Contract Amendment Clause

    TermContractPerformanceContractAccepted Prefix dpv
    LabelContract PerformanceContract Accepted
    IRIhttps://w3id.org/dpv#ContractPerformancehttps://w3id.org/dpv#ContractAccepted
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionFulfilment or performance of a contract involving specified processing of data or technologiesStatus indicating the contract has been accepted by all parties
    Date Created2021-04-072024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -16972,7 +18044,7 @@

    Contractual Terms

    - + @@ -16985,18 +18057,15 @@

    Contractual Terms

    - + - - - - + - @@ -17005,36 +18074,36 @@

    Contractual Terms

    -
    -

    Controller Informed

    +
    +

    Contract Breached

    TermContractualTermsContractAmendmentClause Prefix dpv
    LabelContractual TermsContract Amendment Clause
    IRIhttps://w3id.org/dpv#ContractualTermshttps://w3id.org/dpv#ContractAmendmentClause
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionContractual terms governing data handling within or with an entityA provision describing how changes or modifications to the contract can be made and the process for implementing them
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17043,7 +18112,7 @@

    Controller Informed

    @@ -17055,7 +18124,7 @@

    Controller Informed

    - + @@ -17068,18 +18137,15 @@

    Controller Informed

    - + - - - - + - @@ -17087,48 +18153,36 @@

    Controller Informed

    - -
    -

    Controller-Processor Agreement

    +
    +

    Contract Confidentiality Clause

    TermControllerInformedContractBreached Prefix dpv
    LabelController InformedContract Breached
    IRIhttps://w3id.org/dpv#ControllerInformedhttps://w3id.org/dpv#ContractBreached
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus + dpv:ContractFulfilmentState + → dpv:ContractStatusdpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, + dpv:hasContractStatus, dpv:hasStatus
    DefinitionStatus indicating Controller has been informed about the specified contextOne or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -17137,13 +18191,10 @@

    Controller-Processor Agreement

    - + - - - @@ -17153,18 +18204,15 @@

    Controller-Processor Agreement

    - + - - - - + - @@ -17172,38 +18220,36 @@

    Controller-Processor Agreement

    - -
    -

    Controller Uninformed

    +
    +

    Contract Control

    TermControllerProcessorAgreementContractConfidentialityClause Prefix dpv
    LabelController-Processor AgreementContract Confidentiality Clause
    IRIhttps://w3id.org/dpv#ControllerProcessorAgreementhttps://w3id.org/dpv#ContractConfidentialityClause
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data ProcessorA provision requiring parties to keep certain information confidential and not disclose it to third parties
    Examples dex:E0024 :: Controller-Processor agreement denoting processing to be carried out
    Date Created2022-01-262024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-LEGAL in DEX + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17211,8 +18257,8 @@

    Controller Uninformed

    @@ -17223,7 +18269,7 @@

    Controller Uninformed

    - + @@ -17236,18 +18282,15 @@

    Controller Uninformed

    - + - - - - + - @@ -17255,44 +18298,36 @@

    Controller Uninformed

    - -
    -

    Copy

    +
    +

    Contract Definitions

    TermControllerUninformedContractControl Prefix dpv
    LabelController UninformedContract Control
    IRIhttps://w3id.org/dpv#ControllerUninformedhttps://w3id.org/dpv#ContractControl
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status + dpv:EntityInvolvement + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasContractControl, + dpv:hasEntityInvolvement
    DefinitionStatus indicating Controller is uninformed i.e. has not been informed about the specified contextThe control or activity associated with accepting, refusing, and other actions associated with a contract
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS-CONTRACT-CONTROL in DPV
    - + - + - + - + - - - + - - - - + @@ -17301,27 +18336,20 @@

    Copy

    - + - - - - - - - - + + - + @@ -17329,7 +18357,7 @@

    Copy

    - @@ -17337,48 +18365,36 @@

    Copy

    - -
    -

    Correcting Process

    +
    +

    Contract DisputeResolution Clause

    TermCopyContractDefinitions Prefix dpv
    LabelCopyContract Definitions
    IRIhttps://w3id.org/dpv#Copyhttps://w3id.org/dpv#ContractDefinitions
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Processing -
    Object of relation dpv:hasProcessing -
    Definitionto produce an exact reproduction of the dataA section specifying the meanings of key terms and phrases used throughout the contract
    SourceSPECIAL Project
    Relatedsvpr:Copy -
    Date Created2019-05-072024-08-27
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -17387,12 +18403,9 @@

    Correcting Process

    - + - - - - + @@ -17403,18 +18416,15 @@

    Correcting Process

    - + - - - - + - @@ -17423,37 +18433,36 @@

    Correcting Process

    -
    -

    Correcting Process Input

    +
    +

    Contract Drafted

    TermCorrectingProcessContractDisputeResolutionClause Prefix dpv
    LabelCorrecting ProcessContract DisputeResolution Clause
    IRIhttps://w3id.org/dpv#CorrectingProcesshttps://w3id.org/dpv#ContractDisputeResolutionClause
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the process of specified contextA provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17461,7 +18470,8 @@

    Correcting Process Input

    @@ -17472,7 +18482,7 @@

    Correcting Process Input

    - + @@ -17485,18 +18495,15 @@

    Correcting Process Input

    - + - - - - + - @@ -17505,37 +18512,36 @@

    Correcting Process Input

    -
    -

    Correcting Process Output

    +
    +

    Contract Ended

    TermCorrectingProcessInputContractDrafted Prefix dpv
    LabelCorrecting Process InputContract Drafted
    IRIhttps://w3id.org/dpv#CorrectingProcessInputhttps://w3id.org/dpv#ContractDrafted
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext + dpv:ContractStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionInvolvement where entity can correct input of specified contextStatus indicating the contract has been drafted
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - @@ -17543,7 +18549,8 @@

    Correcting Process Output

    @@ -17554,12 +18561,9 @@

    Correcting Process Output

    - + - - - - + @@ -17570,18 +18574,15 @@

    Correcting Process Output

    - + - - - - + - @@ -17590,44 +18591,46 @@

    Correcting Process Output

    -
    -

    Counter Money Laundering

    +
    +

    Contract Fulfilled

    TermCorrectingProcessOutputContractEnded Prefix dpv
    LabelCorrecting Process OutputContract Ended
    IRIhttps://w3id.org/dpv#CorrectingProcessOutputhttps://w3id.org/dpv#ContractEnded
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext + dpv:ContractStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionInvolvement where entity can correct the output of specified contextStatus indicating the contract has ended in effect without a violation or dispute
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17638,7 +18641,7 @@

    Counter Money Laundering

    - + @@ -17651,18 +18654,15 @@

    Counter Money Laundering

    - + - - - - + - @@ -17671,42 +18671,45 @@

    Counter Money Laundering

    -
    -

    Counterterrorism

    +
    +

    Contract Fulfilment State

    TermCounterMoneyLaunderingContractFulfilled Prefix dpv
    LabelCounter Money LaunderingContract Fulfilled
    IRIhttps://w3id.org/dpv#CounterMoneyLaunderinghttps://w3id.org/dpv#ContractFulfilled
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:FraudPreventionAndDetection - → dpv:MisusePreventionAndDetection - → dpv:EnforceSecurity - → dpv:Purpose + dpv:ContractFulfilmentState + → dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with detection, prevention, and mitigation of mitigate money launderingAll requirements of the contract have been fulfilled
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17717,7 +18720,7 @@

    Counterterrorism

    - + @@ -17730,21 +18733,15 @@

    Counterterrorism

    - + - - - - - - - - + + - @@ -17752,43 +18749,46 @@

    Counterterrorism

    -
    -

    Country

    + +
    +

    Contract Completed

    TermCounterterrorismContractFulfilmentState Prefix dpv
    LabelCounterterrorismContract Fulfilment State
    IRIhttps://w3id.org/dpv#Counterterrorismhttps://w3id.org/dpv#ContractFulfilmentState
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)Status of fulfilment for a contract
    Date Created2022-04-202024-08-27
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17799,12 +18799,9 @@

    Country

    - + - - - - + @@ -17815,18 +18812,15 @@

    Country

    - + - - - - + - @@ -17835,45 +18829,45 @@

    Country

    -
    -

    Credential Management

    +
    +

    Contract Invalidated

    TermCountryContractImplemented Prefix dpv
    LabelCountryContract Completed
    IRIhttps://w3id.org/dpv#Countryhttps://w3id.org/dpv#ContractImplemented
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Location + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasCountry, - dpv:hasJurisdiction, - dpv:hasLocation + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areasStatus indicating the contract is being executed or implemented i.e. it is in effect
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17884,7 +18878,7 @@

    Credential Management

    - + @@ -17897,18 +18891,15 @@

    Credential Management

    - + - - - - + - @@ -17916,46 +18907,36 @@

    Credential Management

    - -
    -

    Credit Checking

    +
    +

    Contract Jurisdiction Clause

    TermCredentialManagementContractInvalidated Prefix dpv
    LabelCredential ManagementContract Invalidated
    IRIhttps://w3id.org/dpv#CredentialManagementhttps://w3id.org/dpv#ContractInvalidated
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:AuthorisationProcedure - → dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionManagement of credentials and their use in authorisationsStatus indicating the contract has been invalidated
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -17964,7 +18945,7 @@

    Credit Checking

    - + @@ -17977,18 +18958,15 @@

    Credit Checking

    - + - - - - + - @@ -17997,42 +18975,45 @@

    Credit Checking

    -
    -

    Cross-Border Transfer

    +
    +

    Contract Offered

    TermCreditCheckingContractJurisdictionClause Prefix dpv
    LabelCredit CheckingContract Jurisdiction Clause
    IRIhttps://w3id.org/dpv#CreditCheckinghttps://w3id.org/dpv#ContractJurisdictionClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerSolvencyMonitoring - → dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionPurposes associated with monitoring, performing, or assessing credit worthiness or solvencyA provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - @@ -18043,7 +19024,7 @@

    Cross-Border Transfer

    - + @@ -18056,18 +19037,15 @@

    Cross-Border Transfer

    - + - - - - + - @@ -18076,49 +19054,45 @@

    Cross-Border Transfer

    -
    -

    Cryptographic Authentication

    +
    +

    Contract Offer Received

    TermCrossBorderTransferContractOffered Prefix dpv
    LabelCross-Border TransferContract Offered
    IRIhttps://w3id.org/dpv#CrossBorderTransferhttps://w3id.org/dpv#ContractOffered
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Transfer - → dpv:Processing + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    Definitionto move data from one jurisdiction (border) to anotherStatus indicating the contract has been offered
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - - @@ -18129,34 +19103,28 @@

    Cryptographic Authentication

    - + - - - - + - + - - - - + - @@ -18165,43 +19133,44 @@

    Cryptographic Authentication

    -
    -

    Cryptographic Key Management

    +
    +

    Contract Performance

    TermCryptographicAuthenticationContractOfferReceived Prefix dpv
    LabelCryptographic AuthenticationContract Offer Received
    IRIhttps://w3id.org/dpv#CryptographicAuthenticationhttps://w3id.org/dpv#ContractOfferReceived
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionUse of cryptography for authenticationStatus indicating the contract offer has been received
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18213,34 +19182,31 @@

    Cryptographic Key Management

    - + - - - - + - + - + - @@ -18248,46 +19214,36 @@

    Cryptographic Key Management

    - -
    -

    Cryptographic Methods

    +
    +

    Contract Preamble

    TermCryptographicKeyManagementContractPerformance Prefix dpv
    LabelCryptographic Key ManagementContract Performance
    IRIhttps://w3id.org/dpv#CryptographicKeyManagementhttps://w3id.org/dpv#ContractPerformance
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionManagement of cryptographic keys, including their generation, storage, assessment, and safekeepingFulfilment or performance of a contract involving specified processing of data or technologies
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS in DPV
    - + - + - + - + - - - + - - - - + @@ -18296,34 +19252,28 @@

    Cryptographic Methods

    - + - - - - + - + - - - - + - @@ -18332,50 +19282,45 @@

    Cryptographic Methods

    -
    -

    Customer

    +
    +

    Contract Refused

    TermCryptographicMethodsContractPreamble Prefix dpv
    LabelCryptographic MethodsContract Preamble
    IRIhttps://w3id.org/dpv#CryptographicMethodshttps://w3id.org/dpv#ContractPreamble
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of cryptographic methods to perform tasksAn introductory section outlining the background, context, and purpose of the contract
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - @@ -18386,12 +19331,9 @@

    Customer

    - + - - - - + @@ -18402,18 +19344,15 @@

    Customer

    - + - - - - + - @@ -18422,42 +19361,45 @@

    Customer

    -
    -

    Customer Care

    +
    +

    Contract Renewed

    TermCustomerContractRefused Prefix dpv
    LabelCustomerContract Refused
    IRIhttps://w3id.org/dpv#Customerhttps://w3id.org/dpv#ContractRefused
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionData subjects that purchase goods or servicesStatus indicating the contract has been refused by one or more parties
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section ENTITIES-DATASUBJECT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18468,7 +19410,7 @@

    Customer Care

    - + @@ -18476,27 +19418,20 @@

    Customer Care

    - - - - + - + - - - - + - @@ -18504,43 +19439,44 @@

    Customer Care

    - -
    -

    Customer Claims Management

    +
    +

    Contract Status

    TermCustomerCareContractRenewed Prefix dpv
    LabelCustomer CareContract Renewed
    IRIhttps://w3id.org/dpv#CustomerCarehttps://w3id.org/dpv#ContractRenewed
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services providedStatus indicating the contract has been renewed
    Relatedsvpu:Feedback -
    Date Created2019-04-052024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18551,34 +19487,28 @@

    Customer Claims Management

    - + - - - - + - + - - - - + - @@ -18587,41 +19517,45 @@

    Customer Claims Management

    -
    -

    Customer Management

    +
    +

    Contract Terminated

    TermCustomerClaimsManagementContractStatus Prefix dpv
    LabelCustomer Claims ManagementContract Status
    IRIhttps://w3id.org/dpv#CustomerClaimsManagementhttps://w3id.org/dpv#ContractStatus
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose + dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owedStatus associated with a contract
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18632,7 +19566,7 @@

    Customer Management

    - + @@ -18645,18 +19579,15 @@

    Customer Management

    - + - - - - + - @@ -18664,45 +19595,36 @@

    Customer Management

    - -
    -

    Customer Order Management

    +
    +

    Contract Termination Clause

    TermCustomerManagementContractTerminated Prefix dpv
    LabelCustomer ManagementContract Terminated
    IRIhttps://w3id.org/dpv#CustomerManagementhttps://w3id.org/dpv#ContractTerminated
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Management refers to purposes associated with managing activities related with past, current, and future customersStatus indicating the contract has been terminated by one or more parties before its end
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -18711,34 +19633,28 @@

    Customer Order Management

    - + - - - - + - + - - - - + - @@ -18746,45 +19662,40 @@

    Customer Order Management

    - -
    -

    Customer Relationship Management

    +
    +

    Contractual Clause

    TermCustomerOrderManagementContractTerminationClause Prefix dpv
    LabelCustomer Order ManagementContract Termination Clause
    IRIhttps://w3id.org/dpv#CustomerOrderManagementhttps://w3id.org/dpv#ContractTerminationClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or servicesA provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - - + - - + - + + @@ -18793,7 +19704,7 @@

    Customer Relationship Management

    - + @@ -18806,18 +19717,15 @@

    Customer Relationship Management

    - + - - - - + - @@ -18825,45 +19733,36 @@

    Customer Relationship Management

    - -
    -

    Customer Solvency Monitoring

    +
    +

    Contractual Clause Breached

    TermCustomerRelationshipManagementContractualClause Prefix dpv
    LabelCustomer Relationship ManagementContractual Clause
    IRIhttps://w3id.org/dpv#CustomerRelationshipManagementhttps://w3id.org/dpv#ContractualClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose + Subject of relation dpv:hasContractClauseFulfilmentStatus
    DefinitionCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customersA part or component within a contract that outlines its specifics
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -18872,34 +19771,28 @@

    Customer Solvency Monitoring

    - + - - - - + - + - - - - + - @@ -18907,51 +19800,36 @@

    Customer Solvency Monitoring

    - -
    -

    Cybersecurity Assessment

    +
    +

    Contractual Clause Fulfilled

    TermCustomerSolvencyMonitoringContractualClauseBreached Prefix dpv
    LabelCustomer Solvency MonitoringContractual Clause Breached
    IRIhttps://w3id.org/dpv#CustomerSolvencyMonitoringhttps://w3id.org/dpv#ContractualClauseBreached
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligenceStatus indicating the contractual clause is breached
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -18960,34 +19838,28 @@

    Cybersecurity Assessment

    - + - - - - + - + - - - - + - @@ -18995,47 +19867,36 @@

    Cybersecurity Assessment

    - -
    -

    Cybersecurity Training

    +
    +

    Contractual Clause Fulfilment State

    TermCybersecurityAssessmentContractualClauseFulfilled Prefix dpv
    LabelCybersecurity AssessmentContractual Clause Fulfilled
    IRIhttps://w3id.org/dpv#CybersecurityAssessmenthttps://w3id.org/dpv#ContractualClauseFulfilled
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:SecurityAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controlsStatus indicating the contractual clause is fulfilled
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -19044,34 +19905,28 @@

    Cybersecurity Training

    - + - - - - + - + - - - - + - @@ -19079,48 +19934,36 @@

    Cybersecurity Training

    - -
    -

    Dashboard Notice

    +
    +

    Contractual Clause Unfulfilled

    TermCybersecurityTrainingContractualClauseFulfilmentState Prefix dpv
    LabelCybersecurity TrainingContractual Clause Fulfilment State
    IRIhttps://w3id.org/dpv#CybersecurityTraininghttps://w3id.org/dpv#ContractualClauseFulfilmentState
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionTraining methods related to cybersecurityStatus of fulfilment for a contractual clause
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -19129,7 +19972,7 @@

    Dashboard Notice

    - + @@ -19142,7 +19985,7 @@

    Dashboard Notice

    - + @@ -19150,7 +19993,7 @@

    Dashboard Notice

    - @@ -19158,38 +20001,44 @@

    Dashboard Notice

    -
    -

    Data

    + +
    +

    Contractual Terms

    TermDashboardNoticeContractualClauseUnfulfilled Prefix dpv
    LabelDashboard NoticeContractual Clause Unfulfilled
    IRIhttps://w3id.org/dpv#DashboardNoticehttps://w3id.org/dpv#ContractualClauseUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided within a dashboard also used for other purposesStatus is indicating the contractual clause is not fuflfilled where this is not considered a breach
    Date Created2024-08-172024-08-27
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - + + + - @@ -19200,7 +20049,7 @@

    Data

    - + @@ -19213,18 +20062,21 @@

    Data

    - + - + + + + - + - @@ -19233,42 +20085,45 @@

    Data

    -
    -

    Data Altruism

    +
    +

    Contract UnderNegotiation

    TermDataContractualTerms Prefix dpv
    LabelDataContractual Terms
    IRIhttps://w3id.org/dpv#Datahttps://w3id.org/dpv#ContractualTerms
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasData + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA broad concept representing 'data' or 'information'Contractual terms governing data handling within or with an entity
    Date Created2022-01-192019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PERSONAL-DATA in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - @@ -19279,37 +20134,28 @@

    Data Altruism

    - + - - - - + - - - - + - + - - - - + - @@ -19318,43 +20164,46 @@

    Data Altruism

    -
    -

    Data Backup Protocols

    +
    +

    Contract Unfulfilled

    TermDataAltruismContractUnderNegotiation Prefix dpv
    LabelData AltruismContract UnderNegotiation
    IRIhttps://w3id.org/dpv#DataAltruismhttps://w3id.org/dpv#ContractUnderNegotiation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate changeStatus indicating the contract is under negotiation
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-02-142024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -19365,7 +20214,7 @@

    Data Backup Protocols

    - + @@ -19378,18 +20227,15 @@

    Data Backup Protocols

    - + - - - - + - @@ -19398,49 +20244,59 @@

    Data Backup Protocols

    -
    -

    Data Breach Impact Assessment (DBIA)

    + +
    +

    Controller-Data Subject Agreement

    TermDataBackupProtocolsContractUnfulfilled Prefix dpv
    LabelData Backup ProtocolsContract Unfulfilled
    IRIhttps://w3id.org/dpv#DataBackupProtocolshttps://w3id.org/dpv#ContractUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractFulfilmentState + → dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionProtocols or plans for backing up of dataOne or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - + + + + - @@ -19452,12 +20308,9 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + @@ -19468,18 +20321,18 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + + + + - @@ -19488,46 +20341,46 @@

    Data Breach Impact Assessment (DBIA)

    -
    -

    Data Breach Notice

    +
    +

    Controller Informed

    TermDataBreachImpactAssessmentControllerDataSubjectAgreement Prefix dpv
    LabelData Breach Impact Assessment (DBIA)Controller-Data Subject Agreement
    IRIhttps://w3id.org/dpv#DataBreachImpactAssessmenthttps://w3id.org/dpv#ControllerDataSubjectAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure + dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataSubjectContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment concerning the consequences and impacts of a data breachAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-152024-08-27
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section RISK in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -19538,34 +20391,31 @@

    Data Breach Notice

    - + - - - - + - + - + - @@ -19574,44 +20424,59 @@

    Data Breach Notice

    -
    -

    Data Breach Notification

    + +
    +

    Controller-Processor Agreement

    TermDataBreachNoticeControllerInformed Prefix dpv
    LabelData Breach NoticeController Informed
    IRIhttps://w3id.org/dpv#DataBreachNoticehttps://w3id.org/dpv#ControllerInformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:SecurityIncidentNotice - → dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityInformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataStatus indicating Controller has been informed about the specified context
    Source
    Date Created2024-04-142024-05-10
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-NOTICE in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - + + + + - @@ -19623,34 +20488,37 @@

    Data Breach Notification

    - + + + + - - - - + - + - + + + + - + - @@ -19659,45 +20527,46 @@

    Data Breach Notification

    -
    -

    Data Breach Record

    +
    +

    Controller Uninformed

    TermDataBreachNotificationControllerProcessorAgreement Prefix dpv
    LabelData Breach NotificationController-Processor Agreement
    IRIhttps://w3id.org/dpv#DataBreachNotificationhttps://w3id.org/dpv#ControllerProcessorAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:SecurityIncidentNotification - → dpv:Notification - → dpv:OrganisationalMeasure + dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessorContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor
    Examples dex:E0024 :: Controller-Processor agreement denoting processing to be carried out
    Source
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DEX
    - + - + - + - + - - @@ -19708,7 +20577,7 @@

    Data Breach Record

    - + @@ -19721,18 +20590,18 @@

    Data Breach Record

    - + - + - @@ -19740,50 +20609,42 @@

    Data Breach Record

    -
    -

    Data Controller

    + +
    +

    Copy

    TermDataBreachRecordControllerUninformed Prefix dpv
    LabelData Breach RecordController Uninformed
    IRIhttps://w3id.org/dpv#DataBreachRecordhttps://w3id.org/dpv#ControllerUninformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityUninformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionRecord of a data breach incidentStatus indicating Controller is uninformed i.e. has not been informed about the specified context
    Date Created2024-04-142024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -19794,43 +20655,35 @@

    Data Controller

    - + - - - - - - - + - + - + + + + - + - - - - - - - - + + - @@ -19839,45 +20692,45 @@

    Data Controller

    -
    -

    Data Controller Contract

    +
    +

    Correcting Process

    TermDataControllerCopy Prefix dpv
    LabelData ControllerCopy
    IRIhttps://w3id.org/dpv#DataControllerhttps://w3id.org/dpv#Copy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:Processing
    Object of relation dpv:hasDataController, - dpv:hasEntity, - dpv:hasRecipientDataController, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasProcessing
    DefinitionThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.to produce an exact reproduction of the data
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples dex:E0032 :: Indicating Controller identity and details of representative
    dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-7gSPECIAL Project
    Relatedsvpr:Copy +
    Date Created2019-04-052019-05-07
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier Fernández
    See More: section ENTITIES-LEGALROLE in DEX + section PROCESSING in DPV
    - + - + - + - + - - @@ -19888,9 +20741,12 @@

    Data Controller Contract

    - + - + + + + @@ -19901,15 +20757,18 @@

    Data Controller Contract

    - + - + + + + - @@ -19918,35 +20777,36 @@

    Data Controller Contract

    -
    -

    Data Controller as Data Source

    +
    +

    Correcting Process Input

    TermDataControllerContractCorrectingProcess Prefix dpv
    LabelData Controller ContractCorrecting Process
    IRIhttps://w3id.org/dpv#DataControllerContracthttps://w3id.org/dpv#CorrectingProcess
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologiesInvolvement where entity can correct the process of specified context
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2023-12-102024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section LEGAL-BASIS in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -19955,7 +20815,7 @@

    Data Controller as Data Source

    @@ -19966,7 +20826,7 @@

    Data Controller as Data Source

    - + @@ -19979,10 +20839,13 @@

    Data Controller as Data Source

    - + - + + + + @@ -19996,47 +20859,45 @@

    Data Controller as Data Source

    -
    -

    Data Deletion Policy

    +
    +

    Correcting Process Output

    TermDataControllerDataSourceCorrectingProcessInput Prefix dpv
    LabelData Controller as Data SourceCorrecting Process Input
    IRIhttps://w3id.org/dpv#DataControllerDataSourcehttps://w3id.org/dpv#CorrectingProcessInput
    Typerdfs:Class, skos:Concept, dpv:DataSourcerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:DataSource + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasEntityInvolvement
    DefinitionData Sourced from Data Controller(s), e.g. a Controller inferring data or generating dataInvolvement where entity can correct input of specified context
    Date Created2023-10-122024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    - + - + - + - + - - @@ -20047,11 +20908,11 @@

    Data Deletion Policy

    - + - + @@ -20063,18 +20924,18 @@

    Data Deletion Policy

    - + - + - @@ -20083,47 +20944,44 @@

    Data Deletion Policy

    -
    -

    Data Erasure Policy

    +
    +

    Counter Money Laundering

    TermDataDeletionPolicyCorrectingProcessOutput Prefix dpv
    LabelData Deletion PolicyCorrecting Process Output
    IRIhttps://w3id.org/dpv#DataDeletionPolicyhttps://w3id.org/dpv#CorrectingProcessOutput
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPolicy regarding deletion of dataInvolvement where entity can correct the output of specified context
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicyCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-04-142024-05-11
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -20134,12 +20992,9 @@

    Data Erasure Policy

    - + - - - - + @@ -20150,7 +21005,7 @@

    Data Erasure Policy

    - + @@ -20161,7 +21016,7 @@

    Data Erasure Policy

    - @@ -20169,49 +21024,43 @@

    Data Erasure Policy

    -
    -

    Data Exporter

    + +
    +

    Counterterrorism

    TermDataErasurePolicyCounterMoneyLaundering Prefix dpv
    LabelData Erasure PolicyCounter Money Laundering
    IRIhttps://w3id.org/dpv#DataErasurePolicyhttps://w3id.org/dpv#CounterMoneyLaundering
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:FraudPreventionAndDetection + → dpv:MisusePreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding erasure of dataPurposes associated with detection, prevention, and mitigation of mitigate money laundering
    Usage NoteErasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2024-04-142022-04-20
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -20222,40 +21071,34 @@

    Data Exporter

    - + - - - - - - - + - - - - + - + - + + + + - + - @@ -20263,43 +21106,43 @@

    Data Exporter

    - -
    -

    Data Governance

    +
    +

    Country

    TermDataExporterCounterterrorism Prefix dpv
    LabelData ExporterCounterterrorism
    IRIhttps://w3id.org/dpv#DataExporterhttps://w3id.org/dpv#Counterterrorism
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasDataExporter, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionAn entity that 'exports' data where exporting is considered a form of data transferPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082022-04-20
    Date Modified2024-04-14
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -20310,9 +21153,12 @@

    Data Governance

    - + - + + + + @@ -20323,18 +21169,18 @@

    Data Governance

    - + - + - @@ -20342,51 +21188,46 @@

    Data Governance

    -
    -

    Data Importer

    + +
    +

    Credential Management

    TermDataGovernanceCountry Prefix dpv
    LabelData GovernanceCountry
    IRIhttps://w3id.org/dpv#DataGovernancehttps://w3id.org/dpv#Country
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose + dpv:Location
    Object of relation dpv:hasPurpose + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation
    DefinitionMeasures associated with topics typically considered to be part of 'Data Governance'A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2024-04-142022-01-19
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -20397,40 +21238,31 @@

    Data Importer

    - + - - - - - - - + - - - - + - + - + - @@ -20439,52 +21271,43 @@

    Data Importer

    -
    -

    Data Interoperability Assessment

    +
    +

    Credit Checking

    TermDataImporterCredentialManagement Prefix dpv
    LabelData ImporterCredential Management
    IRIhttps://w3id.org/dpv#DataImporterhttps://w3id.org/dpv#CredentialManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:AuthorisationProcedure + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataImporter, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn entity that 'imports' data where importing is considered a form of data transferManagement of credentials and their use in authorisations
    Usage NoteThe term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082022-06-15
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditGeorg P. Krog
    See More: section ENTITIES-LEGALROLE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - - - @@ -20495,7 +21318,7 @@

    Data Interoperability Assessment

    - + @@ -20508,7 +21331,7 @@

    Data Interoperability Assessment

    - + @@ -20519,7 +21342,7 @@

    Data Interoperability Assessment

    - @@ -20528,44 +21351,42 @@

    Data Interoperability Assessment

    -
    -

    Data Interoperability Improvement

    +
    +

    Cross-Border Transfer

    TermDataInteroperabilityAssessmentCreditChecking Prefix dpv
    LabelData Interoperability AssessmentCredit Checking
    IRIhttps://w3id.org/dpv#DataInteroperabilityAssessmenthttps://w3id.org/dpv#CreditChecking
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:DataInteroperabilityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance + dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagementdpv:Purpose
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasPurpose, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionMeasures associated with assessment of data interoperabilityPurposes associated with monitoring, performing, or assessing credit worthiness or solvency
    Date Created2024-04-142022-04-20
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -20576,17 +21397,14 @@

    Data Interoperability Improvement

    - + - - - - + @@ -20597,13 +21415,13 @@

    Data Interoperability Improvement

    - + - @@ -20612,43 +21430,49 @@

    Data Interoperability Improvement

    -
    -

    Data Interoperability Management

    +
    +

    Cryptographic Authentication

    TermDataInteroperabilityImprovementCrossBorderTransfer Prefix dpv
    LabelData Interoperability ImprovementCross-Border Transfer
    IRIhttps://w3id.org/dpv#DataInteroperabilityImprovementhttps://w3id.org/dpv#CrossBorderTransfer
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:DataInteroperabilityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:Transfer + → dpv:Processing
    Object of relation dpv:hasPurpose + dpv:hasProcessing
    DefinitionMeasures associated with improvement of data interoperabilityto move data from one jurisdiction (border) to another
    Source
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING in DPV
    - + - + - + - + - + + - @@ -20659,20 +21483,23 @@

    Data Interoperability Management

    - + - + + + + - + @@ -20683,7 +21510,7 @@

    Data Interoperability Management

    - @@ -20692,43 +21519,44 @@

    Data Interoperability Management

    -
    -

    Data Inventory Management

    +
    +

    Cryptographic Key Management

    TermDataInteroperabilityManagementCryptographicAuthentication Prefix dpv
    LabelData Interoperability ManagementCryptographic Authentication
    IRIhttps://w3id.org/dpv#DataInteroperabilityManagementhttps://w3id.org/dpv#CryptographicAuthentication
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data interoperabilityUse of cryptography for authentication
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20739,20 +21567,23 @@

    Data Inventory Management

    - + - + + + + - + @@ -20763,7 +21594,7 @@

    Data Inventory Management

    - @@ -20772,46 +21603,42 @@

    Data Inventory Management

    -
    -

    Data Jurisdiction Policy

    +
    +

    Cryptographic Methods

    TermDataInventoryManagementCryptographicKeyManagement Prefix dpv
    LabelData Inventory ManagementCryptographic Key Management
    IRIhttps://w3id.org/dpv#DataInventoryManagementhttps://w3id.org/dpv#CryptographicKeyManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data inventory or a data asset listManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20823,23 +21650,23 @@

    Data Jurisdiction Policy

    - + - - - - + - + + + + - + @@ -20850,7 +21677,7 @@

    Data Jurisdiction Policy

    - @@ -20859,44 +21686,53 @@

    Data Jurisdiction Policy

    -
    -

    Data Literacy

    +
    +

    Customer

    TermDataJurisdictionPolicyCryptographicMethods Prefix dpv
    LabelData Jurisdiction PolicyCryptographic Methods
    IRIhttps://w3id.org/dpv#DataJurisdictionPolicyhttps://w3id.org/dpv#CryptographicMethods
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy specifying jurisdictional requirements for data processingUse of cryptographic methods to perform tasks
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20907,9 +21743,12 @@

    Data Literacy

    - + - + + + + @@ -20920,18 +21759,18 @@

    Data Literacy

    - + - + - @@ -20940,44 +21779,42 @@

    Data Literacy

    -
    -

    Data Processing Agreement

    +
    +

    Customer Care

    TermDataLiteracyCustomer Prefix dpv
    LabelData LiteracyCustomer
    IRIhttps://w3id.org/dpv#DataLiteracyhttps://w3id.org/dpv#Customer
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:DigitalLiteracy - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding dataData subjects that purchase goods or services
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2024-05-172022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -20988,34 +21825,35 @@

    Data Processing Agreement

    - + - - - - + - + + + + - + - + - @@ -21024,46 +21862,42 @@

    Data Processing Agreement

    -
    -

    Data Processing Policy

    +
    +

    Customer Claims Management

    TermDataProcessingAgreementCustomerCare Prefix dpv
    LabelData Processing AgreementCustomer Care
    IRIhttps://w3id.org/dpv#DataProcessingAgreementhttps://w3id.org/dpv#CustomerCare
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of dataCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Relatedsvpu:Feedback +
    Date Created2022-01-262019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-LEGAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21074,34 +21908,34 @@

    Data Processing Policy

    - + - - - - + - + + + + - + - + - @@ -21110,45 +21944,41 @@

    Data Processing Policy

    -
    -

    Data Processing Record

    +
    +

    Customer Management

    TermDataProcessingPolicyCustomerClaimsManagement Prefix dpv
    LabelData Processing PolicyCustomer Claims Management
    IRIhttps://w3id.org/dpv#DataProcessingPolicyhttps://w3id.org/dpv#CustomerClaimsManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding data processing activitiesCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceBelgian DPA ROPA Template
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21159,7 +21989,7 @@

    Data Processing Record

    - + @@ -21177,13 +22007,13 @@

    Data Processing Record

    - + - @@ -21191,51 +22021,43 @@

    Data Processing Record

    -
    -

    Data Processor

    + +
    +

    Customer Order Management

    TermDataProcessingRecordCustomerManagement Prefix dpv
    LabelData Processing RecordCustomer Management
    IRIhttps://w3id.org/dpv#DataProcessingRecordhttps://w3id.org/dpv#CustomerManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionRecord of data processing, whether ex-ante or ex-postCustomer Management refers to purposes associated with managing activities related with past, current, and future customers
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21246,37 +22068,34 @@

    Data Processor

    - + - - - - + - + - + - @@ -21285,45 +22104,42 @@

    Data Processor

    -
    -

    Data Processor Contract

    +
    +

    Customer Relationship Management

    TermDataProcessorCustomerOrderManagement Prefix dpv
    LabelData ProcessorCustomer Order Management
    IRIhttps://w3id.org/dpv#DataProcessorhttps://w3id.org/dpv#CustomerOrderManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasDataProcessor, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
    Examples dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-8Belgian DPA ROPA Template
    Date Created2019-06-042021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section ENTITIES-LEGALROLE in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -21334,7 +22150,7 @@

    Data Processor Contract

    - + @@ -21347,15 +22163,18 @@

    Data Processor Contract

    - + - + + + + - @@ -21363,54 +22182,43 @@

    Data Processor Contract

    -
    -

    Data Protection Authority

    + +
    +

    Customer Solvency Monitoring

    TermDataProcessorContractCustomerRelationshipManagement Prefix dpv
    LabelData Processor ContractCustomer Relationship Management
    IRIhttps://w3id.org/dpv#DataProcessorContracthttps://w3id.org/dpv#CustomerRelationshipManagement
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologiesCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
    Date Created2023-12-102021-09-08
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section LEGAL-BASIS in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21421,34 +22229,34 @@

    Data Protection Authority

    - + - - - - + + + + - + - + - @@ -21456,51 +22264,49 @@

    Data Protection Authority

    -
    -

    Data Protection Officer

    + +
    +

    Cybersecurity Assessment

    TermDataProtectionAuthorityCustomerSolvencyMonitoring Prefix dpv
    LabelData Protection AuthorityCustomer Solvency Monitoring
    IRIhttps://w3id.org/dpv#DataProtectionAuthorityhttps://w3id.org/dpv#CustomerSolvencyMonitoring
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Authority - → dpv:GovernmentalOrganisation - → dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasAuthority, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasPurpose
    DefinitionAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
    Examples dex:E0036 :: Indicate relevant authority for processing
    SourceBelgian DPA ROPA Template
    Date Created2020-11-042021-09-08
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section ENTITIES-AUTHORITY in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -21511,7 +22317,7 @@

    Data Protection Officer

    - + @@ -21520,28 +22326,25 @@

    Data Protection Officer

    - + - + - - - - + - + - @@ -21550,23 +22353,23 @@

    Data Protection Officer

    -
    -

    Data Protection Training

    +
    +

    Cybersecurity Training

    TermDataProtectionOfficerCybersecurityAssessment Prefix dpv
    LabelData Protection OfficerCybersecurity Assessment
    IRIhttps://w3id.org/dpv#DataProtectionOfficerhttps://w3id.org/dpv#CybersecurityAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Representative - → dpv:LegalEntity - → dpv:Entity + dpv:SecurityAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataProtectionOfficer, - dpv:hasEntity, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
    SourceGDPR Art.37ENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    Date Modified2021-12-08
    ContributorsGeorg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DPV + section RISK in DPV
    - + - + - + @@ -21598,7 +22401,7 @@

    Data Protection Training

    - + @@ -21607,7 +22410,7 @@

    Data Protection Training

    - + @@ -21634,45 +22437,45 @@

    Data Protection Training

    -
    -

    Data published by Data Subject

    +
    +

    Dashboard Notice

    TermDataProtectionTrainingCybersecurityTraining Prefix dpv
    LabelData Protection TrainingCybersecurity Training
    IRIhttps://w3id.org/dpv#DataProtectionTraininghttps://w3id.org/dpv#CybersecurityTraining
    DefinitionTraining intended to increase knowledge regarding data protectionTraining methods related to cybersecurity
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    - + - + - + - + - - @@ -21683,37 +22486,105 @@

    Data published by Data Subject

    - + + + + + + - - + + + + + + + + + + + + + + + +
    TermDataPublishedByDataSubjectDashboardNotice Prefix dpv
    LabelData published by Data SubjectDashboard Notice
    IRIhttps://w3id.org/dpv#DataPublishedByDataSubjecthttps://w3id.org/dpv#DashboardNotice
    Typerdfs:Class, skos:Concept, dpv:DataSubjectDataSourcerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSubjectDataSource - → dpv:DataSource - → dpv:ProcessingContext - → dpv:Context + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData is published by the data subjectA notice that is provided within a dashboard also used for other purposes
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV +
    +
    + + +
    +

    Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + - - - + + + + - + - @@ -21722,52 +22593,42 @@

    Data published by Data Subject

    -
    -

    Data Quality Assessment

    +
    +

    Data Altruism

    TermDataPrefixdpv
    LabelData
    IRIhttps://w3id.org/dpv#Data
    Typerdfs:Class, skos:Concept
    Object of relation dpv:hasData +
    Date Created2022-08-24DefinitionA broad concept representing 'data' or 'information'
    Date Modified2023-12-10
    Date Created2022-01-19
    ContributorsJulian FlakeHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - - - @@ -21778,31 +22639,37 @@

    Data Quality Assessment

    - + - + + + + - + + + + - + - + - @@ -21811,44 +22678,43 @@

    Data Quality Assessment

    -
    -

    Data Quality Improvement

    +
    +

    Data Backup Protocols

    TermDataQualityAssessmentDataAltruism Prefix dpv
    LabelData Quality AssessmentData Altruism
    IRIhttps://w3id.org/dpv#DataQualityAssessmenthttps://w3id.org/dpv#DataAltruism
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:DataQualityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance + dpv:PublicBenefitdpv:Purpose
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasPurpose, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionMeasures associated with assessment of data qualityPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-04-142024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21859,7 +22725,7 @@

    Data Quality Improvement

    - + @@ -21872,18 +22738,18 @@

    Data Quality Improvement

    - + - + - @@ -21892,23 +22758,23 @@

    Data Quality Improvement

    -
    -

    Data Quality Management

    +
    +

    Data Breach Impact Assessment (DBIA)

    TermDataQualityImprovementDataBackupProtocols Prefix dpv
    LabelData Quality ImprovementData Backup Protocols
    IRIhttps://w3id.org/dpv#DataQualityImprovementhttps://w3id.org/dpv#DataBackupProtocols
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataQualityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with improvement of data qualityProtocols or plans for backing up of data
    Date Created2024-04-142022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + @@ -21920,15 +22786,22 @@

    Data Quality Management

    - - @@ -21939,9 +22812,12 @@

    Data Quality Management

    - + - + + + + @@ -21952,7 +22828,7 @@

    Data Quality Management

    - + @@ -21963,7 +22839,7 @@

    Data Quality Management

    - @@ -21972,43 +22848,45 @@

    Data Quality Management

    -
    -

    Data Redaction

    +
    +

    Data Breach Notice

    TermDataQualityManagementDataBreachImpactAssessment Prefix dpv
    LabelData Quality ManagementData Breach Impact Assessment (DBIA)
    IRIhttps://w3id.org/dpv#DataQualityManagementhttps://w3id.org/dpv#DataBreachImpactAssessment
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data qualityImpact Assessment concerning the consequences and impacts of a data breach
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-142024-04-15
    See More: section TOM-ORGANISATIONAL in DPV + section RISK in DPV
    - + - + - + - + - - @@ -22020,31 +22898,34 @@

    Data Redaction

    - + - + + + + - + - + - @@ -22053,23 +22934,23 @@

    Data Redaction

    -
    -

    Data Restoration Policy

    +
    +

    Data Breach Notification

    TermDataRedactionDataBreachNotice Prefix dpv
    LabelData RedactionData Breach Notice
    IRIhttps://w3id.org/dpv#DataRedactionhttps://w3id.org/dpv#DataBreachNotice
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure + dpv:SecurityIncidentNotice + → dpv:Notice + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasNotice, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of sensitive information from a data or documentA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Source
    Date Created2020-10-012024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-NOTICE in DPV
    - + - + - + @@ -22081,9 +22962,8 @@

    Data Restoration Policy

    - @@ -22092,7 +22972,6 @@

    Data Restoration Policy

    @@ -22104,17 +22983,17 @@

    Data Restoration Policy

    - + - - - - + - + + + + @@ -22125,7 +23004,7 @@

    Data Restoration Policy

    - + @@ -22140,23 +23019,23 @@

    Data Restoration Policy

    -
    -

    Data Reuse Policy

    +
    +

    Data Breach Record

    TermDataRestorationPolicyDataBreachNotification Prefix dpv
    LabelData Restoration PolicyData Breach Notification
    IRIhttps://w3id.org/dpv#DataRestorationPolicyhttps://w3id.org/dpv#DataBreachNotification
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures + dpv:SecurityIncidentNotification + → dpv:Notificationdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding restoration of dataNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Usage NoteRestoration can refer to how data is restored from a backup
    Source
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    - + - + - + @@ -22168,9 +23047,7 @@

    Data Reuse Policy

    - @@ -22179,7 +23056,7 @@

    Data Reuse Policy

    @@ -22191,12 +23068,9 @@

    Data Reuse Policy

    - + - - - - + @@ -22226,44 +23100,53 @@

    Data Reuse Policy

    - -
    -

    Data Sanitisation Technique

    +
    +

    Data Controller

    TermDataReusePolicyDataBreachRecord Prefix dpv
    LabelData Reuse PolicyData Breach Record
    IRIhttps://w3id.org/dpv#DataReusePolicyhttps://w3id.org/dpv#DataBreachRecord
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures + dpv:RecordsOfActivitiesdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, + dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding reuse of data i.e. using data for purposes other than its initial purposeRecord of a data breach incident
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    - + - + - + - + - - @@ -22274,34 +23157,43 @@

    Data Sanitisation Technique

    - + + + + + - + + + - + - + - + + + + - + - @@ -22310,49 +23202,44 @@

    Data Sanitisation Technique

    -
    -

    Data Security Management

    +
    +

    Data Controller Contract

    TermDataSanitisationTechniqueDataController Prefix dpv
    LabelData Sanitisation TechniqueData Controller
    IRIhttps://w3id.org/dpv#DataSanitisationTechniquehttps://w3id.org/dpv#DataController
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataController, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionCleaning or any removal or re-organisation of elements in data based on selective criteriaThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples dex:E0032 :: Indicating Controller identity and details of representative
    dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-7g
    Date Created2022-08-172019-04-05
    Date Modified2020-11-04
    ContributorsHarshvardhan J. PanditAxel Polleres, Javier Fernández
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - - - @@ -22364,12 +23251,9 @@

    Data Security Management

    - + - - - - + @@ -22380,18 +23264,18 @@

    Data Security Management

    - + - - - - + + + + - @@ -22399,35 +23283,37 @@

    Data Security Management

    -
    -

    Data Source

    + +
    +

    Data Controller as Data Source

    TermDataSecurityManagementDataControllerContract Prefix dpv
    LabelData Security ManagementData Controller Contract
    IRIhttps://w3id.org/dpv#DataSecurityManagementhttps://w3id.org/dpv#DataControllerContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
    Broader/Parent types dpv:SecurityProcedure - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPurpose, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data securityCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    Date Created2024-04-142023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - @@ -22446,16 +23332,10 @@

    Data Source

    - + - - - - - - - + @@ -22465,18 +23345,15 @@

    Data Source

    - + - - - - + - @@ -22485,23 +23362,23 @@

    Data Source

    -
    -

    Data Storage Policy

    +
    +

    Data Deletion Policy

    TermDataSourceDataControllerDataSource Prefix dpv
    LabelData SourceData Controller as Data Source
    IRIhttps://w3id.org/dpv#DataSourcehttps://w3id.org/dpv#DataControllerDataSource
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSource
    Broader/Parent types dpv:ProcessingContext + dpv:DataSource + → dpv:ProcessingContextdpv:Context
    DefinitionThe source or origin of dataData Sourced from Data Controller(s), e.g. a Controller inferring data or generating data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples dex:E0012 :: Indicating Data Sources
    Date Created2020-11-042023-10-12
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -22536,9 +23413,12 @@

    Data Storage Policy

    - + - + + + + @@ -22568,49 +23448,48 @@

    Data Storage Policy

    -
    -

    Data Subject

    + +
    +

    Data Erasure Policy

    TermDataStoragePolicyDataDeletionPolicy Prefix dpv
    LabelData Storage PolicyData Deletion Policy
    IRIhttps://w3id.org/dpv#DataStoragePolicyhttps://w3id.org/dpv#DataDeletionPolicy
    DefinitionPolicy regarding storage of data, including the manner, duration, location, and conditions for storagePolicy regarding deletion of data
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    - + - + - + - + - - @@ -22621,43 +23500,34 @@

    Data Subject

    - + - + - - - - - - - + - + - - - - + - + - @@ -22665,46 +23535,52 @@

    Data Subject

    - -
    -

    Data Subject Contract

    +
    +

    Data Exporter

    TermDataSubjectDataErasurePolicy Prefix dpv
    LabelData SubjectData Erasure Policy
    IRIhttps://w3id.org/dpv#DataSubjecthttps://w3id.org/dpv#DataErasurePolicy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionThe individual (or category of individuals) whose personal data is being processedPolicy regarding erasure of data
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Examples dex:E0039 :: Indicating involvement of data subjects
    SourceGDPR Art.4-1g
    Date Created2019-04-052024-04-14
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier FernándezHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -22715,28 +23591,40 @@

    Data Subject Contract

    - + + + + + - + + + - + + + + - + - + + + + - @@ -22745,44 +23633,42 @@

    Data Subject Contract

    -
    -

    Data Subject as Data Source

    +
    +

    Data Governance

    TermDataSubjectContractDataExporter Prefix dpv
    LabelData Subject ContractData Exporter
    IRIhttps://w3id.org/dpv#DataSubjectContracthttps://w3id.org/dpv#DataExporter
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataExporter, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologiesAn entity that 'exports' data where exporting is considered a form of data transfer
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2023-12-102021-09-08
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - @@ -22793,7 +23679,7 @@

    Data Subject as Data Source

    - + @@ -22806,15 +23692,18 @@

    Data Subject as Data Source

    - + - + + + + - @@ -22823,46 +23712,44 @@

    Data Subject as Data Source

    -
    -

    Data Subject Informed

    +
    +

    Data Handling Clause

    TermDataSubjectDataSourceDataGovernance Prefix dpv
    LabelData Subject as Data SourceData Governance
    IRIhttps://w3id.org/dpv#DataSubjectDataSourcehttps://w3id.org/dpv#DataGovernance
    Typerdfs:Class, skos:Concept, dpv:DataSourcerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSource - → dpv:ProcessingContext - → dpv:Context + dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasPurpose
    DefinitionData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activitiesMeasures associated with topics typically considered to be part of 'Data Governance'
    Date Created2023-10-122024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -22873,7 +23760,7 @@

    Data Subject Informed

    - + @@ -22886,18 +23773,15 @@

    Data Subject Informed

    - + - - - - + - @@ -22905,42 +23789,54 @@

    Data Subject Informed

    - -
    -

    Data Subject Right

    +
    +

    Data Importer

    TermDataSubjectInformedDataHandlingClause Prefix dpv
    LabelData Subject InformedData Handling Clause
    IRIhttps://w3id.org/dpv#DataSubjectInformedhttps://w3id.org/dpv#DataHandlingClause
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:ContractualTerms + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject has been informed about the specified contextConctractual clauses governing handling of data within or by an entity
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - @@ -22951,34 +23847,40 @@

    Data Subject Right

    - + - + + + + - + + + + - + - + - @@ -22987,23 +23889,23 @@

    Data Subject Right

    -
    -

    Data Subject Rights Management

    +
    +

    Data Interoperability Assessment

    TermDataSubjectRightDataImporter Prefix dpv
    LabelData Subject RightData Importer
    IRIhttps://w3id.org/dpv#DataSubjectRighthttps://w3id.org/dpv#DataImporter
    Typerdfs:Class, skos:Concept, dpv:Rightrdfs:Class, skos:Concept
    Broader/Parent types dpv:Right + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasRight + dpv:hasActiveEntity, + dpv:hasDataImporter, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionThe rights applicable or provided to a Data SubjectAn entity that 'imports' data where importing is considered a form of data transfer
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2020-11-182021-09-08
    ContributorsBeatriz Esteves, Georg P. Krog, Harshvardhan J. PanditDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section RIGHTS in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + @@ -23015,15 +23917,23 @@

    Data Subject Rights Management

    - + + - @@ -23035,20 +23945,14 @@

    Data Subject Rights Management

    - + - - - - + - - - - + @@ -23059,7 +23963,7 @@

    Data Subject Rights Management

    - + @@ -23073,45 +23977,45 @@

    Data Subject Rights Management

    -
    -

    Data Subject Scale

    + +
    +

    Data Interoperability Improvement

    TermDataSubjectRightsManagementDataInteroperabilityAssessment Prefix dpv
    LabelData Subject Rights ManagementData Interoperability Assessment
    IRIhttps://w3id.org/dpv#DataSubjectRightsManagementhttps://w3id.org/dpv#DataInteroperabilityAssessment
    Broader/Parent types dpv:RightsManagement + dpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataInteroperabilityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure
    DefinitionMethods to provide, implement, and exercise data subjects' rightsMeasures associated with assessment of data interoperability
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    Source
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    - + - + - + - + - - @@ -23122,34 +24026,34 @@

    Data Subject Scale

    - + - - - - + + + + - + - + - @@ -23158,46 +24062,43 @@

    Data Subject Scale

    -
    -

    Data Subject Uninformed

    +
    +

    Data Interoperability Management

    TermDataSubjectScaleDataInteroperabilityImprovement Prefix dpv
    LabelData Subject ScaleData Interoperability Improvement
    IRIhttps://w3id.org/dpv#DataSubjectScalehttps://w3id.org/dpv#DataInteroperabilityImprovement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:DataInteroperabilityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasPurpose
    DefinitionScale of Data Subject(s)Measures associated with improvement of data interoperability
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Source
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23208,7 +24109,7 @@

    Data Subject Uninformed

    - + @@ -23221,18 +24122,18 @@

    Data Subject Uninformed

    - + - + - @@ -23240,52 +24141,44 @@

    Data Subject Uninformed

    -
    -

    Data Sub-Processor

    + +
    +

    Data Inventory Management

    TermDataSubjectUninformedDataInteroperabilityManagement Prefix dpv
    LabelData Subject UninformedData Interoperability Management
    IRIhttps://w3id.org/dpv#DataSubjectUninformedhttps://w3id.org/dpv#DataInteroperabilityManagement
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasPurpose
    DefinitionStatus indicating DataSubject is uninformed i.e. has not been informed about the specified contextMeasures associated with management of data interoperability
    Date Created2024-05-102024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23296,12 +24189,9 @@

    Data Sub-Processor

    - + - - - - + @@ -23312,7 +24202,7 @@

    Data Sub-Processor

    - + @@ -23323,7 +24213,7 @@

    Data Sub-Processor

    - @@ -23332,23 +24222,23 @@

    Data Sub-Processor

    -
    -

    Data Transfer Impact Assessment

    +
    +

    Data Jurisdiction Policy

    TermDataSubProcessorDataInventoryManagement Prefix dpv
    LabelData Sub-ProcessorData Inventory Management
    IRIhttps://w3id.org/dpv#DataSubProcessorhttps://w3id.org/dpv#DataInventoryManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataProcessor - → dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasDataProcessor, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionA 'sub-processor' is a processor engaged by another processorMeasures associated with management of data inventory or a data asset list
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    Date Created2020-11-252024-04-14
    See More: section ENTITIES-LEGALROLE in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -23360,9 +24250,9 @@

    Data Transfer Impact Assessment

    - @@ -23370,10 +24260,8 @@

    Data Transfer Impact Assessment

    - @@ -23385,9 +24273,12 @@

    Data Transfer Impact Assessment

    - + - + + + + @@ -23398,18 +24289,18 @@

    Data Transfer Impact Assessment

    - + - + - @@ -23418,41 +24309,44 @@

    Data Transfer Impact Assessment

    -
    -

    Data Transfer Legal Basis

    +
    +

    Data Literacy

    TermDataTransferImpactAssessmentDataJurisdictionPolicy Prefix dpv
    LabelData Transfer Impact AssessmentData Jurisdiction Policy
    IRIhttps://w3id.org/dpv#DataTransferImpactAssessmenthttps://w3id.org/dpv#DataJurisdictionPolicy
    Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment for conducting data transfersPolicy specifying jurisdictional requirements for data processing
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section RISK in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23463,7 +24357,7 @@

    Data Transfer Legal Basis

    - + @@ -23476,18 +24370,18 @@

    Data Transfer Legal Basis

    - + - + - @@ -23496,44 +24390,45 @@

    Data Transfer Legal Basis

    -
    -

    Data Transfer Notice

    + +
    +

    Data Processing Agreement

    TermDataTransferLegalBasisDataLiteracy Prefix dpv
    LabelData Transfer Legal BasisData Literacy
    IRIhttps://w3id.org/dpv#DataTransferLegalBasishttps://w3id.org/dpv#DataLiteracy
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:LegalBasis + dpv:DigitalLiteracy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfersProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data
    Date Created2021-09-082024-05-17
    ContributorsDavid Hickey, Georg P. KrogHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23545,34 +24440,37 @@

    Data Transfer Notice

    - + - + + + + - - - - + - + - + + + + - + - @@ -23581,23 +24479,23 @@

    Data Transfer Notice

    -
    -

    Data Transfer Record

    +
    +

    Data Processing Policy

    TermDataTransferNoticeDataProcessingAgreement Prefix dpv
    LabelData Transfer NoticeData Processing Agreement
    IRIhttps://w3id.org/dpv#DataTransferNoticehttps://w3id.org/dpv#DataProcessingAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotice for the legal entity for the transfer of its dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Source
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + @@ -23609,8 +24507,8 @@

    Data Transfer Record

    - @@ -23619,7 +24517,7 @@

    Data Transfer Record

    @@ -23631,9 +24529,12 @@

    Data Transfer Record

    - + - + + + + @@ -23663,45 +24564,46 @@

    Data Transfer Record

    -
    -

    Data Volume

    + +
    +

    Data Processing Record

    TermDataTransferRecordDataProcessingPolicy Prefix dpv
    LabelData Transfer RecordData Processing Policy
    IRIhttps://w3id.org/dpv#DataTransferRecordhttps://w3id.org/dpv#DataProcessingPolicy
    Broader/Parent types dpv:DataProcessingRecord - → dpv:RecordsOfActivities + dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionRecord of data transfer activitiesPolicy regarding data processing activities
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    - + - + - + - + - - @@ -23712,13 +24614,10 @@

    Data Volume

    - + - - - @@ -23728,18 +24627,18 @@

    Data Volume

    - + - + - @@ -23747,40 +24646,56 @@

    Data Volume

    - -
    -

    Decentralised Locations

    +
    +

    Data Processor

    TermDataVolumeDataProcessingRecord Prefix dpv
    LabelData VolumeData Processing Record
    IRIhttps://w3id.org/dpv#DataVolumehttps://w3id.org/dpv#DataProcessingRecord
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasOrganisationalMeasure, + dpv:hasRecordOfActivity, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionVolume or Scale of DataRecord of data processing, whether ex-ante or ex-post
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-152021-09-08
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - + + + + @@ -23789,25 +24704,28 @@

    Decentralised Locations

    - + + + + - + + + + - + - - - - + @@ -23816,7 +24734,7 @@

    Decentralised Locations

    - @@ -23824,42 +24742,46 @@

    Decentralised Locations

    -
    -

    Decision Making

    + +
    +

    Data Processor Contract

    TermDecentralisedLocationsDataProcessor Prefix dpv
    LabelDecentralised LocationsData Processor
    IRIhttps://w3id.org/dpv#DecentralisedLocationshttps://w3id.org/dpv#DataProcessor
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept
    Broader/Parent types dpv:LocationFixture + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasActiveEntity, + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionLocation that is spread across multiple separate areas with no distinction between their importanceA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
    Examples dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-8
    Date Created2022-06-152019-06-04
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - @@ -23870,7 +24792,7 @@

    Decision Making

    - + @@ -23883,18 +24805,18 @@

    Decision Making

    - + - - - - + + + + - @@ -23902,45 +24824,57 @@

    Decision Making

    - -
    -

    De-Identification

    +
    +

    Data Protection Authority

    TermDecisionMakingDataProcessorContract Prefix dpv
    LabelDecision MakingData Processor Contract
    IRIhttps://w3id.org/dpv#DecisionMakinghttps://w3id.org/dpv#DataProcessorContract
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves decision makingCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies
    Date Created2022-09-072023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -23951,37 +24885,34 @@

    De-Identification

    - + + + + - - - - + - + - - - - + - + - @@ -23989,43 +24920,54 @@

    De-Identification

    - -
    -

    Delete

    +
    +

    Data Protection Officer

    TermDeidentificationDataProtectionAuthority Prefix dpv
    LabelDe-IdentificationData Protection Authority
    IRIhttps://w3id.org/dpv#Deidentificationhttps://w3id.org/dpv#DataProtectionAuthority
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionRemoval of identity or information to reduce identifiabilityAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.
    Examples dex:E0036 :: Indicate relevant authority for processing
    SourceNISTIR 8053
    Date Created2019-04-052020-11-04
    Date Modified2022-11-24
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-AUTHORITY in DEX
    - + - + - + - + - - @@ -24036,31 +24978,37 @@

    Delete

    - + - + + + + - + - + + + + - + - @@ -24069,43 +25017,44 @@

    Delete

    -
    -

    Delivery of Goods

    +
    +

    Data Protection Training

    TermDeleteDataProtectionOfficer Prefix dpv
    LabelDeleteData Protection Officer
    IRIhttps://w3id.org/dpv#Deletehttps://w3id.org/dpv#DataProtectionOfficer
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:Representative + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasProcessing + dpv:hasActiveEntity, + dpv:hasDataProtectionOfficer, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    Definitionto remove data in a logical fashion i.e. with the possibility of retrievalAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
    SourceGDPR Art.37
    Date Created2024-04-142020-11-04
    Date Modified2021-12-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan
    See More: section PROCESSING in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - - @@ -24116,35 +25065,34 @@

    Delivery of Goods

    - + - - - - + + + + - + - + - @@ -24153,42 +25101,45 @@

    Delivery of Goods

    -
    -

    Derive

    +
    +

    Data published by Data Subject

    TermDeliveryOfGoodsDataProtectionTraining Prefix dpv
    LabelDelivery of GoodsData Protection Training
    IRIhttps://w3id.org/dpv#DeliveryOfGoodshttps://w3id.org/dpv#DataProtectionTraining
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RequestedServiceProvision - → dpv:ServiceProvision - → dpv:Purpose + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with delivering goods and services requested or asked by consumerTraining intended to increase knowledge regarding data protection
    Relatedsvpu:Delivery -
    SourceENISA 5G Cybersecurity Standards
    Date Created2019-04-052022-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -24199,41 +25150,37 @@

    Derive

    - + - + - - - - - - - - - - - + + - + - - + + + + + + + + - @@ -24241,41 +25188,53 @@

    Derive

    -
    -

    Derived Data

    + +
    +

    Data Quality Assessment

    TermDeriveDataPublishedByDataSubject Prefix dpv
    LabelDeriveData published by Data Subject
    IRIhttps://w3id.org/dpv#Derivehttps://w3id.org/dpv#DataPublishedByDataSubject
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:DataSubjectDataSource
    Broader/Parent types dpv:Obtain - → dpv:Processing + dpv:DataSubjectDataSource + → dpv:DataSource + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSource
    Definitionto create new derivative data from the original dataData is published by the data subject
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceSPECIAL Project
    Relatedsvpr:Derive -
    Date Created2019-05-072022-08-24
    Date Modified2023-12-10
    ContributorsJulian Flake
    See More: section PROCESSING in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - + + - @@ -24286,7 +25245,7 @@

    Derived Data

    - + @@ -24299,15 +25258,18 @@

    Derived Data

    - + - + + + + - @@ -24315,47 +25277,45 @@

    Derived Data

    -
    -

    Derived Personal Data

    + +
    +

    Data Quality Improvement

    TermDerivedDataDataQualityAssessment Prefix dpv
    LabelDerived DataData Quality Assessment
    IRIhttps://w3id.org/dpv#DerivedDatahttps://w3id.org/dpv#DataQualityAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Data + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataQualityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasData + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPurpose, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData that has been obtained through derivations of other dataMeasures associated with assessment of data quality
    Date Created2023-12-102024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - - - @@ -24366,47 +25326,31 @@

    Derived Personal Data

    - + - - - - - - - + - - - - - - - - - - + + + + - + - - - - + - + - @@ -24415,23 +25359,23 @@

    Derived Personal Data

    -
    -

    Design Standard

    +
    +

    Data Quality Management

    TermDerivedPersonalDataDataQualityImprovement Prefix dpv
    LabelDerived Personal DataData Quality Improvement
    IRIhttps://w3id.org/dpv#DerivedPersonalDatahttps://w3id.org/dpv#DataQualityImprovement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DerivedData - → dpv:Data -
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:DataQualityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasPurpose
    DefinitionPersonal Data that is obtained or derived from other dataMeasures associated with improvement of data quality
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples dex:E0009 :: Derivation and inference of personal data
    dex:E0046 :: Indicating data being collected and derived
    SourceDPVCG
    Relatedsvd:Derived -
    Date Created2019-05-072024-04-14
    Date Modified2023-12-10
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24443,16 +25387,15 @@

    Design Standard

    - - @@ -24463,7 +25406,7 @@

    Design Standard

    - + @@ -24476,12 +25419,12 @@

    Design Standard

    - + - + @@ -24496,42 +25439,44 @@

    Design Standard

    -
    -

    Destruct

    +
    +

    Data Redaction

    TermDesignStandardDataQualityManagement Prefix dpv
    LabelDesign StandardData Quality Management
    IRIhttps://w3id.org/dpv#DesignStandardhttps://w3id.org/dpv#DataQualityManagement
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionA set of rules or guidelines outlining criterias for designMeasures associated with management of data quality
    Date Created2019-04-052024-04-14
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    - + - + - + - + - - @@ -24542,31 +25487,31 @@

    Destruct

    - + - - - - + - + - + + + + - @@ -24575,45 +25520,46 @@

    Destruct

    -
    -

    Deterministic Pseudonymisation

    +
    +

    Data Restoration Policy

    TermDestructDataRedaction Prefix dpv
    LabelDestructData Redaction
    IRIhttps://w3id.org/dpv#Destructhttps://w3id.org/dpv#DataRedaction
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto process data in a way it no longer exists or cannot be repairedRemoval of sensitive information from a data or document
    SourceGDPR Art.4-2
    Date Created2019-05-072020-10-01
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -24625,34 +25571,34 @@

    Deterministic Pseudonymisation

    - + - + + + + - - - - + - + - + - @@ -24661,23 +25607,23 @@

    Deterministic Pseudonymisation

    -
    -

    Device Notice

    +
    +

    Data Reuse Policy

    TermDeterministicPseudonymisationDataRestorationPolicy Prefix dpv
    LabelDeterministic PseudonymisationData Restoration Policy
    IRIhttps://w3id.org/dpv#DeterministicPseudonymisationhttps://w3id.org/dpv#DataRestorationPolicy
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPseudonymisation achieved through a deterministic functionPolicy regarding restoration of data
    Usage NoteRestoration can refer to how data is restored from a backup
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24689,7 +25635,9 @@

    Device Notice

    - @@ -24697,8 +25645,8 @@

    Device Notice

    - @@ -24710,9 +25658,12 @@

    Device Notice

    - + - + + + + @@ -24723,15 +25674,18 @@

    Device Notice

    - + - + + + + - @@ -24740,23 +25694,23 @@

    Device Notice

    -
    -

    Differential Privacy

    +
    +

    Data Sanitisation Technique

    TermDeviceNoticeDataReusePolicy Prefix dpv
    LabelDevice NoticeData Reuse Policy
    IRIhttps://w3id.org/dpv#DeviceNoticehttps://w3id.org/dpv#DataReusePolicy
    Broader/Parent types dpv:Notice + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA notice provided using the functionality provided by a device e.g. using the popup or alert featurePolicy regarding reuse of data i.e. using data for purposes other than its initial purpose
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    Date Created2024-08-172024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-NOTICE in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24768,8 +25722,7 @@

    Differential Privacy

    - @@ -24788,7 +25741,7 @@

    Differential Privacy

    - + @@ -24797,7 +25750,7 @@

    Differential Privacy

    - + @@ -24824,23 +25777,23 @@

    Differential Privacy

    -
    -

    Digital Literacy

    +
    +

    Data Security Management

    TermDifferentialPrivacyDataSanitisationTechnique Prefix dpv
    LabelDifferential PrivacyData Sanitisation Technique
    IRIhttps://w3id.org/dpv#DifferentialPrivacyhttps://w3id.org/dpv#DataSanitisationTechnique
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    DefinitionUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elementsCleaning or any removal or re-organisation of elements in data based on selective criteria
    SourceENISA Data Protection EngineeringENISA Reference Incident Classification Taxonomy 2018
    - + - + - + @@ -24852,7 +25805,13 @@

    Digital Literacy

    - + + @@ -24860,6 +25819,7 @@

    Digital Literacy

    @@ -24871,9 +25831,12 @@

    Digital Literacy

    - + - + + + + @@ -24884,7 +25847,7 @@

    Digital Literacy

    - + @@ -24903,44 +25866,43 @@

    Digital Literacy

    - -
    -

    Digital Rights Management

    +
    +

    Data Source

    TermDigitalLiteracyDataSecurityManagement Prefix dpv
    LabelDigital LiteracyData Security Management
    IRIhttps://w3id.org/dpv#DigitalLiteracyhttps://w3id.org/dpv#DataSecurityManagement
    Broader/Parent types dpv:OrganisationalMeasure + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose +
    Broader/Parent types dpv:SecurityProcedure + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implicationsMeasures associated with management of data security
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    Date Created2024-05-172024-04-14
    - + - + - + - + - - @@ -24951,34 +25913,37 @@

    Digital Rights Management

    - + + + + + - + + + - - - - + - + - + - @@ -24987,43 +25952,46 @@

    Digital Rights Management

    -
    -

    Digital Signatures

    +
    +

    Data Storage Policy

    TermDigitalRightsManagementDataSource Prefix dpv
    LabelDigital Rights ManagementData Source
    IRIhttps://w3id.org/dpv#DigitalRightsManagementhttps://w3id.org/dpv#DataSource
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasDataSource
    DefinitionManagement of access, use, and other operations associated with digital contentThe source or origin of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples dex:E0012 :: Indicating Data Sources
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DEX
    - + - + - + - + - - @@ -25035,34 +26003,31 @@

    Digital Signatures

    - + - - - - + - + - + - @@ -25070,43 +26035,52 @@

    Digital Signatures

    - -
    -

    Direct Marketing

    +
    +

    Data Subject

    TermDigitalSignaturesDataStoragePolicy Prefix dpv
    LabelDigital SignaturesData Storage Policy
    IRIhttps://w3id.org/dpv#DigitalSignatureshttps://w3id.org/dpv#DataStoragePolicy
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionExpression and authentication of identity through digital information containing cryptographic signaturesPolicy regarding storage of data, including the manner, duration, location, and conditions for storage
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -25117,31 +26091,43 @@

    Direct Marketing

    - + + + + + - + + + - + + + + - + - + + + + - + - @@ -25150,43 +26136,44 @@

    Direct Marketing

    -
    -

    Disaster Recovery Procedures

    +
    +

    Data Subject Contract

    TermDirectMarketingDataSubject Prefix dpv
    LabelDirect MarketingData Subject
    IRIhttps://w3id.org/dpv#DirectMarketinghttps://w3id.org/dpv#DataSubject
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:Marketing - → dpv:Purpose + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individualThe individual (or category of individuals) whose personal data is being processed
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'
    Examples dex:E0039 :: Indicating involvement of data subjects
    SourceGDPR Art.4-1g
    Date Created2020-11-042019-04-05
    Date Modified2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesAxel Polleres, Javier Fernández
    See More: section PURPOSES in DPV + section ENTITIES-DATASUBJECT in DEX
    - + - + - + - + - - @@ -25198,34 +26185,31 @@

    Disaster Recovery Procedures

    - + - - - - + - + - - - - + + + + - @@ -25234,41 +26218,44 @@

    Disaster Recovery Procedures

    -
    -

    Disclose

    +
    +

    Data Subject as Data Source

    TermDisasterRecoveryProceduresDataSubjectContract Prefix dpv
    LabelDisaster Recovery ProceduresData Subject Contract
    IRIhttps://w3id.org/dpv#DisasterRecoveryProcedureshttps://w3id.org/dpv#DataSubjectContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of disasters and recoveryCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -25279,23 +26266,20 @@

    Disclose

    - + - - - - + - + @@ -25303,7 +26287,7 @@

    Disclose

    - @@ -25312,42 +26296,46 @@

    Disclose

    -
    -

    Disclose by Transmission

    +
    +

    Data Subject Informed

    TermDiscloseDataSubjectDataSource Prefix dpv
    LabelDiscloseData Subject as Data Source
    IRIhttps://w3id.org/dpv#Disclosehttps://w3id.org/dpv#DataSubjectDataSource
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:DataSource
    Broader/Parent types dpv:Processing + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSource
    Definitionto make data knownData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities
    SourceGDPR Art.4-2
    Date Created2019-05-072023-10-12
    See More: section PROCESSING in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -25358,31 +26346,31 @@

    Disclose by Transmission

    - + - - - - + - + - + + + + - @@ -25391,42 +26379,41 @@

    Disclose by Transmission

    -
    -

    Display

    +
    +

    Data Subject Right

    TermDiscloseByTransmissionDataSubjectInformed Prefix dpv
    LabelDisclose by TransmissionData Subject Informed
    IRIhttps://w3id.org/dpv#DiscloseByTransmissionhttps://w3id.org/dpv#DataSubjectInformed
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:EntityInformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    Definitionto disclose data by means of transmissionStatus indicating DataSubject has been informed about the specified context
    SourceGDPR Art.4-2
    Date Created2019-05-072024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -25437,34 +26424,34 @@

    Display

    - + - + + + + - - - - + - + - + - @@ -25473,42 +26460,44 @@

    Display

    -
    -

    Dispute Management

    +
    +

    Data Subject Rights Management

    TermDisplayDataSubjectRight Prefix dpv
    LabelDisplayData Subject Right
    IRIhttps://w3id.org/dpv#Displayhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:Right
    Object of relation dpv:hasProcessing + dpv:hasRight
    Definitionto present or show dataThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Source
    Date Created2024-04-142020-11-18
    ContributorsBeatriz EstevesBeatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit
    See More: section PROCESSING in DPV + section RIGHTS in DPV
    - + - + - + - + - - @@ -25519,34 +26508,37 @@

    Dispute Management

    - + - + + + + - + - + - + - @@ -25554,43 +26546,45 @@

    Dispute Management

    - -
    -

    Disseminate

    +
    +

    Data Subject Scale

    TermDisputeManagementDataSubjectRightsManagement Prefix dpv
    LabelDispute ManagementData Subject Rights Management
    IRIhttps://w3id.org/dpv#DisputeManagementhttps://w3id.org/dpv#DataSubjectRightsManagement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose + dpv:RightsManagement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisationMethods to provide, implement, and exercise data subjects' rights
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    See More: section PURPOSES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -25601,31 +26595,34 @@

    Disseminate

    - + + + + - - - - + - + - + + + + - @@ -25634,44 +26631,46 @@

    Disseminate

    -
    -

    Distributed System Security

    +
    +

    Data Subject Uninformed

    TermDisseminateDataSubjectScale Prefix dpv
    LabelDisseminateData Subject Scale
    IRIhttps://w3id.org/dpv#Disseminatehttps://w3id.org/dpv#DataSubjectScale
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale
    Definitionto spread data throughoutScale of Data Subject(s)
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    SourceGDPR Art.4-2
    Date Created2019-05-072022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    See More: section PROCESSING in DPV + section PROCESSING-SCALE in DEX
    - + - + - + - + - - @@ -25682,34 +26681,31 @@

    Distributed System Security

    - + - - - - + - + - + - @@ -25717,47 +26713,55 @@

    Distributed System Security

    - -
    -

    Document Randomised Pseudonymisation

    +
    +

    Data Sub-Processor

    TermDistributedSystemSecurityDataSubjectUninformed Prefix dpv
    LabelDistributed System SecurityData Subject Uninformed
    IRIhttps://w3id.org/dpv#DistributedSystemSecurityhttps://w3id.org/dpv#DataSubjectUninformed
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityUninformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionSecurity implementations provided using or over a distributed systemStatus indicating DataSubject is uninformed i.e. has not been informed about the specified context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -25768,23 +26772,23 @@

    Document Randomised Pseudonymisation

    - + - + + + + - - - - + - + @@ -25795,7 +26799,7 @@

    Document Randomised Pseudonymisation

    - @@ -25804,43 +26808,48 @@

    Document Randomised Pseudonymisation

    -
    -

    Document Security

    +
    +

    Data Transfer Impact Assessment

    TermDocumentRandomisedPseudonymisationDataSubProcessor Prefix dpv
    LabelDocument Randomised PseudonymisationData Sub-Processor
    IRIhttps://w3id.org/dpv#DocumentRandomisedPseudonymisationhttps://w3id.org/dpv#DataSubProcessor
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataProcessor + → dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values in the same document or databaseA 'sub-processor' is a processor engaged by another processor
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172020-11-25
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - - @@ -25852,34 +26861,31 @@

    Document Security

    - + - - - - + - + - + - @@ -25888,42 +26894,41 @@

    Document Security

    -
    -

    Download

    +
    +

    Data Transfer Legal Basis

    TermDocumentSecurityDataTransferImpactAssessment Prefix dpv
    LabelDocument SecurityData Transfer Impact Assessment
    IRIhttps://w3id.org/dpv#DocumentSecurityhttps://w3id.org/dpv#DataTransferImpactAssessment
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure + dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionSecurity measures enacted over documents to protect against tampering or restrict accessImpact Assessment for conducting data transfers
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section RISK in DPV
    - + - + - + - + - - @@ -25934,34 +26939,31 @@

    Download

    - + - - - - + - + - + - @@ -25970,23 +26972,23 @@

    Download

    -
    -

    Data Protection Impact Assessment (DPIA)

    +
    +

    Data Transfer Notice

    TermDownloadDataTransferLegalBasis Prefix dpv
    LabelDownloadData Transfer Legal Basis
    IRIhttps://w3id.org/dpv#Downloadhttps://w3id.org/dpv#DataTransferLegalBasis
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:LegalBasis
    Object of relation dpv:hasProcessing + dpv:hasLegalBasis
    Definitionto provide a copy or to receive a copy of data over a network or internetSpecific or special categories and instances of legal basis intended for justifying data transfers
    Source
    Date Created2024-04-142021-09-08
    ContributorsBeatriz EstevesDavid Hickey, Georg P. Krog
    See More: section PROCESSING in DPV + section LEGAL-BASIS in DPV
    - + - + - + @@ -25998,10 +27000,7 @@

    Data Protection Impact Assessment (DPIA)

    - @@ -26009,10 +27008,8 @@

    Data Protection Impact Assessment (DPIA)

    - @@ -26024,16 +27021,10 @@

    Data Protection Impact Assessment (DPIA)

    - + - - - - - - - + @@ -26046,21 +27037,18 @@

    Data Protection Impact Assessment (DPIA)

    - - - - - + + - + - @@ -26068,42 +27056,47 @@

    Data Protection Impact Assessment (DPIA)

    -
    -

    Duration

    + +
    +

    Data Transfer Record

    TermDPIADataTransferNotice Prefix dpv
    LabelData Protection Impact Assessment (DPIA)Data Transfer Notice
    IRIhttps://w3id.org/dpv#DPIAhttps://w3id.org/dpv#DataTransferNotice
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment + dpv:Noticedpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, + dpv:hasNotice, dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedomsNotice for the legal entity for the transfer of its data
    Usage NoteSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples dex:E0056 :: Specifying the audit status associated with a DPIA
    Date Created2020-11-04
    Date Modified 2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    See More: section RISK in DEX + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -26114,13 +27107,10 @@

    Duration

    - + - - - @@ -26130,7 +27120,7 @@

    Duration

    - + @@ -26141,7 +27131,7 @@

    Duration

    - @@ -26149,23 +27139,23 @@

    Duration

    -
    -

    Economic Union

    +
    +

    Data Volume

    TermDurationDataTransferRecord Prefix dpv
    LabelDurationData Transfer Record
    IRIhttps://w3id.org/dpv#Durationhttps://w3id.org/dpv#DataTransferRecord
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Context + dpv:DataProcessingRecord + → dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasOrganisationalMeasure, + dpv:hasRecordOfActivity, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionThe duration or temporal limitationRecord of data transfer activities
    Examples dex:E0050 :: Specifying duration
    dex:E0070 :: Indicating personal data involved in an incident
    Date Created2022-02-092024-04-14
    See More: section CONTEXT in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -26177,14 +27167,17 @@

    Economic Union

    - - @@ -26195,10 +27188,13 @@

    Economic Union

    - + + + + @@ -26208,18 +27204,18 @@

    Economic Union

    - + - + - @@ -26228,46 +27224,39 @@

    Economic Union

    -
    -

    Educational Training

    +
    +

    Decentralised Locations

    TermEconomicUnionDataVolume Prefix dpv
    LabelEconomic UnionData Volume
    IRIhttps://w3id.org/dpv#EconomicUnionhttps://w3id.org/dpv#DataVolume
    Broader/Parent types dpv:Location + dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasJurisdiction, - dpv:hasLocation + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale
    DefinitionA political union of two or more countries based on economic or trade agreementsVolume or Scale of Data
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-01-192022-06-15
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    See More: section CONTEXT-JURISDICTION in DPV + section PROCESSING-SCALE in DEX
    - + - + - + - + - - - - - + @@ -26276,25 +27265,25 @@

    Educational Training

    - + - - - - + - + - + + + + @@ -26303,7 +27292,7 @@

    Educational Training

    - @@ -26311,46 +27300,42 @@

    Educational Training

    - -
    -

    Effectiveness Determination Procedures

    +
    +

    Decision Making

    TermEducationalTrainingDecentralisedLocations Prefix dpv
    LabelEducational TrainingDecentralised Locations
    IRIhttps://w3id.org/dpv#EducationalTraininghttps://w3id.org/dpv#DecentralisedLocations
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LocationFixture
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionTraining methods that are intended to provide education on topic(s)Location that is spread across multiple separate areas with no distinction between their importance
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -26361,23 +27346,20 @@

    Effectiveness Determination Procedures

    - + - - - - + - + @@ -26388,7 +27370,7 @@

    Effectiveness Determination Procedures

    - @@ -26397,51 +27379,44 @@

    Effectiveness Determination Procedures

    -
    -

    Elderly Data Subject

    +
    +

    De-Identification

    TermEffectivenessDeterminationProceduresDecisionMaking Prefix dpv
    LabelEffectiveness Determination ProceduresDecision Making
    IRIhttps://w3id.org/dpv#EffectivenessDeterminationProcedureshttps://w3id.org/dpv#DecisionMaking
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionProcedures intended to determine effectiveness of other measuresProcessing that involves decision making
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-09-07
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -26452,31 +27427,37 @@

    Elderly Data Subject

    - + - + + + + - + - + + + + - + - @@ -26485,50 +27466,42 @@

    Elderly Data Subject

    -
    -

    Employee

    +
    +

    Delete

    TermElderlyDataSubjectDeidentification Prefix dpv
    LabelElderly Data SubjectDe-Identification
    IRIhttps://w3id.org/dpv#ElderlyDataSubjecthttps://w3id.org/dpv#Deidentification
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:VulnerableDataSubject - → dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData subjects that are considered elderly (i.e. based on age)Removal of identity or information to reduce identifiability
    SourceNISTIR 8053
    Date Created2022-06-152019-04-05
    Date Modified2022-11-24
    ContributorsGeorg P. KrogAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section ENTITIES-DATASUBJECT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -26539,7 +27512,7 @@

    Employee

    - + @@ -26552,18 +27525,18 @@

    Employee

    - + - + - @@ -26572,43 +27545,43 @@

    Employee

    -
    -

    Encryption

    +
    +

    Delivery of Goods

    TermEmployeeDelete Prefix dpv
    LabelEmployeeDelete
    IRIhttps://w3id.org/dpv#Employeehttps://w3id.org/dpv#Delete
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasProcessing
    DefinitionData subjects that are employeesto remove data in a logical fashion i.e. with the possibility of retrieval
    Date Created2022-04-062024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -26619,18 +27592,19 @@

    Encryption

    - + - - - - + + + + @@ -26640,13 +27614,13 @@

    Encryption

    - + - @@ -26655,44 +27629,42 @@

    Encryption

    -
    -

    Encryption at Rest

    +
    +

    Derive

    TermEncryptionDeliveryOfGoods Prefix dpv
    LabelEncryptionDelivery of Goods
    IRIhttps://w3id.org/dpv#Encryptionhttps://w3id.org/dpv#DeliveryOfGoods
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:RequestedServiceProvision + → dpv:ServiceProvision + → dpv:Purpose
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionTechnical measures consisting of encryptionPurposes associated with delivering goods and services requested or asked by consumer
    Examples dex:E0020 :: Using technical measure: Protecting data using encryption and access control
    Relatedsvpu:Delivery +
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-TECHNICAL in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -26703,31 +27675,41 @@

    Encryption at Rest

    - + + + + + - + + + - - + + + + + + + + - + - - - - + - @@ -26735,45 +27717,41 @@

    Encryption at Rest

    - -
    -

    Encryption in Transfer

    +
    +

    Derived Data

    TermEncryptionAtRestDerive Prefix dpv
    LabelEncryption at RestDerive
    IRIhttps://w3id.org/dpv#EncryptionAtResthttps://w3id.org/dpv#Derive
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Obtain + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionEncryption of data when being stored (persistent encryption)to create new derivative data from the original data
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceSPECIAL Project
    Relatedsvpr:Derive +
    Date Created2019-04-052019-05-07
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DEX
    - + - + - + - + - - @@ -26784,7 +27762,7 @@

    Encryption in Transfer

    - + @@ -26797,18 +27775,15 @@

    Encryption in Transfer

    - + - - - - + - @@ -26816,45 +27791,47 @@

    Encryption in Transfer

    - -
    -

    Encryption in Use

    +
    +

    Derived Personal Data

    TermEncryptionInTransferDerivedData Prefix dpv
    LabelEncryption in TransferDerived Data
    IRIhttps://w3id.org/dpv#EncryptionInTransferhttps://w3id.org/dpv#DerivedData
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Data
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData
    DefinitionEncryption of data in transit e.g. when being transferred from one location to another, including sharingData that has been obtained through derivations of other data
    Date Created2019-04-052023-12-10
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-TECHNICAL in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - + + - @@ -26865,31 +27842,47 @@

    Encryption in Use

    - + + + + + - + + + - - + + + + + + + + - + - + + + + - + - @@ -26898,43 +27891,44 @@

    Encryption in Use

    -
    -

    Endless Duration

    +
    +

    Design Standard

    TermEncryptionInUseDerivedPersonalData Prefix dpv
    LabelEncryption in UseDerived Personal Data
    IRIhttps://w3id.org/dpv#EncryptionInUsehttps://w3id.org/dpv#DerivedPersonalData
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DerivedData + → dpv:Data +
    Broader/Parent types dpv:PersonalData + → dpv:Data
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData, + dpv:hasPersonalData
    DefinitionEncryption of data when it is being usedPersonal Data that is obtained or derived from other data
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples dex:E0009 :: Derivation and inference of personal data
    dex:E0046 :: Indicating data being collected and derived
    SourceDPVCG
    Relatedsvd:Derived +
    Date Created2022-10-222019-05-07
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    See More: section TOM-TECHNICAL in DPV + section PERSONAL-DATA in DEX
    - + - + - + - + - - @@ -26945,7 +27939,7 @@

    Endless Duration

    - + @@ -26958,21 +27952,18 @@

    Endless Duration

    - + - - - - + - + - @@ -26981,44 +27972,42 @@

    Endless Duration

    -
    -

    End-to-End Encryption (E2EE)

    +
    +

    Destruct

    TermEndlessDurationDesignStandard Prefix dpv
    LabelEndless DurationDesign Standard
    IRIhttps://w3id.org/dpv#EndlessDurationhttps://w3id.org/dpv#DesignStandard
    Typerdfs:Class, skos:Concept, dpv:Durationrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Duration - → dpv:Context + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionDuration that is (known or intended to be) open ended or without an endA set of rules or guidelines outlining criterias for design
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27029,7 +28018,7 @@

    End-to-End Encryption (E2EE)

    - + @@ -27038,25 +28027,22 @@

    End-to-End Encryption (E2EE)

    - + - + - - - - + - @@ -27065,42 +28051,46 @@

    End-to-End Encryption (E2EE)

    -
    -

    Enforce Access Control

    +
    +

    Deterministic Pseudonymisation

    TermEndToEndEncryptionDestruct Prefix dpv
    LabelEnd-to-End Encryption (E2EE)Destruct
    IRIhttps://w3id.org/dpv#EndToEndEncryptionhttps://w3id.org/dpv#Destruct
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third partyto process data in a way it no longer exists or cannot be repaired
    SourceENISA Data Protection EngineeringGDPR Art.4-2
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27111,38 +28101,34 @@

    Enforce Access Control

    - + - - - - + - - - - + + + + - + - + - @@ -27151,41 +28137,45 @@

    Enforce Access Control

    -
    -

    Enforce Security

    +
    +

    Device Notice

    TermEnforceAccessControlDeterministicPseudonymisation Prefix dpv
    LabelEnforce Access ControlDeterministic Pseudonymisation
    IRIhttps://w3id.org/dpv#EnforceAccessControlhttps://w3id.org/dpv#DeterministicPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with conducting or enforcing access control as a form of securityPseudonymisation achieved through a deterministic function
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedsvpu:Login -
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2019-04-052022-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27196,34 +28186,31 @@

    Enforce Security

    - + - - - - + - + + + + - + - - - - + - @@ -27232,44 +28219,43 @@

    Enforce Security

    -
    -

    Enter Into Contract

    +
    +

    Differential Privacy

    TermEnforceSecurityDeviceNotice Prefix dpv
    LabelEnforce SecurityDevice Notice
    IRIhttps://w3id.org/dpv#EnforceSecurityhttps://w3id.org/dpv#DeviceNotice
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Purpose + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with ensuring and enforcing security for data, personnel, or other related mattersA notice provided using the functionality provided by a device e.g. using the popup or alert feature
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.
    SourceICO - What methods can we use to provide privacy information?
    Date Created2019-04-052024-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -27281,94 +28267,79 @@

    Enter Into Contract

    - + - + + + + - + - + -
    TermEnterIntoContractDifferentialPrivacy Prefix dpv
    LabelEnter Into ContractDifferential Privacy
    IRIhttps://w3id.org/dpv#EnterIntoContracthttps://w3id.org/dpv#DifferentialPrivacy
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure + dpv:CryptographicMethods + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contractUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
    SourceENISA Data Protection Engineering
    Date Created2021-04-072022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section TOM-TECHNICAL in DPV
    - - - - - - - - - -
    -

    Entity

    + +
    +

    Digital Literacy

    - + - + - + - + + + + - - - - - + - @@ -27379,7 +28350,7 @@

    Entity

    - + @@ -27392,7 +28363,7 @@

    Entity

    - + @@ -27403,7 +28374,7 @@

    Entity

    - @@ -27411,45 +28382,44 @@

    Entity

    -
    -

    Entity Active Involvement

    + +
    +

    Digital Rights Management

    TermEntityDigitalLiteracy Prefix dpv
    LabelEntityDigital Literacy
    IRIhttps://w3id.org/dpv#Entityhttps://w3id.org/dpv#DigitalLiteracy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relation dpv:hasAddress, - dpv:hasContact, - dpv:hasName, - dpv:hasOrganisationalUnit, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative -
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entityProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications
    Date Created2022-02-022024-05-17
    See More: section ENTITIES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27460,31 +28430,34 @@

    Entity Active Involvement

    - + - + + + + - + - + - @@ -27493,45 +28466,44 @@

    Entity Active Involvement

    -
    -

    Entity Informed

    +
    +

    Digital Signatures

    TermEntityActiveInvolvementDigitalRightsManagement Prefix dpv
    LabelEntity Active InvolvementDigital Rights Management
    IRIhttps://w3id.org/dpv#EntityActiveInvolvementhttps://w3id.org/dpv#DigitalRightsManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasActiveEntity, - dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity is 'actively' involvedManagement of access, use, and other operations associated with digital content
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27542,31 +28514,34 @@

    Entity Informed

    - + - + + + + - + - + - @@ -27574,44 +28549,43 @@

    Entity Informed

    -
    -

    Entity Informed Status

    + +
    +

    Direct Marketing

    TermEntityInformedDigitalSignatures Prefix dpv
    LabelEntity InformedDigital Signatures
    IRIhttps://w3id.org/dpv#EntityInformedhttps://w3id.org/dpv#DigitalSignatures
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating entity has been informed about specified contextExpression and authentication of identity through digital information containing cryptographic signatures
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27622,7 +28596,7 @@

    Entity Informed Status

    - + @@ -27635,18 +28609,18 @@

    Entity Informed Status

    - + - + - @@ -27654,43 +28628,45 @@

    Entity Informed Status

    -
    -

    Entity Involvement

    + +
    +

    Disaster Recovery Procedures

    TermEntityInformedStatusDirectMarketing Prefix dpv
    LabelEntity Informed StatusDirect Marketing
    IRIhttps://w3id.org/dpv#EntityInformedStatushttps://w3id.org/dpv#DirectMarketing
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Status - → dpv:Context + dpv:Marketing + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasPurpose
    DefinitionStatus indicating whether an entity is informed or uninformed about specified contextPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
    Date Created2024-05-102020-11-04
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section CONTEXT-STATUS in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -27701,31 +28677,34 @@

    Entity Involvement

    - + - + + + + - + - + - @@ -27733,44 +28712,42 @@

    Entity Involvement

    -
    -

    Entity Non-Involvement

    + +
    +

    Disclose

    TermEntityInvolvementDisasterRecoveryProcedures Prefix dpv
    LabelEntity InvolvementDisaster Recovery Procedures
    IRIhttps://w3id.org/dpv#EntityInvolvementhttps://w3id.org/dpv#DisasterRecoveryProcedures
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific contextProcedures related to management of disasters and recovery
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27781,31 +28758,31 @@

    Entity Non-Involvement

    - + - + + + + - + - - - - + - @@ -27813,44 +28790,43 @@

    Entity Non-Involvement

    -
    -

    Entity Non-Permissive Involvement

    + +
    +

    Disclose by Transmission

    TermEntityNonInvolvementDisclose Prefix dpv
    LabelEntity Non-InvolvementDisclose
    IRIhttps://w3id.org/dpv#EntityNonInvolvementhttps://w3id.org/dpv#Disclose
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasProcessing
    DefinitionIndicating entity is not involvedto make data known
    SourceGDPR Art.4-2
    Date Created2024-05-112019-05-07
    ContributorsDelaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27861,31 +28837,31 @@

    Entity Non-Permissive Involvement

    - + - + + + + - + - - - - + - @@ -27893,45 +28869,43 @@

    Entity Non-Permissive Involvement

    -
    -

    Entity Passive Involvement

    + +
    +

    Display

    TermEntityNonPermissiveInvolvementDiscloseByTransmission Prefix dpv
    LabelEntity Non-Permissive InvolvementDisclose by Transmission
    IRIhttps://w3id.org/dpv#EntityNonPermissiveInvolvementhttps://w3id.org/dpv#DiscloseByTransmission
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasProcessing
    DefinitionInvolvement of an entity in specific context where it is not permitted or able to do somethingto disclose data by means of transmission
    SourceGDPR Art.4-2
    Date Created2024-05-112019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27942,31 +28916,34 @@

    Entity Passive Involvement

    - + - + + + + - + - + - @@ -27974,44 +28951,43 @@

    Entity Passive Involvement

    -
    -

    Entity Permissive Involvement

    + +
    +

    Dispute Management

    TermEntityPassiveInvolvementDisplay Prefix dpv
    LabelEntity Passive InvolvementDisplay
    IRIhttps://w3id.org/dpv#EntityPassiveInvolvementhttps://w3id.org/dpv#Display
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasPassiveEntity + dpv:hasProcessing
    DefinitionInvolvement where entity is 'passively' or 'not actively' involvedto present or show data
    Source
    Date Created2024-05-112024-04-14
    ContributorsDelaram GolpayeganiBeatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -28022,31 +28998,34 @@

    Entity Permissive Involvement

    - + - + + + + - + - + - @@ -28054,45 +29033,43 @@

    Entity Permissive Involvement

    -
    -

    Entity Uninformed

    + +
    +

    Disseminate

    TermEntityPermissiveInvolvementDisputeManagement Prefix dpv
    LabelEntity Permissive InvolvementDispute Management
    IRIhttps://w3id.org/dpv#EntityPermissiveInvolvementhttps://w3id.org/dpv#DisputeManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasPurpose
    DefinitionInvolvement of an entity in specific context where it is permitted or able to do somethingPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
    SourceBelgian DPA ROPA Template
    Date Created2024-05-112021-09-08
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -28103,31 +29080,31 @@

    Entity Uninformed

    - + - + + + + - + - - - - + - @@ -28136,42 +29113,43 @@

    Entity Uninformed

    -
    -

    Environmental Protection

    +
    +

    Distributed System Security

    TermEntityUninformedDisseminate Prefix dpv
    LabelEntity UninformedDisseminate
    IRIhttps://w3id.org/dpv#EntityUninformedhttps://w3id.org/dpv#Disseminate
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasProcessing
    DefinitionStatus indicating entity is uninformed i.e. has been not been informed about specified contextto spread data throughout
    SourceGDPR Art.4-2
    Date Created2024-05-102019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -28183,7 +29161,7 @@

    Environmental Protection

    - + @@ -28192,14 +29170,14 @@

    Environmental Protection

    - + - + @@ -28210,7 +29188,7 @@

    Environmental Protection

    - @@ -28219,42 +29197,45 @@

    Environmental Protection

    -
    -

    Erase

    +
    +

    Distribution Agreement

    TermEnvironmentalProtectionDistributedSystemSecurity Prefix dpv
    LabelEnvironmental ProtectionDistributed System Security
    IRIhttps://w3id.org/dpv#EnvironmentalProtectionhttps://w3id.org/dpv#DistributedSystemSecurity
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:SecurityMethod + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection against environmental threats such as fire, floods, storms, etc.Security implementations provided using or over a distributed system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-PHYSICAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28265,23 +29246,20 @@

    Erase

    - + - - - - + - + @@ -28289,7 +29267,7 @@

    Erase

    - @@ -28298,41 +29276,46 @@

    Erase

    -
    -

    Establish Contractual Agreement

    +
    +

    Document Randomised Pseudonymisation

    TermEraseDistributionAgreement Prefix dpv
    LabelEraseDistribution Agreement
    IRIhttps://w3id.org/dpv#Erasehttps://w3id.org/dpv#DistributionAgreement
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto remove data from existence i.e. without the possibility of retrievalA contract regarding supply of data or technologies between a distributor and a supplier
    SourceGDPR Art.4-2
    Date Created2019-05-072024-08-27
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -28343,31 +29326,34 @@

    Establish Contractual Agreement

    - + - + + + + - + - + - @@ -28376,43 +29362,44 @@

    Establish Contractual Agreement

    -
    -

    Evaluation of Individuals

    +
    +

    Document Security

    TermEstablishContractualAgreementDocumentRandomisedPseudonymisation Prefix dpv
    LabelEstablish Contractual AgreementDocument Randomised Pseudonymisation
    IRIhttps://w3id.org/dpv#EstablishContractualAgreementhttps://w3id.org/dpv#DocumentRandomisedPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Purpose + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contractUse of randomised pseudonymisation where the same elements are assigned different values in the same document or database
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-11-092022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28423,7 +29410,7 @@

    Evaluation of Individuals

    - + @@ -28432,19 +29419,16 @@

    Evaluation of Individuals

    - + - + - - - - + @@ -28453,7 +29437,7 @@

    Evaluation of Individuals

    - @@ -28461,42 +29445,43 @@

    Evaluation of Individuals

    -
    -

    Evaluation and Scoring

    + +
    +

    Download

    TermEvaluationOfIndividualsDocumentSecurity Prefix dpv
    LabelEvaluation of IndividualsDocument Security
    IRIhttps://w3id.org/dpv#EvaluationOfIndividualshttps://w3id.org/dpv#DocumentSecurity
    Typerdfs:Class, skos:Concept, dpv:EvaluationScoringrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EvaluationScoring - → dpv:ProcessingContext - → dpv:Context + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves evaluation of individualsSecurity measures enacted over documents to protect against tampering or restrict access
    SourceGDPR Art.4-2ENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-10-222022-08-17
    Date Modified2022-11-30
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28507,7 +29492,7 @@

    Evaluation and Scoring

    - + @@ -28516,25 +29501,25 @@

    Evaluation and Scoring

    - + - + - + - @@ -28542,38 +29527,51 @@

    Evaluation and Scoring

    -
    -

    Expectation Status

    + +
    +

    Data Protection Impact Assessment (DPIA)

    TermEvaluationScoringDownload Prefix dpv
    LabelEvaluation and ScoringDownload
    IRIhttps://w3id.org/dpv#EvaluationScoringhttps://w3id.org/dpv#Download
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext + dpv:hasProcessing
    DefinitionProcessing that involves evaluation and scoring of individualsto provide a copy or to receive a copy of data over a network or internet
    SourceGDPR Art.4-2
    Date Created2020-11-042024-04-14
    ContributorsHarshvardhan J. Pandit, Piero BonattiBeatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - + + + - @@ -28584,34 +29582,43 @@

    Expectation Status

    - + - + + + + - + + + + - + - + + + + - + - @@ -28619,42 +29626,42 @@

    Expectation Status

    - -
    -

    Expected

    +
    +

    Duration

    TermExpectationStatusDPIA Prefix dpv
    LabelExpectation StatusData Protection Impact Assessment (DPIA)
    IRIhttps://w3id.org/dpv#ExpectationStatushttps://w3id.org/dpv#DPIA
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasExpectation + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether the specified context was intended or unintendedImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.Specific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples dex:E0056 :: Specifying the audit status associated with a DPIA
    Source
    Date Created2024-05-102020-11-04
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section RISK in DEX
    - + - + - + - + - - @@ -28665,10 +29672,13 @@

    Expected

    - + + + + @@ -28678,18 +29688,18 @@

    Expected

    - + - + - @@ -28697,45 +29707,42 @@

    Expected

    - -
    -

    Explicitly Expressed Consent

    +
    +

    Economic Union

    TermExpectedDuration Prefix dpv
    LabelExpectedDuration
    IRIhttps://w3id.org/dpv#Expectedhttps://w3id.org/dpv#Duration
    Typerdfs:Class, skos:Concept, dpv:ExpectationStatusrdfs:Class, skos:Concept
    Broader/Parent types dpv:ExpectationStatus + dpv:Context
    Object of relation dpv:hasExpectation + dpv:hasContext, + dpv:hasDuration
    DefinitionStatus indicating the specified context was expectedThe duration or temporal limitation
    Examples dex:E0050 :: Specifying duration
    dex:E0070 :: Indicating personal data involved in an incident
    Date Created2024-05-102022-02-09
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section CONTEXT in DEX
    - + - + - + - + - - @@ -28746,16 +29753,10 @@

    Explicitly Expressed Consent

    - + - - - - - - - + @@ -28765,18 +29766,18 @@

    Explicitly Expressed Consent

    - + - + - @@ -28785,42 +29786,44 @@

    Explicitly Expressed Consent

    -
    -

    Export

    +
    +

    Educational Training

    TermExplicitlyExpressedConsentEconomicUnion Prefix dpv
    LabelExplicitly Expressed ConsentEconomic Union
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsenthttps://w3id.org/dpv#EconomicUnion
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:ExpressedConsent - → dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:Location
    Object of relation dpv:hasLegalBasis + dpv:hasJurisdiction, + dpv:hasLocation
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decisionA political union of two or more countries based on economic or trade agreements
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-212022-01-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -28831,7 +29834,7 @@

    Export

    - + @@ -28840,25 +29843,25 @@

    Export

    - + - + - + - @@ -28867,43 +29870,45 @@

    Export

    -
    -

    Expressed Consent

    +
    +

    Effectiveness Determination Procedures

    TermExportEducationalTraining Prefix dpv
    LabelExportEducational Training
    IRIhttps://w3id.org/dpv#Exporthttps://w3id.org/dpv#EducationalTraining
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto provide a copy of data from one system to anotherTraining methods that are intended to provide education on topic(s)
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    ContributorsBeatriz EstevesHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -28914,37 +29919,34 @@

    Expressed Consent

    - + - - - - - - - + - + + + + - + - + - @@ -28953,39 +29955,56 @@

    Expressed Consent

    -
    -

    Federated Locations

    +
    +

    Elderly Data Subject

    TermExpressedConsentEffectivenessDeterminationProcedures Prefix dpv
    LabelExpressed ConsentEffectiveness Determination Procedures
    IRIhttps://w3id.org/dpv#ExpressedConsenthttps://w3id.org/dpv#EffectivenessDeterminationProcedures
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an action intended to convey a consenting decisionProcedures intended to determine effectiveness of other measures
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples dex:E0018 :: Using consent types
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - + + + + @@ -28994,7 +30013,7 @@

    Federated Locations

    - + @@ -29009,19 +30028,16 @@

    Federated Locations

    - - - - + - + - @@ -29030,44 +30046,53 @@

    Federated Locations

    -
    -

    File System Security

    +
    +

    Employee

    TermFederatedLocationsElderlyDataSubject Prefix dpv
    LabelFederated LocationsElderly Data Subject
    IRIhttps://w3id.org/dpv#FederatedLocationshttps://w3id.org/dpv#ElderlyDataSubject
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:LocationFixture + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central locationData subjects that are considered elderly (i.e. based on age)
    Date Created 2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -29078,34 +30103,31 @@

    File System Security

    - + - - - - + - + - + - @@ -29114,42 +30136,45 @@

    File System Security

    -
    -

    Filter

    +
    +

    Employment Contract

    TermFileSystemSecurityEmployee Prefix dpv
    LabelFile System SecurityEmployee
    IRIhttps://w3id.org/dpv#FileSystemSecurityhttps://w3id.org/dpv#Employee
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionSecurity implemented over a file systemData subjects that are employees
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -29160,7 +30185,7 @@

    Filter

    - + @@ -29173,18 +30198,15 @@

    Filter

    - + - - - - + - @@ -29193,39 +30215,45 @@

    Filter

    -
    -

    Fixed Location

    +
    +

    Encryption

    TermFilterEmploymentContract Prefix dpv
    LabelFilterEmployment Contract
    IRIhttps://w3id.org/dpv#Filterhttps://w3id.org/dpv#EmploymentContract
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Transform - → dpv:Processing + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto filter or keep data for some criteriaA contract regarding employment between an employer and an employee
    Date Created2022-06-152024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - + + + + @@ -29234,10 +30262,13 @@

    Fixed Location

    - + + + + @@ -29247,21 +30278,18 @@

    Fixed Location

    - + - - - - + - + - @@ -29270,40 +30298,46 @@

    Fixed Location

    -
    -

    Fixed Multiple Locations

    +
    +

    Encryption at Rest

    TermFixedLocationEncryption Prefix dpv
    LabelFixed LocationEncryption
    IRIhttps://w3id.org/dpv#FixedLocationhttps://w3id.org/dpv#Encryption
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:LocationFixture + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed i.e. known to occur at a specific placeTechnical measures consisting of encryption
    Examples dex:E0020 :: Using technical measure: Protecting data using encryption and access control
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DEX
    - + - + - + - + - - + + + + @@ -29312,7 +30346,7 @@

    Fixed Multiple Locations

    - + @@ -29325,21 +30359,18 @@

    Fixed Multiple Locations

    - + - - - - + - + - @@ -29347,43 +30378,45 @@

    Fixed Multiple Locations

    -
    -

    Fixed Occurrences Duration

    + +
    +

    Encryption in Transfer

    TermFixedMultipleLocationsEncryptionAtRest Prefix dpv
    LabelFixed Multiple LocationsEncryption at Rest
    IRIhttps://w3id.org/dpv#FixedMultipleLocationshttps://w3id.org/dpv#EncryptionAtRest
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:FixedLocation - → dpv:LocationFixture + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed with multiple places e.g. multiple citiesEncryption of data when being stored (persistent encryption)
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -29394,7 +30427,7 @@

    Fixed Occurrences Duration

    - + @@ -29407,21 +30440,18 @@

    Fixed Occurrences Duration

    - + - - - - + - + - @@ -29430,40 +30460,46 @@

    Fixed Occurrences Duration

    -
    -

    Fixed Singular Location

    +
    +

    Encryption in Use

    TermFixedOccurrencesDurationEncryptionInTransfer Prefix dpv
    LabelFixed Occurrences DurationEncryption in Transfer
    IRIhttps://w3id.org/dpv#FixedOccurrencesDurationhttps://w3id.org/dpv#EncryptionInTransfer
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Duration - → dpv:Context + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionDuration that takes place a fixed number of times e.g. 3 timesEncryption of data in transit e.g. when being transferred from one location to another, including sharing
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - + + + + @@ -29472,7 +30508,7 @@

    Fixed Singular Location

    - + @@ -29485,12 +30521,9 @@

    Fixed Singular Location

    - + - - - - + @@ -29499,7 +30532,7 @@

    Fixed Singular Location

    - @@ -29508,43 +30541,43 @@

    Fixed Singular Location

    -
    -

    Format

    +
    +

    Endless Duration

    TermFixedSingularLocationEncryptionInUse Prefix dpv
    LabelFixed Singular LocationEncryption in Use
    IRIhttps://w3id.org/dpv#FixedSingularLocationhttps://w3id.org/dpv#EncryptionInUse
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:FixedLocation - → dpv:LocationFixture + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed at a specific place e.g. a cityEncryption of data when it is being used
    Date Created2022-06-152022-10-22
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -29555,34 +30588,34 @@

    Format

    - + - - - - + - + - + + + + - + - @@ -29590,51 +30623,45 @@

    Format

    -
    -

    For-Profit Organisation

    + +
    +

    End-to-End Encryption (E2EE)

    TermFormatEndlessDuration Prefix dpv
    LabelFormatEndless Duration
    IRIhttps://w3id.org/dpv#Formathttps://w3id.org/dpv#EndlessDuration
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:Duration
    Broader/Parent types dpv:Structure - → dpv:Organise - → dpv:Processing + dpv:Duration + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDuration
    Definitionto arrange or structure data in a specific formDuration that is (known or intended to be) open ended or without an end
    Source
    Date Created2024-04-142022-06-15
    Date Modified2020-10-05
    ContributorsBeatriz EstevesHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section CONTEXT in DPV
    - + - + - + - + - - @@ -29645,25 +30672,25 @@

    For-Profit Organisation

    - + - + + + + - + - - - - + @@ -29672,7 +30699,7 @@

    For-Profit Organisation

    - @@ -29681,23 +30708,23 @@

    For-Profit Organisation

    -
    -

    Fraud Prevention and Detection

    +
    +

    Enforce Access Control

    TermForProfitOrganisationEndToEndEncryption Prefix dpv
    LabelFor-Profit OrganisationEnd-to-End Encryption (E2EE)
    IRIhttps://w3id.org/dpv#ForProfitOrganisationhttps://w3id.org/dpv#EndToEndEncryption
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation that aims to achieve profit as its primary goalEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
    SourceENISA Data Protection Engineering
    Date Created2022-02-022022-08-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + @@ -29709,8 +30736,7 @@

    Fraud Prevention and Detection

    - @@ -29728,9 +30754,12 @@

    Fraud Prevention and Detection

    - + - + + + + @@ -29738,7 +30767,7 @@

    Fraud Prevention and Detection

    - @@ -29764,42 +30793,42 @@

    Fraud Prevention and Detection

    -
    -

    Frequency

    + +
    +

    Enforce Security

    TermFraudPreventionAndDetectionEnforceAccessControl Prefix dpv
    LabelFraud Prevention and DetectionEnforce Access Control
    IRIhttps://w3id.org/dpv#FraudPreventionAndDetectionhttps://w3id.org/dpv#EnforceAccessControl
    Broader/Parent types dpv:MisusePreventionAndDetection - → dpv:EnforceSecurity + dpv:EnforceSecuritydpv:Purpose
    DefinitionPurposes associated with fraud detection, prevention, and mitigationPurposes associated with conducting or enforcing access control as a form of security
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedsvpu:Government + svpu:Login
    - + - + - + - + - - @@ -29810,13 +30839,13 @@

    Frequency

    - + + + + + - - - - @@ -29826,18 +30855,18 @@

    Frequency

    - + - + - @@ -29846,49 +30875,44 @@

    Frequency

    -
    -

    Fundamental Rights Impact Assessment (FRIA)

    +
    +

    Enter Into Contract

    TermFrequencyEnforceSecurity Prefix dpv
    LabelFrequencyEnforce Security
    IRIhttps://w3id.org/dpv#Frequencyhttps://w3id.org/dpv#EnforceSecurity
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Context + dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasFrequency + dpv:hasPurpose
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.Purposes associated with ensuring and enforcing security for data, personnel, or other related matters
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.
    Examples dex:E0051 :: Specifying frequency
    Date Created2022-02-162019-04-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section CONTEXT in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -29900,81 +30924,97 @@

    Fundamental Rights Impact Assessment (FRIA)

    - + - - - - + - - - - + - + - + -
    TermFRIAEnterIntoContract Prefix dpv
    LabelFundamental Rights Impact Assessment (FRIA)Enter Into Contract
    IRIhttps://w3id.org/dpv#FRIAhttps://w3id.org/dpv#EnterIntoContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activitiesProcessing necessary to enter into contract
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-142021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section RISK in DPV + section LEGAL-BASIS in DPV
    + + + + + + + + + - -
    -

    Fulfilment of Contractual Obligation

    +
    +

    Entity

    - + - + - + - + - - - - + + + + + - @@ -29985,7 +31025,7 @@

    Fulfilment of Contractual Obligation

    - + @@ -29998,18 +31038,18 @@

    Fulfilment of Contractual Obligation

    - + - + - @@ -30017,42 +31057,44 @@

    Fulfilment of Contractual Obligation

    - -
    -

    Fulfilment of Obligation

    +
    +

    Entity Active Involvement

    TermFulfilmentOfContractualObligationEntity Prefix dpv
    LabelFulfilment of Contractual ObligationEntity
    IRIhttps://w3id.org/dpv#FulfilmentOfContractualObligationhttps://w3id.org/dpv#Entity
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:FulfilmentOfObligation - → dpv:Purpose -
    Subject of relation dpv:hasAddress, + dpv:hasContact, + dpv:hasName, + dpv:hasOrganisationalUnit, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative +
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligationA human or non-human 'thing' that constitutes as an entity
    Date Created2022-11-092022-02-02
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section ENTITIES in DPV
    - + - + - + - + - - @@ -30063,7 +31105,7 @@

    Fulfilment of Obligation

    - + @@ -30076,18 +31118,18 @@

    Fulfilment of Obligation

    - + - + - @@ -30096,44 +31138,45 @@

    Fulfilment of Obligation

    -
    -

    Full Automation

    +
    +

    Entity Informed

    TermFulfilmentOfObligationEntityActiveInvolvement Prefix dpv
    LabelFulfilment of ObligationEntity Active Involvement
    IRIhttps://w3id.org/dpv#FulfilmentOfObligationhttps://w3id.org/dpv#EntityActiveInvolvement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:Purpose + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPurposes associated with carrying out data processing to fulfill an obligationInvolvement where entity is 'actively' involved
    Date Created2022-11-092024-05-11
    ContributorsGeorg P. Krog, Harshvardhan J. PanditDelaram Golpayegani
    See More: section PURPOSES in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -30144,40 +31187,31 @@

    Full Automation

    - + - - - - + - - - - + - + - - - - + - + - @@ -30185,47 +31219,44 @@

    Full Automation

    - -
    -

    Fully Randomised Pseudonymisation

    +
    +

    Entity Informed Status

    TermFullAutomationEntityInformed Prefix dpv
    LabelFull AutomationEntity Informed
    IRIhttps://w3id.org/dpv#FullAutomationhttps://w3id.org/dpv#EntityInformed
    Typerdfs:Class, skos:Concept, dpv:AutomationLevelrdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:AutomationLevel - → dpv:ProcessingContext + dpv:EntityInformedStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasAutomationLevel, - dpv:hasContext + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvementStatus indicating entity has been informed about specified context
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102024-05-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30236,34 +31267,31 @@

    Fully Randomised Pseudonymisation

    - + - - - - + - + - + - @@ -30271,43 +31299,43 @@

    Fully Randomised Pseudonymisation

    - -
    -

    Generate

    +
    +

    Entity Involvement

    TermFullyRandomisedPseudonymisationEntityInformedStatus Prefix dpv
    LabelFully Randomised PseudonymisationEntity Informed Status
    IRIhttps://w3id.org/dpv#FullyRandomisedPseudonymisationhttps://w3id.org/dpv#EntityInformedStatus
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occurStatus indicating whether an entity is informed or uninformed about specified context
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30318,7 +31346,7 @@

    Generate

    - + @@ -30331,18 +31359,18 @@

    Generate

    - + - + - @@ -30350,23 +31378,23 @@

    Generate

    -
    -

    Generated Data

    +
    +

    Entity Non-Involvement

    TermGenerateEntityInvolvement Prefix dpv
    LabelGenerateEntity Involvement
    IRIhttps://w3id.org/dpv#Generatehttps://w3id.org/dpv#EntityInvolvement
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Obtain - → dpv:Processing + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasEntityInvolvement
    Definitionto generate or create dataInvolvement of an entity in specific context
    Date Created2022-04-202024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30378,13 +31406,16 @@

    Generated Data

    - - @@ -30395,7 +31426,7 @@

    Generated Data

    - + @@ -30408,15 +31439,18 @@

    Generated Data

    - + - + + + + - @@ -30424,23 +31458,23 @@

    Generated Data

    -
    -

    Generated Personal Data

    +
    +

    Entity Non-Permissive Involvement

    TermGeneratedDataEntityNonInvolvement Prefix dpv
    LabelGenerated DataEntity Non-Involvement
    IRIhttps://w3id.org/dpv#GeneratedDatahttps://w3id.org/dpv#EntityNonInvolvement
    Broader/Parent types dpv:Data + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasData + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataIndicating entity is not involved
    Date Created2023-12-102024-05-11
    ContributorsDelaram Golpayegani
    See More: section PERSONAL-DATA in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30452,15 +31486,16 @@

    Generated Personal Data

    - - @@ -30471,12 +31506,9 @@

    Generated Personal Data

    - + - - - - + @@ -30487,21 +31519,18 @@

    Generated Personal Data

    - + - - - - + - + - @@ -30509,23 +31538,23 @@

    Generated Personal Data

    -
    -

    Geographic Coverage

    +
    +

    Entity Passive Involvement

    TermGeneratedPersonalDataEntityNonPermissiveInvolvement Prefix dpv
    LabelGenerated Personal DataEntity Non-Permissive Involvement
    IRIhttps://w3id.org/dpv#GeneratedPersonalDatahttps://w3id.org/dpv#EntityNonPermissiveInvolvement
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataInvolvement of an entity in specific context where it is not permitted or able to do something
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-302024-05-11
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PERSONAL-DATA in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30537,7 +31566,7 @@

    Geographic Coverage

    - @@ -30546,8 +31575,7 @@

    Geographic Coverage

    @@ -30558,13 +31586,10 @@

    Geographic Coverage

    - + - - - @@ -30574,18 +31599,18 @@

    Geographic Coverage

    - + - + - @@ -30593,37 +31618,35 @@

    Geographic Coverage

    - -
    -

    Global Scale

    +
    +

    Entity Permissive Involvement

    TermGeographicCoverageEntityPassiveInvolvement Prefix dpv
    LabelGeographic CoverageEntity Passive Involvement
    IRIhttps://w3id.org/dpv#GeographicCoveragehttps://w3id.org/dpv#EntityPassiveInvolvement
    Broader/Parent types dpv:Scale + dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale + dpv:hasEntityInvolvement
    DefinitionIndicate of scale in terms of geographic coverageInvolvement where entity is 'passively' or 'not actively' involved
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul RyanDelaram Golpayegani
    See More: section PROCESSING-SCALE in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -30632,8 +31655,7 @@

    Global Scale

    @@ -30644,7 +31666,7 @@

    Global Scale

    - + @@ -30657,18 +31679,18 @@

    Global Scale

    - + - + - @@ -30676,44 +31698,45 @@

    Global Scale

    - -
    -

    Governance Procedures

    +
    +

    Entity Uninformed

    TermGlobalScaleEntityPermissiveInvolvement Prefix dpv
    LabelGlobal ScaleEntity Permissive Involvement
    IRIhttps://w3id.org/dpv#GlobalScalehttps://w3id.org/dpv#EntityPermissiveInvolvement
    Typerdfs:Class, skos:Concept, dpv:GeographicCoveragerdfs:Class, skos:Concept
    Broader/Parent types dpv:GeographicCoverage - → dpv:Scale + dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale + dpv:hasEntityInvolvement
    DefinitionGeographic coverage spanning the entire globeInvolvement of an entity in specific context where it is permitted or able to do something
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -30724,34 +31747,31 @@

    Governance Procedures

    - + - - - - + - + - + - @@ -30759,51 +31779,44 @@

    Governance Procedures

    -
    -

    Governmental Organisation

    + +
    +

    Environmental Protection

    TermGovernanceProceduresEntityUninformed Prefix dpv
    LabelGovernance ProceduresEntity Uninformed
    IRIhttps://w3id.org/dpv#GovernanceProcedureshttps://w3id.org/dpv#EntityUninformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)Status indicating entity is uninformed i.e. has been not been informed about specified context
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30814,25 +31827,25 @@

    Governmental Organisation

    - + - + + + + - + - - - - + @@ -30841,7 +31854,7 @@

    Governmental Organisation

    - @@ -30850,45 +31863,42 @@

    Governmental Organisation

    -
    -

    Graphical Notice

    +
    +

    Erase

    TermGovernmentalOrganisationEnvironmentalProtection Prefix dpv
    LabelGovernmental OrganisationEnvironmental Protection
    IRIhttps://w3id.org/dpv#GovernmentalOrganisationhttps://w3id.org/dpv#EnvironmentalProtection
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation managed or part of governmentPhysical protection against environmental threats such as fire, floods, storms, etc.
    Source
    Date Created2022-02-022024-04-14
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section TOM-PHYSICAL in DPV
    - + - + - + - + - - @@ -30899,20 +31909,23 @@

    Graphical Notice

    - + - + + + + - + @@ -30920,7 +31933,7 @@

    Graphical Notice

    - @@ -30929,50 +31942,41 @@

    Graphical Notice

    -
    -

    Guardian(s) of Data Subject

    +
    +

    Establish Contractual Agreement

    TermGraphicalNoticeErase Prefix dpv
    LabelGraphical NoticeErase
    IRIhttps://w3id.org/dpv#GraphicalNoticehttps://w3id.org/dpv#Erase
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionA notice that uses graphical elements such as visualisations and iconsto remove data from existence i.e. without the possibility of retrieval
    SourceGDPR Art.4-2
    Date Created2024-08-172019-05-07
    See More: section TOM-NOTICE in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -30983,7 +31987,7 @@

    Guardian(s) of Data Subject

    - + @@ -30996,18 +32000,18 @@

    Guardian(s) of Data Subject

    - + - + - @@ -31016,43 +32020,44 @@

    Guardian(s) of Data Subject

    -
    -

    Guideline

    +
    +

    End User License Agreement (EULA)

    TermGuardianOfDataSubjectEstablishContractualAgreement Prefix dpv
    LabelGuardian(s) of Data SubjectEstablish Contractual Agreement
    IRIhttps://w3id.org/dpv#GuardianOfDataSubjecthttps://w3id.org/dpv#EstablishContractualAgreement
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Purpose
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionGuardian(s) of data subjects such as childrenPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
    Date Created2022-08-032022-11-09
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -31064,7 +32069,7 @@

    Guideline

    - + @@ -31077,18 +32082,15 @@

    Guideline

    - + - - - - + - @@ -31097,43 +32099,43 @@

    Guideline

    -
    -

    Guidelines Principle

    +
    +

    Evaluation of Individuals

    TermGuidelineEULA Prefix dpv
    LabelGuidelineEnd User License Agreement (EULA)
    IRIhttps://w3id.org/dpv#Guidelinehttps://w3id.org/dpv#EULA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPractices that specify how activities must be conductedEnd User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user
    Date Created2024-05-122024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -31144,31 +32146,37 @@

    Guidelines Principle

    - + - + + + + - + - + + + + - + - @@ -31176,45 +32184,42 @@

    Guidelines Principle

    - -
    -

    Hardware Security Protocols

    +
    +

    Evaluation and Scoring

    TermGuidelinesPrincipleEvaluationOfIndividuals Prefix dpv
    LabelGuidelines PrincipleEvaluation of Individuals
    IRIhttps://w3id.org/dpv#GuidelinesPrinciplehttps://w3id.org/dpv#EvaluationOfIndividuals
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EvaluationScoring
    Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionGuidelines or Principles regarding processing and operational measuresProcessing that involves evaluation of individuals
    SourceGDPR Art.4-2
    Date Created2019-04-052022-10-22
    Date Modified2022-11-30
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -31225,7 +32230,7 @@

    Hardware Security Protocols

    - + @@ -31234,25 +32239,25 @@

    Hardware Security Protocols

    - + - + - + - @@ -31260,117 +32265,285 @@

    Hardware Security Protocols

    +
    +

    Expectation Status

    +
    TermHardwareSecurityProtocolsEvaluationScoring Prefix dpv
    LabelHardware Security ProtocolsEvaluation and Scoring
    IRIhttps://w3id.org/dpv#HardwareSecurityProtocolshttps://w3id.org/dpv#EvaluationScoring
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionSecurity protocols implemented at or within hardwareProcessing that involves evaluation and scoring of individuals
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectationStatusPrefixdpv
    LabelExpectation Status
    IRIhttps://w3id.org/dpv#ExpectationStatus
    Typerdfs:Class, skos:Concept
    Object of relation dpv:hasExpectation +
    DefinitionStatus indicating whether the specified context was intended or unintended
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV +
    +
    +
    +

    Expected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectedPrefixdpv
    LabelExpected
    IRIhttps://w3id.org/dpv#Expected
    Typerdfs:Class, skos:Concept, dpv:ExpectationStatus
    Broader/Parent types dpv:ExpectationStatus +
    Object of relation dpv:hasExpectation +
    DefinitionStatus indicating the specified context was expected
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV +
    +
    +
    +

    Explicitly Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExplicitlyExpressedConsentPrefixdpv
    LabelExplicitly Expressed Consent
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis +
    Object of relation dpv:hasLegalBasis +
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX +
    +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    +
    +

    Export

    - + - + - + - + - - @@ -31381,7 +32554,7 @@

    Hash Functions

    - + @@ -31390,25 +32563,25 @@

    Hash Functions

    - + - + - + - @@ -31417,51 +32590,3916 @@

    Hash Functions

    -
    -

    Hash-based Message Authentication Code (HMAC)

    +
    +

    Expressed Consent

    TermHashFunctionsExport Prefix dpv
    LabelHash FunctionsExport
    IRIhttps://w3id.org/dpv#HashFunctionshttps://w3id.org/dpv#Export
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionUse of hash functions to map information or to retrieve a prior categorisationto provide a copy of data from one system to another
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DPV
    - + - + - + - + - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodeExpressedConsent Prefix dpv
    LabelHash-based Message Authentication Code (HMAC)Expressed Consent
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCodehttps://w3id.org/dpv#ExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis +
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX +
    +
    + + + +
    +

    Federated Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFederatedLocationsPrefixdpv
    LabelFederated Locations
    IRIhttps://w3id.org/dpv#FederatedLocations
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:LocationFixture +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central location
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Fee Not Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeNotRequiredPrefixdpv
    LabelFee Not Required
    IRIhttps://w3id.org/dpv#FeeNotRequired
    Typerdfs:Class, skos:Concept, dpv:FeeRequirement
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequiredPrefixdpv
    LabelFee Required
    IRIhttps://w3id.org/dpv#FeeRequired
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Requirement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequirementPrefixdpv
    LabelFee Requirement
    IRIhttps://w3id.org/dpv#FeeRequirement
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating whether a fee is required
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + + +
    +

    File System Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFileSystemSecurityPrefixdpv
    LabelFile System Security
    IRIhttps://w3id.org/dpv#FileSystemSecurity
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity implemented over a file system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Filter

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFilterPrefixdpv
    LabelFilter
    IRIhttps://w3id.org/dpv#Filter
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Transform + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto filter or keep data for some criteria
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING in DPV +
    +
    + + + +
    +

    Fixed Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedLocationPrefixdpv
    LabelFixed Location
    IRIhttps://w3id.org/dpv#FixedLocation
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:LocationFixture +
    DefinitionLocation that is fixed i.e. known to occur at a specific place
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Fixed Multiple Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedMultipleLocationsPrefixdpv
    LabelFixed Multiple Locations
    IRIhttps://w3id.org/dpv#FixedMultipleLocations
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:FixedLocation + → dpv:LocationFixture +
    DefinitionLocation that is fixed with multiple places e.g. multiple cities
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + +
    +

    Fixed Occurrences Duration

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedOccurrencesDurationPrefixdpv
    LabelFixed Occurrences Duration
    IRIhttps://w3id.org/dpv#FixedOccurrencesDuration
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Duration + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDuration +
    DefinitionDuration that takes place a fixed number of times e.g. 3 times
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV +
    +
    + + + +
    +

    Fixed Singular Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedSingularLocationPrefixdpv
    LabelFixed Singular Location
    IRIhttps://w3id.org/dpv#FixedSingularLocation
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:FixedLocation + → dpv:LocationFixture +
    DefinitionLocation that is fixed at a specific place e.g. a city
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Format

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFormatPrefixdpv
    LabelFormat
    IRIhttps://w3id.org/dpv#Format
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Structure + → dpv:Organise + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto arrange or structure data in a specific form
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    See More: section PROCESSING in DPV +
    +
    + + +
    +

    For-Profit Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermForProfitOrganisationPrefixdpv
    LabelFor-Profit Organisation
    IRIhttps://w3id.org/dpv#ForProfitOrganisation
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
    DefinitionAn organisation that aims to achieve profit as its primary goal
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV +
    +
    + + + +
    +

    Fraud Prevention and Detection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFraudPreventionAndDetectionPrefixdpv
    LabelFraud Prevention and Detection
    IRIhttps://w3id.org/dpv#FraudPreventionAndDetection
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:MisusePreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with fraud detection, prevention, and mitigation
    Relatedsvpu:Government +
    Date Created2019-04-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV +
    +
    + + +
    +

    Frequency

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFrequencyPrefixdpv
    LabelFrequency
    IRIhttps://w3id.org/dpv#Frequency
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFrequency +
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.
    Examples dex:E0051 :: Specifying frequency
    Date Created2022-02-16
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DEX +
    +
    + + + +
    +

    Fundamental Rights Impact Assessment (FRIA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFRIAPrefixdpv
    LabelFundamental Rights Impact Assessment (FRIA)
    IRIhttps://w3id.org/dpv#FRIA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    + + + +
    +

    Fulfilment of Contractual Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfContractualObligationPrefixdpv
    LabelFulfilment of Contractual Obligation
    IRIhttps://w3id.org/dpv#FulfilmentOfContractualObligation
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:FulfilmentOfObligation + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Fulfilment of Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfObligationPrefixdpv
    LabelFulfilment of Obligation
    IRIhttps://w3id.org/dpv#FulfilmentOfObligation
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill an obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Full Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullAutomationPrefixdpv
    LabelFull Automation
    IRIhttps://w3id.org/dpv#FullAutomation
    Typerdfs:Class, skos:Concept, dpv:AutomationLevel
    Broader/Parent types dpv:AutomationLevel + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasAutomationLevel, + dpv:hasContext +
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Fully Randomised Pseudonymisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullyRandomisedPseudonymisationPrefixdpv
    LabelFully Randomised Pseudonymisation
    IRIhttps://w3id.org/dpv#FullyRandomisedPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occur
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Government-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2BContractPrefixdpv
    LabelGovernment-to-Business Contract
    IRIhttps://w3id.org/dpv#G2BContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and a business
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Government-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2CContractPrefixdpv
    LabelGovernment-to-Consumer Contract
    IRIhttps://w3id.org/dpv#G2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and consumers
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Government-to-Government Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2GContractPrefixdpv
    LabelGovernment-to-Government Contract
    IRIhttps://w3id.org/dpv#G2GContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two governments or government departments or units
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Generate

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratePrefixdpv
    LabelGenerate
    IRIhttps://w3id.org/dpv#Generate
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Obtain + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto generate or create data
    Date Created2022-04-20
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV +
    +
    + + +
    +

    Generated Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedDataPrefixdpv
    LabelGenerated Data
    IRIhttps://w3id.org/dpv#GeneratedData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Data +
    Object of relation dpv:hasData +
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Date Created2023-12-10
    See More: section PERSONAL-DATA in DPV +
    +
    + + +
    +

    Generated Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedPersonalDataPrefixdpv
    LabelGenerated Personal Data
    IRIhttps://w3id.org/dpv#GeneratedPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:PersonalData + → dpv:Data +
    Object of relation dpv:hasData, + dpv:hasPersonalData +
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-30
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV +
    +
    + + +
    +

    Geographic Coverage

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeographicCoveragePrefixdpv
    LabelGeographic Coverage
    IRIhttps://w3id.org/dpv#GeographicCoverage
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale +
    DefinitionIndicate of scale in terms of geographic coverage
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-SCALE in DEX +
    +
    + + + +
    +

    Global Scale

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGlobalScalePrefixdpv
    LabelGlobal Scale
    IRIhttps://w3id.org/dpv#GlobalScale
    Typerdfs:Class, skos:Concept, dpv:GeographicCoverage
    Broader/Parent types dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale +
    DefinitionGeographic coverage spanning the entire globe
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Governance Procedures

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernanceProceduresPrefixdpv
    LabelGovernance Procedures
    IRIhttps://w3id.org/dpv#GovernanceProcedures
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + +
    +

    Governmental Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernmentalOrganisationPrefixdpv
    LabelGovernmental Organisation
    IRIhttps://w3id.org/dpv#GovernmentalOrganisation
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
    DefinitionAn organisation managed or part of government
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV +
    +
    + + + +
    +

    Graphical Notice

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGraphicalNoticePrefixdpv
    LabelGraphical Notice
    IRIhttps://w3id.org/dpv#GraphicalNotice
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA notice that uses graphical elements such as visualisations and icons
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV +
    +
    + + + +
    +

    Guardian(s) of Data Subject

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuardianOfDataSubjectPrefixdpv
    LabelGuardian(s) of Data Subject
    IRIhttps://w3id.org/dpv#GuardianOfDataSubject
    Typerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionGuardian(s) of data subjects such as children
    Date Created2022-08-03
    ContributorsGeorg P. Krog
    See More: section ENTITIES-DATASUBJECT in DPV +
    +
    + + + +
    +

    Guideline

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinePrefixdpv
    LabelGuideline
    IRIhttps://w3id.org/dpv#Guideline
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPractices that specify how activities must be conducted
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + + +
    +

    Guidelines Principle

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinesPrinciplePrefixdpv
    LabelGuidelines Principle
    IRIhttps://w3id.org/dpv#GuidelinesPrinciple
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionGuidelines or Principles regarding processing and operational measures
    Date Created2019-04-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + + +
    +

    Hardware Security Protocols

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHardwareSecurityProtocolsPrefixdpv
    LabelHardware Security Protocols
    IRIhttps://w3id.org/dpv#HardwareSecurityProtocols
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity protocols implemented at or within hardware
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    High Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHighAutomationPrefixdpv
    LabelHigh Automation
    IRIhttps://w3id.org/dpv#HighAutomation
    Typerdfs:Class, skos:Concept, dpv:AutomationLevel
    Broader/Parent types dpv:AutomationLevel + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasAutomationLevel, + dpv:hasContext +
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisions
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Homomorphic Encryption

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHomomorphicEncryptionPrefixdpv
    LabelHomomorphic Encryption
    IRIhttps://w3id.org/dpv#HomomorphicEncryption
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting it
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Huge Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeDataVolumePrefixdpv
    LabelHuge Data Volume
    IRIhttps://w3id.org/dpv#HugeDataVolume
    Typerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale +
    DefinitionData volume that is considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Huge Scale Of Data Subjects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeScaleOfDataSubjectsPrefixdpv
    LabelHuge Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#HugeScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale +
    DefinitionScale of data subjects considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Human involved

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvedPrefixdpv
    LabelHuman involved
    IRIhttps://w3id.org/dpv#HumanInvolved
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionHumans are involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.
    Date Created2022-09-03
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + +
    +

    Human Involvement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementPrefixdpv
    LabelHuman Involvement
    IRIhttps://w3id.org/dpv#HumanInvolvement
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionThe involvement of humans in specified context
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.
    Examples dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement
    Date Created2022-01-26
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DEX +
    +
    + + + +
    +

    Human Involvement for control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementForControlPrefixdpv
    LabelHuman Involvement for control
    IRIhttps://w3id.org/dpv#HumanInvolvementForControl
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in context
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.
    Date Created2022-09-04
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Human Involvement for decision

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -31472,34 +36510,34 @@

    Hash-based Message Authentication Code (HMAC)

    - + - + + + + - - - - + - + - - - - + + + + - @@ -31508,175 +36546,36 @@

    Hash-based Message Authentication Code (HMAC)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    High Automation

    +
    +

    Human Involvement for Input

    TermHumanInvolvementForDecisionPrefixdpv
    LabelHuman Involvement for decision
    IRIhttps://w3id.org/dpv#HumanInvolvementForDecision
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic keyHuman involvement for the purposes of exercising decisions over the specified operations in context
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-09-06
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31684,8 +36583,9 @@

    High Automation

    - @@ -31696,34 +36596,31 @@

    High Automation

    - + - + - - - - + - + - + - + @@ -31738,44 +36635,46 @@

    High Automation

    -
    -

    Homomorphic Encryption

    +
    +

    Human Involvement for intervention

    TermHighAutomationHumanInvolvementForInput Prefix dpv
    LabelHigh AutomationHuman Involvement for Input
    IRIhttps://w3id.org/dpv#HighAutomationhttps://w3id.org/dpv#HumanInvolvementForInput
    Typerdfs:Class, skos:Concept, dpv:AutomationLevelrdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:AutomationLevel + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasAutomationLevel, - dpv:hasContext + dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvementHuman involvement for the purposes of providing inputs to the specified context
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisionsInputs can be in the form of data or other resources.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102022-09-07
    Date Modified2024-04-202023-12-10
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    - + - + - + - + - - @@ -31786,34 +36685,34 @@

    Homomorphic Encryption

    - + - + + + + - - - - + - + - - - - + + + + - @@ -31822,36 +36721,36 @@

    Homomorphic Encryption

    -
    -

    Huge Data Volume

    +
    +

    Human Involvement for Oversight

    TermHomomorphicEncryptionHumanInvolvementForIntervention Prefix dpv
    LabelHomomorphic EncryptionHuman Involvement for intervention
    IRIhttps://w3id.org/dpv#HomomorphicEncryptionhttps://w3id.org/dpv#HumanInvolvementForIntervention
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting itHuman involvement for the purposes of exercising interventions over the specified operations in context
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-09-05
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31860,8 +36759,8 @@

    Huge Data Volume

    @@ -31872,9 +36771,12 @@

    Huge Data Volume

    - + - + + + + @@ -31885,9 +36787,12 @@

    Huge Data Volume

    - + - + + + + @@ -31896,7 +36801,7 @@

    Huge Data Volume

    - @@ -31905,36 +36810,36 @@

    Huge Data Volume

    -
    -

    Huge Scale Of Data Subjects

    +
    +

    Human Involvement for Verification

    TermHugeDataVolumeHumanInvolvementForOversight Prefix dpv
    LabelHuge Data VolumeHuman Involvement for Oversight
    IRIhttps://w3id.org/dpv#HugeDataVolumehttps://w3id.org/dpv#HumanInvolvementForOversight
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:DataVolume - → dpv:Scale + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionData volume that is considered huge or more than large within the contextHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31943,8 +36848,8 @@

    Huge Scale Of Data Subjects

    @@ -31955,9 +36860,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -31968,9 +36876,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -31979,7 +36890,7 @@

    Huge Scale Of Data Subjects

    - @@ -31988,23 +36899,23 @@

    Huge Scale Of Data Subjects

    -
    -

    Human involved

    +
    +

    Human not involved

    TermHugeScaleOfDataSubjectsHumanInvolvementForVerification Prefix dpv
    LabelHuge Scale Of Data SubjectsHuman Involvement for Verification
    IRIhttps://w3id.org/dpv#HugeScaleOfDataSubjectshttps://w3id.org/dpv#HumanInvolvementForVerification
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScalerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionScale of data subjects considered huge or more than large within the contextHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -32038,11 +36949,11 @@

    Human involved

    - + - + @@ -32054,12 +36965,9 @@

    Human involved

    - - - - - + + @@ -32073,45 +36981,42 @@

    Human involved

    -
    -

    Human Involvement

    + +
    +

    Human Resource Management

    TermHumanInvolvedHumanNotInvolved Prefix dpv
    LabelHuman involvedHuman not involved
    IRIhttps://w3id.org/dpv#HumanInvolvedhttps://w3id.org/dpv#HumanNotInvolved
    DefinitionHumans are involved in the specified contextHumans are not involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.This maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2022-09-03
    Date Modified 2023-12-10
    - + - + - + - + - - @@ -32122,40 +37027,37 @@

    Human Involvement

    - + - + - - - - + + + + - + - - - - + - + - @@ -32163,47 +37065,43 @@

    Human Involvement

    - -
    -

    Human Involvement for control

    +
    +

    Identifying Personal Data

    TermHumanInvolvementHumanResourceManagement Prefix dpv
    LabelHuman InvolvementHuman Resource Management
    IRIhttps://w3id.org/dpv#HumanInvolvementhttps://w3id.org/dpv#HumanResourceManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionThe involvement of humans in specified contextPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
    Examples dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement
    SourceBelgian DPA ROPA Template
    Date Created2022-01-262021-09-01
    Date Modified2024-04-20
    ContributorsHarshvardhan J. PanditPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -32214,11 +37112,11 @@

    Human Involvement for control

    - + - + @@ -32230,18 +37128,15 @@

    Human Involvement for control

    - + - - - - + - @@ -32250,46 +37145,42 @@

    Human Involvement for control

    -
    -

    Human Involvement for decision

    +
    +

    Identity Authentication

    TermHumanInvolvementForControlIdentifyingPersonalData Prefix dpv
    LabelHuman Involvement for controlIdentifying Personal Data
    IRIhttps://w3id.org/dpv#HumanInvolvementForControlhttps://w3id.org/dpv#IdentifyingPersonalData
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:PersonalData + → dpv:Data
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasData, + dpv:hasPersonalData
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in contextPersonal Data that explicitly and by itself is sufficient to identify a person
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.
    Date Created2022-09-042024-02-14
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - @@ -32300,12 +37191,9 @@

    Human Involvement for decision

    - + - - - - + @@ -32316,18 +37204,18 @@

    Human Involvement for decision

    - + + - - - - + + + - @@ -32336,46 +37224,45 @@

    Human Involvement for decision

    -
    -

    Human Involvement for Input

    +
    +

    Identity Management Method

    TermHumanInvolvementForDecisionIdentityAuthentication Prefix dpv
    LabelHuman Involvement for decisionIdentity Authentication
    IRIhttps://w3id.org/dpv#HumanInvolvementForDecisionhttps://w3id.org/dpv#IdentityAuthentication
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionHuman involvement for the purposes of exercising decisions over the specified operations in contextPurposes associated with performing authentication based on identity as a form of security
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    Date Created2022-09-062024-04-14
    Date Modified2023-12-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -32386,28 +37273,25 @@

    Human Involvement for Input

    - + - - - - + - + + + + - + - - - - + @@ -32416,7 +37300,7 @@

    Human Involvement for Input

    - @@ -32425,46 +37309,43 @@

    Human Involvement for Input

    -
    -

    Human Involvement for intervention

    +
    +

    Identity Verification

    TermHumanInvolvementForInputIdentityManagementMethod Prefix dpv
    LabelHuman Involvement for InputIdentity Management Method
    IRIhttps://w3id.org/dpv#HumanInvolvementForInputhttps://w3id.org/dpv#IdentityManagementMethod
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:AuthorisationProcedure + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionHuman involvement for the purposes of providing inputs to the specified contextManagement of identity and identity-based processes
    Usage NoteInputs can be in the form of data or other resources.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-09-072022-08-17
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -32475,12 +37356,9 @@

    Human Involvement for intervention

    - + - - - - + @@ -32491,18 +37369,18 @@

    Human Involvement for intervention

    - + + - - - - + + + - @@ -32511,46 +37389,53 @@

    Human Involvement for intervention

    -
    -

    Human Involvement for Oversight

    +
    +

    Immigrant

    TermHumanInvolvementForInterventionIdentityVerification Prefix dpv
    LabelHuman Involvement for interventionIdentity Verification
    IRIhttps://w3id.org/dpv#HumanInvolvementForInterventionhttps://w3id.org/dpv#IdentityVerification
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Verification + → dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionHuman involvement for the purposes of exercising interventions over the specified operations in contextPurposes associated with verifying or authenticating identity as a form of security
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    Date Created2022-09-052019-04-05
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -32561,12 +37446,9 @@

    Human Involvement for Oversight

    - + - - - - + @@ -32577,21 +37459,18 @@

    Human Involvement for Oversight

    - + - - - - + - + - @@ -32599,47 +37478,47 @@

    Human Involvement for Oversight

    - -
    -

    Human Involvement for Verification

    +
    +

    Impact

    TermHumanInvolvementForOversightImmigrant Prefix dpv
    LabelHuman Involvement for OversightImmigrant
    IRIhttps://w3id.org/dpv#HumanInvolvementForOversighthttps://w3id.org/dpv#Immigrant
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputsData subjects that are immigrants (for a jurisdiction)
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-072022-04-06
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - + + + + - @@ -32650,13 +37529,16 @@

    Human Involvement for Verification

    - + - + + + + @@ -32666,21 +37548,21 @@

    Human Involvement for Verification

    - + - + - + - @@ -32689,46 +37571,48 @@

    Human Involvement for Verification

    -
    -

    Human not involved

    +
    +

    Impact Assessment

    TermHumanInvolvementForVerificationImpact Prefix dpv
    LabelHuman Involvement for VerificationImpact
    IRIhttps://w3id.org/dpv#HumanInvolvementForVerificationhttps://w3id.org/dpv#Impact
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Consequence + → dpv:RiskConcept
    Subject of relation dpv:hasImpactOn +
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasConsequence, + dpv:hasImpact
    DefinitionHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.The impact(s) possible or arising as a consequence from specified context
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples dex:E0027 :: Indicating risks, consequences, and impacts
    dex:E0068 :: Using DPV and RISK extension to represent risks
    dex:E0069 :: Using DPV and RISK extension to represent incidents
    Date Created2022-09-072022-03-23
    Date Modified2023-12-102024-08-16
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section RISK in DEX
    - + - + - + - + - - @@ -32739,12 +37623,9 @@

    Human not involved

    - + - - - - + @@ -32755,15 +37636,18 @@

    Human not involved

    - + - + + + + - @@ -32772,41 +37656,43 @@

    Human not involved

    -
    -

    Human Resource Management

    +
    +

    Implied Consent

    TermHumanNotInvolvedImpactAssessment Prefix dpv
    LabelHuman not involvedImpact Assessment
    IRIhttps://w3id.org/dpv#HumanNotInvolvedhttps://w3id.org/dpv#ImpactAssessment
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionHumans are not involved in the specified contextCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
    Usage NoteThis maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section RISK in DPV
    - + - + - + - + - - @@ -32817,37 +37703,34 @@

    Human Resource Management

    - + - + - - - - + - + - + - @@ -32855,23 +37738,23 @@

    Human Resource Management

    -
    -

    Identifying Personal Data

    +
    +

    Importance

    TermHumanResourceManagementImpliedConsent Prefix dpv
    LabelHuman Resource ManagementImplied Consent
    IRIhttps://w3id.org/dpv#HumanResourceManagementhttps://w3id.org/dpv#ImpliedConsent
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Purpose + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasPurpose + dpv:hasLegalBasis
    DefinitionPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.Consent that is implied indirectly through an action not associated solely with conveying a consenting decision
    Usage NoteHR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-06-21
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONSENT-TYPES in DPV
    - + - + - + @@ -32883,15 +37766,14 @@

    Identifying Personal Data

    - - @@ -32902,11 +37784,11 @@

    Identifying Personal Data

    - + - + @@ -32918,15 +37800,18 @@

    Identifying Personal Data

    - + - + + + + - @@ -32935,23 +37820,23 @@

    Identifying Personal Data

    -
    -

    Identity Authentication

    +
    +

    Improve Existing Products and Services

    TermIdentifyingPersonalDataImportance Prefix dpv
    LabelIdentifying Personal DataImportance
    IRIhttps://w3id.org/dpv#IdentifyingPersonalDatahttps://w3id.org/dpv#Importance
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasImportance
    DefinitionPersonal Data that explicitly and by itself is sufficient to identify a personAn indication of 'importance' within a context
    Usage NoteDPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.Importance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2024-02-142022-02-09
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section PERSONAL-DATA in DPV + section CONTEXT in DPV
    - + - + - + @@ -32963,7 +37848,9 @@

    Identity Authentication

    - @@ -32981,7 +37868,7 @@

    Identity Authentication

    - + @@ -32994,12 +37881,12 @@

    Identity Authentication

    - + - + @@ -33014,45 +37901,42 @@

    Identity Authentication

    -
    -

    Identity Management Method

    +
    +

    Improve Healthcare

    TermIdentityAuthenticationImproveExistingProductsAndServices Prefix dpv
    LabelIdentity AuthenticationImprove Existing Products and Services
    IRIhttps://w3id.org/dpv#IdentityAuthenticationhttps://w3id.org/dpv#ImproveExistingProductsAndServices
    Broader/Parent types dpv:EnforceSecurity + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvisiondpv:Purpose
    DefinitionPurposes associated with performing authentication based on identity as a form of securityPurposes associated with improving existing products and services
    Date Created2024-04-142019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    - + - + - + - + - - @@ -33063,7 +37947,7 @@

    Identity Management Method

    - + @@ -33072,25 +37956,25 @@

    Identity Management Method

    - + - + - + - @@ -33099,23 +37983,23 @@

    Identity Management Method

    -
    -

    Identity Verification

    +
    +

    Improve Internal CRM Processes

    TermIdentityManagementMethodImproveHealthcare Prefix dpv
    LabelIdentity Management MethodImprove Healthcare
    IRIhttps://w3id.org/dpv#IdentityManagementMethodhttps://w3id.org/dpv#ImproveHealthcare
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:AuthorisationProcedure - → dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionManagement of identity and identity-based processesPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + @@ -33127,8 +38011,14 @@

    Identity Verification

    - + + @@ -33146,7 +38036,7 @@

    Identity Verification

    - + @@ -33179,50 +38069,42 @@

    Identity Verification

    -
    -

    Immigrant

    +
    +

    Improve Public Services

    TermIdentityVerificationImproveInternalCRMProcesses Prefix dpv
    LabelIdentity VerificationImprove Internal CRM Processes
    IRIhttps://w3id.org/dpv#IdentityVerificationhttps://w3id.org/dpv#ImproveInternalCRMProcesses
    Broader/Parent types dpv:Verification - → dpv:EnforceSecurity + dpv:CustomerRelationshipManagement + → dpv:CustomerManagement + → dpv:Purpose +
    Broader/Parent types dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvisiondpv:Purpose
    DefinitionPurposes associated with verifying or authenticating identity as a form of securityPurposes associated with improving customer-relationship management (CRM) processes
    - + - + - + - + - - @@ -33233,31 +38115,34 @@

    Immigrant

    - + - + + + + - + - + - @@ -33265,47 +38150,43 @@

    Immigrant

    -
    -

    Impact

    + +
    +

    Improve Transport and Mobility

    TermImmigrantImprovePublicServices Prefix dpv
    LabelImmigrantImprove Public Services
    IRIhttps://w3id.org/dpv#Immigranthttps://w3id.org/dpv#ImprovePublicServices
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionData subjects that are immigrants (for a jurisdiction)Purposes associated with improving the provision of public services, such as public safety, education or law enforcement
    Source
    Date Created2022-04-062024-02-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PURPOSES in DPV
    - + - + - + - + - - - - - + - @@ -33316,40 +38197,34 @@

    Impact

    - + - - - - - - - + - + + + + - + - - - - + - + - @@ -33358,23 +38233,23 @@

    Impact

    -
    -

    Impact Assessment

    +
    +

    Incident Management Procedures

    TermImpactImproveTransportMobility Prefix dpv
    LabelImpactImprove Transport and Mobility
    IRIhttps://w3id.org/dpv#Impacthttps://w3id.org/dpv#ImproveTransportMobility
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Consequence - → dpv:RiskConcept + dpv:PublicBenefit + → dpv:Purpose
    Subject of relation dpv:hasImpactOn -
    Object of relation dpv:hasConsequence, - dpv:hasImpact + dpv:hasPurpose
    DefinitionThe impact(s) possible or arising as a consequence from specified contextPurposes associated with improving traffic, public transport systems or costs for drivers
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples dex:E0027 :: Indicating risks, consequences, and impacts
    dex:E0068 :: Using DPV and RISK extension to represent risks
    dex:E0069 :: Using DPV and RISK extension to represent incidents
    Source
    Date Created2022-03-232024-02-14
    Date Modified2024-08-16
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    See More: section RISK in DEX + section PURPOSES in DPV
    - + - + - + @@ -33386,8 +38261,7 @@

    Impact Assessment

    - @@ -33395,10 +38269,7 @@

    Impact Assessment

    - @@ -33410,31 +38281,34 @@

    Impact Assessment

    - + - + + + + - + - + - @@ -33443,43 +38317,44 @@

    Impact Assessment

    -
    -

    Implied Consent

    +
    +

    Incident Reporting Communication

    TermImpactAssessmentIncidentManagementProcedures Prefix dpv
    LabelImpact AssessmentIncident Management Procedures
    IRIhttps://w3id.org/dpv#ImpactAssessmenthttps://w3id.org/dpv#IncidentManagementProcedures
    Broader/Parent types dpv:RiskAssessment - → dpv:Assessment + dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.Procedures related to management of incidents
    SourceENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section RISK in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -33490,34 +38365,34 @@

    Implied Consent

    - + - - - - + - + + + + - + - + - @@ -33525,23 +38400,23 @@

    Implied Consent

    -
    -

    Importance

    +
    +

    Incorrect Data

    TermImpliedConsentIncidentReportingCommunication Prefix dpv
    LabelImplied ConsentIncident Reporting Communication
    IRIhttps://w3id.org/dpv#ImpliedConsenthttps://w3id.org/dpv#IncidentReportingCommunication
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is implied indirectly through an action not associated solely with conveying a consenting decisionProcedures related to management of incident reporting
    Usage NoteImplied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -33553,14 +38428,13 @@

    Importance

    - - @@ -33571,12 +38445,9 @@

    Importance

    - + - - - - + @@ -33587,18 +38458,18 @@

    Importance

    - + - + - @@ -33607,23 +38478,23 @@

    Importance

    -
    -

    Improve Existing Products and Services

    +
    +

    Increase Service Robustness

    TermImportanceIncorrectData Prefix dpv
    LabelImportanceIncorrect Data
    IRIhttps://w3id.org/dpv#Importancehttps://w3id.org/dpv#IncorrectData
    Broader/Parent types dpv:Context + dpv:Data
    Object of relation dpv:hasContext, - dpv:hasImportance + dpv:hasData
    DefinitionAn indication of 'importance' within a contextData that is known to be incorrect or inconsistent with some requirements
    Usage NoteImportance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2022-02-092022-11-02
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz EstevesHarshvardhan J. Pandit
    See More: section CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + @@ -33655,7 +38526,7 @@

    Improve Existing Products and Services

    - + @@ -33688,42 +38559,43 @@

    Improve Existing Products and Services

    -
    -

    Improve Healthcare

    +
    +

    Indeterminate Duration

    TermImproveExistingProductsAndServicesIncreaseServiceRobustness Prefix dpv
    LabelImprove Existing Products and ServicesIncrease Service Robustness
    IRIhttps://w3id.org/dpv#ImproveExistingProductsAndServiceshttps://w3id.org/dpv#IncreaseServiceRobustness
    DefinitionPurposes associated with improving existing products and servicesPurposes associated with improving robustness and resilience of services
    - + - + - + - + - - @@ -33734,34 +38606,34 @@

    Improve Healthcare

    - + - + + + + - - - - + - + - + - @@ -33769,50 +38641,54 @@

    Improve Healthcare

    - -
    -

    Improve Internal CRM Processes

    +
    +

    Industry Consortium

    TermImproveHealthcareIndeterminateDuration Prefix dpv
    LabelImprove HealthcareIndeterminate Duration
    IRIhttps://w3id.org/dpv#ImproveHealthcarehttps://w3id.org/dpv#IndeterminateDuration
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:Duration
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:Duration + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasDuration
    DefinitionPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseasesDuration that is indeterminate or cannot be determined
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Source
    Date Created2024-02-142022-11-30
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section CONTEXT in DPV
    - + - + - + - + - - - - @@ -33823,31 +38699,37 @@

    Improve Internal CRM Processes

    - + - + + + + - + - + + + + - + - @@ -33856,42 +38738,43 @@

    Improve Internal CRM Processes

    -
    -

    Improve Public Services

    +
    +

    Infer

    TermImproveInternalCRMProcessesIndustryConsortium Prefix dpv
    LabelImprove Internal CRM ProcessesIndustry Consortium
    IRIhttps://w3id.org/dpv#ImproveInternalCRMProcesseshttps://w3id.org/dpv#IndustryConsortium
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerRelationshipManagement - → dpv:CustomerManagement - → dpv:Purpose -
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionPurposes associated with improving customer-relationship management (CRM) processesA consortium established and comprising on industry organisations
    SourceADMS controlled vocabulary
    Date Created2019-04-052022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section ENTITIES-ORGANISATION in DPV
    - + - + - + - + - - @@ -33902,34 +38785,40 @@

    Improve Public Services

    - + + + + + - + + + - - - - + - + - + + + + - + - @@ -33937,43 +38826,42 @@

    Improve Public Services

    - -
    -

    Improve Transport and Mobility

    +
    +

    Inferred Data

    TermImprovePublicServicesInfer Prefix dpv
    LabelImprove Public ServicesInfer
    IRIhttps://w3id.org/dpv#ImprovePublicServiceshttps://w3id.org/dpv#Infer
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:Derive + → dpv:Obtain + → dpv:Processing
    Object of relation dpv:hasPurpose + dpv:hasProcessing
    DefinitionPurposes associated with improving the provision of public services, such as public safety, education or law enforcementto infer data from existing data
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.
    Examples dex:E0009 :: Derivation and inference of personal data
    Source
    Date Created2024-02-142022-04-20
    Date Modified2022-10-14
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PROCESSING in DEX
    - + - + - + - + - - @@ -33984,34 +38872,28 @@

    Improve Transport and Mobility

    - + - - - - + - + - - - - + - @@ -34019,45 +38901,54 @@

    Improve Transport and Mobility

    - -
    -

    Incident Management Procedures

    +
    +

    Inferred Personal Data

    TermImproveTransportMobilityInferredData Prefix dpv
    LabelImprove Transport and MobilityInferred Data
    IRIhttps://w3id.org/dpv#ImproveTransportMobilityhttps://w3id.org/dpv#InferredData
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:DerivedData + → dpv:Data
    Object of relation dpv:hasPurpose + dpv:hasData
    DefinitionPurposes associated with improving traffic, public transport systems or costs for driversData that has been obtained through inferences of other data
    Source
    Date Created2024-02-142023-12-10
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - + + + + - @@ -34068,25 +38959,31 @@

    Incident Management Procedures

    - + + + + + - + + + - - - - + - + - + + + + @@ -34095,7 +38992,7 @@

    Incident Management Procedures

    - @@ -34104,43 +39001,42 @@

    Incident Management Procedures

    -
    -

    Incident Reporting Communication

    +
    +

    Information Flow Control

    TermIncidentManagementProceduresInferredPersonalData Prefix dpv
    LabelIncident Management ProceduresInferred Personal Data
    IRIhttps://w3id.org/dpv#IncidentManagementProcedureshttps://w3id.org/dpv#InferredPersonalData
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DerivedPersonalData + → dpv:DerivedData + → dpv:Data +
    Broader/Parent types dpv:DerivedPersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:InferredData + → dpv:DerivedData + → dpv:Data
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData, + dpv:hasPersonalData
    DefinitionProcedures related to management of incidentsPersonal Data that is obtained through inference from other data
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-01-19
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PERSONAL-DATA in DEX
    - + - + - + - + - - @@ -34152,7 +39048,7 @@

    Incident Reporting Communication

    - + @@ -34161,7 +39057,7 @@

    Incident Reporting Communication

    - + @@ -34179,7 +39075,7 @@

    Incident Reporting Communication

    - @@ -34187,41 +39083,47 @@

    Incident Reporting Communication

    -
    -

    Incorrect Data

    + +
    +

    Information Security Policy

    TermIncidentReportingCommunicationInformationFlowControl Prefix dpv
    LabelIncident Reporting CommunicationInformation Flow Control
    IRIhttps://w3id.org/dpv#IncidentReportingCommunicationhttps://w3id.org/dpv#InformationFlowControl
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of incident reportingUse of measures to control information flows
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -34232,22 +39134,28 @@

    Incorrect Data

    - + - + + + + - + - + + + + @@ -34256,7 +39164,7 @@

    Incorrect Data

    - @@ -34265,44 +39173,42 @@

    Incorrect Data

    -
    -

    Increase Service Robustness

    +
    +

    Informed Consent

    TermIncorrectDataInformationSecurityPolicy Prefix dpv
    LabelIncorrect DataInformation Security Policy
    IRIhttps://w3id.org/dpv#IncorrectDatahttps://w3id.org/dpv#InformationSecurityPolicy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Data + dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasData + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData that is known to be incorrect or inconsistent with some requirementsPolicy regarding security of information
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-11-022022-08-17
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -34313,9 +39219,12 @@

    Increase Service Robustness

    - + - + + + + @@ -34326,18 +39235,18 @@

    Increase Service Robustness

    - + - + - @@ -34346,43 +39255,43 @@

    Increase Service Robustness

    -
    -

    Indeterminate Duration

    +
    +

    Innovative Use of Existing Technologies

    TermIncreaseServiceRobustnessInformedConsent Prefix dpv
    LabelIncrease Service RobustnessInformed Consent
    IRIhttps://w3id.org/dpv#IncreaseServiceRobustnesshttps://w3id.org/dpv#InformedConsent
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasPurpose + dpv:hasLegalBasis
    DefinitionPurposes associated with improving robustness and resilience of servicesConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    Date Created2019-04-052022-06-21
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONSENT-TYPES in DPV
    - + - + - + - + - - @@ -34393,12 +39302,9 @@

    Indeterminate Duration

    - + - - - - + @@ -34409,18 +39315,15 @@

    Indeterminate Duration

    - + - - - - + - @@ -34428,51 +39331,44 @@

    Indeterminate Duration

    -
    -

    Industry Consortium

    + +
    +

    Innovative Use of New Technologies

    TermIndeterminateDurationInnovativeUseOfExistingTechnology Prefix dpv
    LabelIndeterminate DurationInnovative Use of Existing Technologies
    IRIhttps://w3id.org/dpv#IndeterminateDurationhttps://w3id.org/dpv#InnovativeUseOfExistingTechnology
    Typerdfs:Class, skos:Concept, dpv:Durationrdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
    Broader/Parent types dpv:Duration + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasContext
    DefinitionDuration that is indeterminate or cannot be determinedInvolvement of existing technologies used in an innovative manner
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Date Created2022-11-302023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - - - - - + + + + + @@ -34483,37 +39379,40 @@

    Industry Consortium

    - + - + + + + - + - + - + - + - @@ -34521,44 +39420,42 @@

    Industry Consortium

    - -
    -

    Infer

    +
    +

    Innovative use of Technology

    TermIndustryConsortiumInnovativeUseOfNewTechnologies Prefix dpv
    LabelIndustry ConsortiumInnovative Use of New Technologies
    IRIhttps://w3id.org/dpv#IndustryConsortiumhttps://w3id.org/dpv#InnovativeUseOfNewTechnologies
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext
    DefinitionA consortium established and comprising on industry organisationsInvolvement of a new (innovative) technologies
    Usage NoteNew technologies are by definition considered innovative
    SourceADMS controlled vocabularyGDPR Art.4-2
    Date Created2022-02-022020-11-04
    Date Modified2020-10-052023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    See More: section ENTITIES-ORGANISATION in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -34569,16 +39466,13 @@

    Infer

    - + - + - - - @@ -34588,21 +39482,15 @@

    Infer

    - + - - - - - - - - + + - @@ -34610,23 +39498,23 @@

    Infer

    -
    -

    Inferred Data

    +
    +

    Intellectual Property Data

    TermInferInnovativeUseOfTechnology Prefix dpv
    LabelInferInnovative use of Technology
    IRIhttps://w3id.org/dpv#Inferhttps://w3id.org/dpv#InnovativeUseOfTechnology
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Derive - → dpv:Obtain - → dpv:Processing + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext
    Definitionto infer data from existing dataIndicates that technology is being used in an innovative manner
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Examples dex:E0009 :: Derivation and inference of personal data
    Date Created2022-04-202023-12-10
    Date Modified2022-10-14
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -34638,7 +39526,7 @@

    Inferred Data

    - @@ -34656,20 +39544,23 @@

    Inferred Data

    - + - + + + + - + @@ -34685,54 +39576,46 @@

    Inferred Data

    -
    -

    Inferred Personal Data

    + +
    +

    Intended

    TermInferredDataIntellectualPropertyData Prefix dpv
    LabelInferred DataIntellectual Property Data
    IRIhttps://w3id.org/dpv#InferredDatahttps://w3id.org/dpv#IntellectualPropertyData
    Broader/Parent types dpv:DerivedData + dpv:ConfidentialDatadpv:Data
    DefinitionData that has been obtained through inferences of other dataData protected by Intellectual Property rights and regulations
    Source
    Date Created2023-12-102024-02-14
    - + - + - + - + - - - - - - @@ -34743,16 +39626,10 @@

    Inferred Personal Data

    - + - - - - - - - + @@ -34762,21 +39639,18 @@

    Inferred Personal Data

    - + - - - - + - + - @@ -34784,44 +39658,44 @@

    Inferred Personal Data

    - -
    -

    Information Flow Control

    +
    +

    Intention Status

    TermInferredPersonalDataIntended Prefix dpv
    LabelInferred Personal DataIntended
    IRIhttps://w3id.org/dpv#InferredPersonalDatahttps://w3id.org/dpv#Intended
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:IntentionStatus
    Broader/Parent types dpv:DerivedPersonalData - → dpv:DerivedData - → dpv:Data -
    Broader/Parent types dpv:DerivedPersonalData - → dpv:PersonalData - → dpv:Data -
    Broader/Parent types dpv:InferredData - → dpv:DerivedData - → dpv:Data + dpv:IntentionStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasIntention, + dpv:hasStatus
    DefinitionPersonal Data that is obtained through inference from other dataStatus indicating the specified context was intended
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples dex:E0009 :: Derivation and inference of personal data
    Date Created2022-01-192024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PERSONAL-DATA in DEX + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -34832,34 +39706,34 @@

    Information Flow Control

    - + - + + + + - - - - + - + - + - @@ -34868,46 +39742,44 @@

    Information Flow Control

    -
    -

    Information Security Policy

    +
    +

    Internal Resource Optimisation

    TermInformationFlowControlIntentionStatus Prefix dpv
    LabelInformation Flow ControlIntention Status
    IRIhttps://w3id.org/dpv#InformationFlowControlhttps://w3id.org/dpv#IntentionStatus
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasIntention, + dpv:hasStatus
    DefinitionUse of measures to control information flowsStatus indicating whether the specified context was intended or unintended
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -34918,37 +39790,31 @@

    Information Security Policy

    - + - - - - + - + - - - - + - + - @@ -34956,43 +39822,54 @@

    Information Security Policy

    - -
    -

    Informed Consent

    +
    +

    International Organisation

    TermInformationSecurityPolicyInternalResourceOptimisation Prefix dpv
    LabelInformation Security PolicyInternal Resource Optimisation
    IRIhttps://w3id.org/dpv#InformationSecurityPolicyhttps://w3id.org/dpv#InternalResourceOptimisation
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding security of informationPurposes associated with optimisation of internal resource availability and usage for organisation
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172019-04-05
    Date Modified2024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -35003,34 +39880,37 @@

    Informed Consent

    - + - - - - + - + + + + - + - + + + + - + - @@ -35039,43 +39919,44 @@

    Informed Consent

    -
    -

    Innovative Use of Existing Technologies

    +
    +

    Intrusion Detection System

    TermInformedConsentInternationalOrganisation Prefix dpv
    LabelInformed ConsentInternational Organisation
    IRIhttps://w3id.org/dpv#InformedConsenthttps://w3id.org/dpv#InternationalOrganisation
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:Consent - → dpv:LegalBasis + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasLegalBasis + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decisionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    SourceGDPR Art.4-26
    Date Created2022-06-212022-03-23
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeJulian Flake, Georg P. Krog
    See More: section LEGAL-BASIS-CONSENT-TYPES in DPV + section ENTITIES-ORGANISATION in DPV
    - + - + - + - + - - @@ -35086,28 +39967,34 @@

    Innovative Use of Existing Technologies

    - + - + + + + - + - + + + + - @@ -35115,44 +40002,44 @@

    Innovative Use of Existing Technologies

    - -
    -

    Innovative Use of New Technologies

    +
    +

    Involvement Status

    TermInnovativeUseOfExistingTechnologyIntrusionDetectionSystem Prefix dpv
    LabelInnovative Use of Existing TechnologiesIntrusion Detection System
    IRIhttps://w3id.org/dpv#InnovativeUseOfExistingTechnologyhttps://w3id.org/dpv#IntrusionDetectionSystem
    Typerdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnologyrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:InnovativeUseOfTechnology - → dpv:ProcessingContext - → dpv:Context + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of existing technologies used in an innovative mannerUse of measures to detect intrusions and other unauthorised attempts to gain access to a system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2023-12-102022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -35163,40 +40050,31 @@

    Innovative Use of New Technologies

    - + - - - - + - - - - + - + - - - - + - + - @@ -35204,42 +40082,45 @@

    Innovative Use of New Technologies

    -
    -

    Innovative use of Technology

    + +
    +

    Intellectual Property Rights Management

    TermInnovativeUseOfNewTechnologiesInvolvementStatus Prefix dpv
    LabelInnovative Use of New TechnologiesInvolvement Status
    IRIhttps://w3id.org/dpv#InnovativeUseOfNewTechnologieshttps://w3id.org/dpv#InvolvementStatus
    Typerdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnologyrdfs:Class, skos:Concept
    Broader/Parent types dpv:InnovativeUseOfTechnology - → dpv:ProcessingContext + dpv:Statusdpv:Context
    Object of relation dpv:hasContext + dpv:hasContext, + dpv:hasInvolvement, + dpv:hasStatus
    DefinitionInvolvement of a new (innovative) technologiesStatus indicating whether the involvement of specified context
    Usage NoteNew technologies are by definition considered innovative
    SourceGDPR Art.4-2
    Date Created2020-11-042024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -35250,31 +40131,34 @@

    Innovative use of Technology

    - + - - - - + - + + + + - + - + + + + - @@ -35282,42 +40166,82 @@

    Innovative use of Technology

    -
    -

    Intellectual Property Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Just-in-time Notice

    TermInnovativeUseOfTechnologyIPRManagement Prefix dpv
    LabelInnovative use of TechnologyIntellectual Property Rights Management
    IRIhttps://w3id.org/dpv#InnovativeUseOfTechnologyhttps://w3id.org/dpv#IPRManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:RightsManagement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionIndicates that technology is being used in an innovative mannerManagement of Intellectual Property Rights with a view to identify and safeguard and enforce them
    Usage NoteInnovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Source
    Date Created2023-12-102024-04-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -35328,7 +40252,7 @@

    Intellectual Property Data

    - + @@ -35337,14 +40261,14 @@

    Intellectual Property Data

    - + - + @@ -35352,7 +40276,7 @@

    Intellectual Property Data

    - @@ -35361,45 +40285,53 @@

    Intellectual Property Data

    -
    -

    Intended

    +
    +

    Job Applicant

    TermIntellectualPropertyDataJITNotice Prefix dpv
    LabelIntellectual Property DataJust-in-time Notice
    IRIhttps://w3id.org/dpv#IntellectualPropertyDatahttps://w3id.org/dpv#JITNotice
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ConfidentialData - → dpv:Data + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasData + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData protected by Intellectual Property rights and regulationsA notice that is provided "just in time" when collecting information or performing an activity
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-02-142024-08-17
    See More: section PERSONAL-DATA in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -35410,7 +40342,7 @@

    Intended

    - + @@ -35423,18 +40355,18 @@

    Intended

    - + - + - @@ -35442,23 +40374,23 @@

    Intended

    -
    -

    Intention Status

    +
    +

    Joint Data Controllers

    TermIntendedJobApplicant Prefix dpv
    LabelIntendedJob Applicant
    IRIhttps://w3id.org/dpv#Intendedhttps://w3id.org/dpv#JobApplicant
    Typerdfs:Class, skos:Concept, dpv:IntentionStatusrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:IntentionStatus - → dpv:Status - → dpv:Context + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasIntention, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionStatus indicating the specified context was intendedData subjects that apply for jobs or employments
    Date Created2024-05-102022-04-06
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section CONTEXT-STATUS in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + @@ -35470,16 +40402,27 @@

    Intention Status

    - - @@ -35490,11 +40433,11 @@

    Intention Status

    - + - + @@ -35506,18 +40449,18 @@

    Intention Status

    - + - + - @@ -35526,44 +40469,60 @@

    Intention Status

    -
    -

    Internal Resource Optimisation

    + +
    +

    Joint Data Controllers Agreement

    TermIntentionStatusJointDataControllers Prefix dpv
    LabelIntention StatusJoint Data Controllers
    IRIhttps://w3id.org/dpv#IntentionStatushttps://w3id.org/dpv#JointDataControllers
    Broader/Parent types dpv:Status - → dpv:Context + dpv:DataController + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasIntention, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasDataController, + dpv:hasEntity, + dpv:hasJointDataControllers, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionStatus indicating whether the specified context was intended or unintendedA group of Data Controllers that jointly determine the purposes and means of processing
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2024-05-102022-02-02
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - + + + + - @@ -35574,7 +40533,7 @@

    Internal Resource Optimisation

    - + @@ -35587,42 +40546,47 @@

    Internal Resource Optimisation

    - + - + + + + - + -
    TermInternalResourceOptimisationJointDataControllersAgreement Prefix dpv
    LabelInternal Resource OptimisationJoint Data Controllers Agreement
    IRIhttps://w3id.org/dpv#InternalResourceOptimisationhttps://w3id.org/dpv#JointDataControllersAgreement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:DataControllerContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with optimisation of internal resource availability and usage for organisationAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship
    Date Created2019-04-052022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    + + -
    -

    International Organisation

    +
    +

    Justification

    - + - + - + @@ -35634,23 +40598,14 @@

    International Organisation

    - - @@ -35661,37 +40616,34 @@

    International Organisation

    - + + + + - - - - + - + - - - - + - + - @@ -35700,44 +40652,46 @@

    International Organisation

    -
    -

    Intrusion Detection System

    +
    +

    Large Data Volume

    TermInternationalOrganisationJustification Prefix dpv
    LabelInternational OrganisationJustification
    IRIhttps://w3id.org/dpv#InternationalOrganisationhttps://w3id.org/dpv#Justification
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:Context
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasContext, + dpv:hasJustification
    DefinitionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countriesA form of documentation providing reasons, explanations, or justifications
    Examples dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
    dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
    dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification
    dex:E0061 :: Associating justifications with right exercise non-fulfilment
    dex:E0062 :: Using justifications across categories
    dex:E0063 :: Expressing data breach notifications to data subjects are not required using a justification
    SourceGDPR Art.4-26
    Date Created2022-03-232022-06-15
    Date Modified2020-10-05
    ContributorsJulian Flake, Georg P. KrogHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section CONTEXT in DEX
    - + - + - + - + - - @@ -35748,23 +40702,20 @@

    Intrusion Detection System

    - + - - - - + - + @@ -35775,7 +40726,7 @@

    Intrusion Detection System

    - @@ -35783,35 +40734,38 @@

    Intrusion Detection System

    -
    -

    Involvement Status

    + +
    +

    Large Scale Of Data Subjects

    TermIntrusionDetectionSystemLargeDataVolume Prefix dpv
    LabelIntrusion Detection SystemLarge Data Volume
    IRIhttps://w3id.org/dpv#IntrusionDetectionSystemhttps://w3id.org/dpv#LargeDataVolume
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale
    DefinitionUse of measures to detect intrusions and other unauthorised attempts to gain access to a systemData volume that is considered large within the context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - @@ -35819,8 +40773,8 @@

    Involvement Status

    @@ -35831,7 +40785,7 @@

    Involvement Status

    - + @@ -35844,18 +40798,18 @@

    Involvement Status

    - + - + - @@ -35864,44 +40818,45 @@

    Involvement Status

    -
    -

    Intellectual Property Rights Management

    +
    +

    Large Scale Processing

    TermInvolvementStatusLargeScaleOfDataSubjects Prefix dpv
    LabelInvolvement StatusLarge Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#InvolvementStatushttps://w3id.org/dpv#LargeScaleOfDataSubjects
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:Status + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInvolvement, - dpv:hasStatus + dpv:hasDataSubjectScale, + dpv:hasScale
    DefinitionStatus indicating whether the involvement of specified contextScale of data subjects considered large within the context
    Date Created2024-05-102022-06-15
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - - @@ -35912,34 +40867,40 @@

    Intellectual Property Rights Management

    - + - + + + + - + - + - + + + + - + - @@ -35947,82 +40908,38 @@

    Intellectual Property Rights Management

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Just-in-time Notice

    +
    +

    Law

    TermIPRManagementLargeScaleProcessing Prefix dpv
    LabelIntellectual Property Rights ManagementLarge Scale Processing
    IRIhttps://w3id.org/dpv#IPRManagementhttps://w3id.org/dpv#LargeScaleProcessing
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:ProcessingScale
    Broader/Parent types dpv:RightsManagement - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasScale
    DefinitionManagement of Intellectual Property Rights with a view to identify and safeguard and enforce themProcessing that takes place at large scales (as specified by some criteria)
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.
    SourceGDPR Art.4-2
    Date Created2024-04-142020-11-04
    Date Modified2022-09-07
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit, Piero Bonatti
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - - - + - @@ -36033,7 +40950,7 @@

    Just-in-time Notice

    - + @@ -36046,15 +40963,18 @@

    Just-in-time Notice

    - + - + + + + - @@ -36063,50 +40983,47 @@

    Just-in-time Notice

    -
    -

    Job Applicant

    +
    +

    Lawful

    TermJITNoticeLaw Prefix dpv
    LabelJust-in-time NoticeLaw
    IRIhttps://w3id.org/dpv#JITNoticehttps://w3id.org/dpv#Law
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasApplicableLaw
    DefinitionA notice that is provided "just in time" when collecting information or performing an activityA law is a set of rules created by government or authorities
    Date Created2024-08-172022-01-19
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-NOTICE in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -36117,7 +41034,7 @@

    Job Applicant

    - + @@ -36130,18 +41047,18 @@

    Job Applicant

    - + - + - @@ -36149,23 +41066,23 @@

    Job Applicant

    -
    -

    Joint Data Controllers

    +
    +

    Lawfulness

    TermJobApplicantLawful Prefix dpv
    LabelJob ApplicantLawful
    IRIhttps://w3id.org/dpv#JobApplicanthttps://w3id.org/dpv#Lawful
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Lawfulness
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionData subjects that apply for jobs or employmentsState of being lawful or legally compliant
    Date Created2022-04-062022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + @@ -36177,24 +41094,18 @@

    Joint Data Controllers

    - - @@ -36205,12 +41116,9 @@

    Joint Data Controllers

    - + - - - - + @@ -36221,18 +41129,18 @@

    Joint Data Controllers

    - + - + - @@ -36241,45 +41149,47 @@

    Joint Data Controllers

    -
    -

    Joint Data Controllers Agreement

    +
    +

    Lawfulness Unknown

    TermJointDataControllersLawfulness Prefix dpv
    LabelJoint Data ControllersLawfulness
    IRIhttps://w3id.org/dpv#JointDataControllershttps://w3id.org/dpv#Lawfulness
    Broader/Parent types dpv:DataController - → dpv:LegalEntity - → dpv:Entity + dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataController, - dpv:hasEntity, - dpv:hasJointDataControllers, - dpv:hasRecipientDataController, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionA group of Data Controllers that jointly determine the purposes and means of processingStatus associated with expressing lawfulness or legal compliance
    Usage NoteWhile Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2022-02-022022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -36290,7 +41200,7 @@

    Joint Data Controllers Agreement

    - + @@ -36303,63 +41213,65 @@

    Joint Data Controllers Agreement

    - + - + -
    TermJointDataControllersAgreementLawfulnessUnkown Prefix dpv
    LabelJoint Data Controllers AgreementLawfulness Unknown
    IRIhttps://w3id.org/dpv#JointDataControllersAgreementhttps://w3id.org/dpv#LawfulnessUnkown
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:Lawfulness
    Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationshipState of the lawfulness not being known
    Date Created2022-01-262022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section CONTEXT-STATUS in DPV
    - - -
    -

    Justification

    + +
    +

    Layered Notice

    - + - + - + - + - - @@ -36370,82 +41282,80 @@

    Justification

    - + - - - - + + + + - + - - - - + -
    TermJustificationLayeredNotice Prefix dpv
    LabelJustificationLayered Notice
    IRIhttps://w3id.org/dpv#Justificationhttps://w3id.org/dpv#LayeredNotice
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Context + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasJustification + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA form of documentation providing reasons, explanations, or justificationsA notice that contains layered elements
    Examples dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
    dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
    dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification
    dex:E0061 :: Associating justifications with right exercise non-fulfilment
    dex:E0062 :: Using justifications across categories
    dex:E0063 :: Expressing data breach notifications to data subjects are not required using a justification
    SourceICO - What methods can we use to provide privacy information?
    Date Created2022-06-152024-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DEX + section TOM-NOTICE in DPV
    + + + + -
    -

    Large Data Volume

    +
    +

    Legal Agreement

    - + - + - + - + - - @@ -36456,7 +41366,7 @@

    Large Data Volume

    - + @@ -36469,18 +41379,21 @@

    Large Data Volume

    - + - + + + + - + - @@ -36488,47 +41401,38 @@

    Large Data Volume

    - -
    -

    Large Scale Of Data Subjects

    +
    +

    Legal Basis

    TermLargeDataVolumeLegalAgreement Prefix dpv
    LabelLarge Data VolumeLegal Agreement
    IRIhttps://w3id.org/dpv#LargeDataVolumehttps://w3id.org/dpv#LegalAgreement
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:DataVolume - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData volume that is considered large within the contextA legally binding agreement
    Date Created2022-06-152019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PROCESSING-SCALE in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - - - + + - @@ -36539,10 +41443,16 @@

    Large Scale Of Data Subjects

    - + + + + + - + + + @@ -36552,18 +41462,18 @@

    Large Scale Of Data Subjects

    - + - - - - + + + + - @@ -36572,45 +41482,42 @@

    Large Scale Of Data Subjects

    -
    -

    Large Scale Processing

    +
    +

    Legal Compliance

    TermLargeScaleOfDataSubjectsLegalBasis Prefix dpv
    LabelLarge Scale Of Data SubjectsLegal Basis
    IRIhttps://w3id.org/dpv#LargeScaleOfDataSubjectshttps://w3id.org/dpv#LegalBasis
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScalerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasLegalBasis
    DefinitionScale of data subjects considered large within the contextLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples dex:E0014 :: Denoting Legal Basis within a Process
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. Pandit
    Date Modified2020-11-04
    See More: section PROCESSING-SCALE in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -36621,20 +41528,17 @@

    Large Scale Processing

    - + - + - - - - + @@ -36644,17 +41548,17 @@

    Large Scale Processing

    - + - + - @@ -36662,38 +41566,47 @@

    Large Scale Processing

    -
    -

    Law

    + +
    +

    Legal Compliance Assessment

    TermLargeScaleProcessingLegalCompliance Prefix dpv
    LabelLarge Scale ProcessingLegal Compliance
    IRIhttps://w3id.org/dpv#LargeScaleProcessinghttps://w3id.org/dpv#LegalCompliance
    Typerdfs:Class, skos:Concept, dpv:ProcessingScalerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:ProcessingScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:FulfilmentOfObligation + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasScale + dpv:hasPurpose
    DefinitionProcessing that takes place at large scales (as specified by some criteria)Purposes associated with carrying out data processing to fulfill a legal or statutory obligation
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    SourceGDPR Art.4-2
    Date Modified2022-09-072022-11-09
    ContributorsHarshvardhan J. Pandit, Piero BonattiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-SCALE in DPV + section PURPOSES in DPV
    - + - + - + - + - + + + - @@ -36704,7 +41617,7 @@

    Law

    - + @@ -36717,18 +41630,18 @@

    Law

    - + - + - @@ -36736,48 +41649,50 @@

    Law

    - -
    -

    Lawful

    +
    +

    Legal Entity

    TermLawLegalComplianceAssessment Prefix dpv
    LabelLawLegal Compliance Assessment
    IRIhttps://w3id.org/dpv#Lawhttps://w3id.org/dpv#LegalComplianceAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ComplianceAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasApplicableLaw + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA law is a set of rules created by government or authoritiesAssessment regarding legal compliance
    Date Created2022-01-192024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -36788,7 +41703,7 @@

    Lawful

    - + @@ -36801,7 +41716,7 @@

    Lawful

    - + @@ -36812,7 +41727,7 @@

    Lawful

    - @@ -36820,23 +41735,23 @@

    Lawful

    -
    -

    Lawfulness

    +
    +

    Legal Measure

    TermLawfulLegalEntity Prefix dpv
    LabelLawfulLegal Entity
    IRIhttps://w3id.org/dpv#Lawfulhttps://w3id.org/dpv#LegalEntity
    Typerdfs:Class, skos:Concept, dpv:Lawfulnessrdfs:Class, skos:Concept
    Broader/Parent types dpv:Lawfulness - → dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:Entity
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionState of being lawful or legally compliantA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
    Date Created2022-10-192019-04-05
    See More: section CONTEXT-STATUS in DPV + section ENTITIES in DPV
    - + - + - + @@ -36848,18 +41763,14 @@

    Lawfulness

    - - @@ -36870,31 +41781,34 @@

    Lawfulness

    - + - + + + + - + - - - - + + + + - @@ -36903,47 +41817,41 @@

    Lawfulness

    -
    -

    Lawfulness Unknown

    +
    +

    Legal Obligation

    TermLawfulnessLegalMeasure Prefix dpv
    LabelLawfulnessLegal Measure
    IRIhttps://w3id.org/dpv#Lawfulnesshttps://w3id.org/dpv#LegalMeasure
    Broader/Parent types dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus associated with expressing lawfulness or legal complianceLegal measures used to safeguard and ensure good practices in connection with data and technologies
    Source
    Date Created2022-10-192023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section CONTEXT-STATUS in DPV + section TOM in DPV
    - + - + - + - + - - @@ -36954,10 +41862,13 @@

    Lawfulness Unknown

    - + + + + @@ -36967,7 +41878,7 @@

    Lawfulness Unknown

    - + @@ -36978,7 +41889,7 @@

    Lawfulness Unknown

    - @@ -36987,45 +41898,44 @@

    Lawfulness Unknown

    -
    -

    Layered Notice

    +
    +

    Legal ObligationCompleted

    TermLawfulnessUnkownLegalObligation Prefix dpv
    LabelLawfulness UnknownLegal Obligation
    IRIhttps://w3id.org/dpv#LawfulnessUnkownhttps://w3id.org/dpv#LegalObligation
    Typerdfs:Class, skos:Concept, dpv:Lawfulnessrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Lawfulness - → dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:LegalBasis
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasLegalBasis
    DefinitionState of the lawfulness not being knownLegal Obligation to conduct the specified activities
    Examples dex:E0042 :: Indicating legal compliance as a purpose along with the relevant law
    Date Created2022-10-192021-04-07
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -37036,7 +41946,7 @@

    Layered Notice

    - + @@ -37049,7 +41959,7 @@

    Layered Notice

    - + @@ -37057,55 +41967,53 @@

    Layered Notice

    -
    TermLayeredNoticeLegalObligationCompleted Prefix dpv
    LabelLayered NoticeLegal ObligationCompleted
    IRIhttps://w3id.org/dpv#LayeredNoticehttps://w3id.org/dpv#LegalObligationCompleted
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalObligationStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionA notice that contains layered elementsStatus where the legal obligation has been completed
    Date Created2024-08-172024-08-27
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-STATUS in DPV
    - - - -
    -

    Legal Agreement

    +
    +

    Legal ObligationOngoing

    - + - + - + - + - - @@ -37116,7 +42024,7 @@

    Legal Agreement

    - + @@ -37129,18 +42037,15 @@

    Legal Agreement

    - + - - - - + - @@ -37148,38 +42053,45 @@

    Legal Agreement

    -
    -

    Legal Basis

    + +
    +

    Legal ObligationPending

    TermLegalAgreementLegalObligationOngoing Prefix dpv
    LabelLegal AgreementLegal ObligationOngoing
    IRIhttps://w3id.org/dpv#LegalAgreementhttps://w3id.org/dpv#LegalObligationOngoing
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalObligationStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionA legally binding agreementStatus where the legal obligation is being fulfilled
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - + + + - @@ -37190,16 +42102,10 @@

    Legal Basis

    - + - - - - - - - + @@ -37209,18 +42115,15 @@

    Legal Basis

    - + - - - - + - @@ -37228,43 +42131,43 @@

    Legal Basis

    - -
    -

    Legal Compliance

    +
    +

    Legal ObligationStatus

    TermLegalBasisLegalObligationPending Prefix dpv
    LabelLegal BasisLegal ObligationPending
    IRIhttps://w3id.org/dpv#LegalBasishttps://w3id.org/dpv#LegalObligationPending
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:LegalObligationStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a lawStatus where the legal obligation has not been started
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples dex:E0014 :: Denoting Legal Basis within a Process
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37275,12 +42178,9 @@

    Legal Compliance

    - + - - - - + @@ -37291,21 +42191,15 @@

    Legal Compliance

    - + - - - - - - - - + + - @@ -37314,46 +42208,41 @@

    Legal Compliance

    -
    -

    Legal Compliance Assessment

    +
    +

    Legitimate Interest

    TermLegalComplianceLegalObligationStatus Prefix dpv
    LabelLegal ComplianceLegal ObligationStatus
    IRIhttps://w3id.org/dpv#LegalCompliancehttps://w3id.org/dpv#LegalObligationStatus
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:FulfilmentOfObligation - → dpv:Purpose + dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasStatus
    DefinitionPurposes associated with carrying out data processing to fulfill a legal or statutory obligationStatus associated with use of Legal Obligation as a legal basis
    Usage NoteThis purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    Date Created2020-11-042024-08-27
    Date Modified2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37364,10 +42253,13 @@

    Legal Compliance Assessment

    - + + + + @@ -37377,18 +42269,18 @@

    Legal Compliance Assessment

    - + - + - @@ -37396,47 +42288,46 @@

    Legal Compliance Assessment

    -
    -

    Legal Entity

    + +
    +

    Legitimate Interest Assessment

    TermLegalComplianceAssessmentLegitimateInterest Prefix dpv
    LabelLegal Compliance AssessmentLegitimate Interest
    IRIhttps://w3id.org/dpv#LegalComplianceAssessmenthttps://w3id.org/dpv#LegitimateInterest
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ComplianceAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalBasis
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionAssessment regarding legal complianceLegitimate Interests of a Party as justification for specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2024-04-142021-05-19
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -37447,7 +42338,7 @@

    Legal Entity

    - + @@ -37460,18 +42351,18 @@

    Legal Entity

    - + - + - @@ -37479,42 +42370,45 @@

    Legal Entity

    -
    -

    Legal Measure

    + +
    +

    Legitimate InterestInformed

    TermLegalEntityLegitimateInterestAssessment Prefix dpv
    LabelLegal EntityLegitimate Interest Assessment
    IRIhttps://w3id.org/dpv#LegalEntityhttps://w3id.org/dpv#LegitimateInterestAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Entity + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in lawIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
    Date Created2019-04-052021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section ENTITIES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -37525,34 +42419,28 @@

    Legal Measure

    - + - - - - + - + - - - - + - @@ -37561,41 +42449,44 @@

    Legal Measure

    -
    -

    Legal Obligation

    +
    +

    Legitimate InterestNotObjected

    TermLegalMeasureLegitimateInterestInformed Prefix dpv
    LabelLegal MeasureLegitimate InterestInformed
    IRIhttps://w3id.org/dpv#LegalMeasurehttps://w3id.org/dpv#LegitimateInterestInformed
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:TechnicalOrganisationalMeasure + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal measures used to safeguard and ensure good practices in connection with data and technologiesStatus where the Legitimate Interest was informed to the data subject or other relevant entities
    Source
    Date Created2023-12-102024-08-27
    Date Modified2023-12-10
    See More: section TOM in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37606,13 +42497,10 @@

    Legal Obligation

    - + - - - @@ -37622,18 +42510,15 @@

    Legal Obligation

    - + - - - - + - @@ -37642,41 +42527,44 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    +
    +

    Legitimate InterestObjected

    TermLegalObligationLegitimateInterestNotObjected Prefix dpv
    LabelLegal ObligationLegitimate InterestNotObjected
    IRIhttps://w3id.org/dpv#LegalObligationhttps://w3id.org/dpv#LegitimateInterestNotObjected
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegalBasis + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal Obligation to conduct the specified activitiesStatus where the use of Legitimate Interest was not objected to
    Examples dex:E0042 :: Indicating legal compliance as a purpose along with the relevant law
    Date Created2021-04-072024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37687,13 +42575,10 @@

    Legitimate Interest

    - + - - - @@ -37703,18 +42588,15 @@

    Legitimate Interest

    - + - - - - + - @@ -37723,45 +42605,42 @@

    Legitimate Interest

    -
    -

    Legitimate Interest Assessment

    +
    +

    Legitimate Interest of Controller

    TermLegitimateInterestLegitimateInterestObjected Prefix dpv
    LabelLegitimate InterestLegitimate InterestObjected
    IRIhttps://w3id.org/dpv#LegitimateInteresthttps://w3id.org/dpv#LegitimateInterestObjected
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegalBasis + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegitimate Interests of a Party as justification for specified activitiesStatus where the use of Legitimate Interest was objected to
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-05-192024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37772,10 +42651,13 @@

    Legitimate Interest Assessment

    - + + + + @@ -37785,7 +42667,7 @@

    Legitimate Interest Assessment

    - + @@ -37796,7 +42678,7 @@

    Legitimate Interest Assessment

    - @@ -37805,23 +42687,23 @@

    Legitimate Interest Assessment

    -
    -

    Legitimate Interest of Controller

    +
    +

    Legitimate Interest of Data Subject

    TermLegitimateInterestAssessmentLegitimateInterestOfController Prefix dpv
    LabelLegitimate Interest AssessmentLegitimate Interest of Controller
    IRIhttps://w3id.org/dpv#LegitimateInterestAssessmenthttps://w3id.org/dpv#LegitimateInterestOfController
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegitimateInterest + → dpv:LegalBasis
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controllerLegitimate Interests of a Data Controller in conducting specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-09-082021-05-19
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS in DEX
    - + - + - + @@ -37851,13 +42733,10 @@

    Legitimate Interest of Controller

    - + - - - @@ -37867,18 +42746,18 @@

    Legitimate Interest of Controller

    - + - + - @@ -37887,23 +42766,23 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Data Subject

    +
    +

    Legitimate Interest of Third Party

    TermLegitimateInterestOfControllerLegitimateInterestOfDataSubject Prefix dpv
    LabelLegitimate Interest of ControllerLegitimate Interest of Data Subject
    IRIhttps://w3id.org/dpv#LegitimateInterestOfControllerhttps://w3id.org/dpv#LegitimateInterestOfDataSubject
    DefinitionLegitimate Interests of a Data Controller in conducting specified activitiesLegitimate Interests of the Data Subject in conducting specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-05-192022-10-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS in DPV
    - + - + - + @@ -37933,7 +42812,7 @@

    Legitimate Interest of Data Subject

    - + @@ -37946,12 +42825,12 @@

    Legitimate Interest of Data Subject

    - + - + @@ -37965,43 +42844,43 @@

    Legitimate Interest of Data Subject

    - -
    -

    Legitimate Interest of Third Party

    +
    +

    Legitimate InterestStatus

    TermLegitimateInterestOfDataSubjectLegitimateInterestOfThirdParty Prefix dpv
    LabelLegitimate Interest of Data SubjectLegitimate Interest of Third Party
    IRIhttps://w3id.org/dpv#LegitimateInterestOfDataSubjecthttps://w3id.org/dpv#LegitimateInterestOfThirdParty
    DefinitionLegitimate Interests of the Data Subject in conducting specified activitiesLegitimate Interests of a Third Party in conducting specified activities
    Date Created2022-10-222021-05-19
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    - + - + - + - + - - @@ -38012,7 +42891,7 @@

    Legitimate Interest of Third Party

    - + @@ -38025,18 +42904,93 @@

    Legitimate Interest of Third Party

    - + + + + + + + + + +
    TermLegitimateInterestOfThirdPartyLegitimateInterestStatus Prefix dpv
    LabelLegitimate Interest of Third PartyLegitimate InterestStatus
    IRIhttps://w3id.org/dpv#LegitimateInterestOfThirdPartyhttps://w3id.org/dpv#LegitimateInterestStatus
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:LegitimateInterest - → dpv:LegalBasis + dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegitimate Interests of a Third Party in conducting specified activitiesStatus associated with use of Legitimate Interest as a legal basis
    Date Created2021-05-192024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Legitimate InterestUninformed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - @@ -38045,35 +42999,35 @@

    Legitimate Interest of Third Party

    -
    -

    Licence

    +
    +

    License Agreement

    TermLegitimateInterestUninformedPrefixdpv
    LabelLegitimate InterestUninformed
    IRIhttps://w3id.org/dpv#LegitimateInterestUninformed
    Typerdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the Legitimate Interest was not informed to the data subject or other relevant entities
    Date Created2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - - - - - - - - + + - + - - - - + - @@ -39566,8 +44510,11 @@

    Member

    - - - - - + + + + @@ -41220,6 +46179,155 @@

    Necessity

    +
    +

    Negotiate Contract

    +
    TermLicenceLicenseAgreement Prefix dpv
    LabelLicenceLicense Agreement
    IRIhttps://w3id.org/dpv#Licencehttps://w3id.org/dpv#LicenseAgreement
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ContractualTerms + dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure @@ -38101,31 +43055,21 @@

    Licence

    Source
    Relatedodrl:Offer -
    Date Created2022-02-092024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -39736,8 +44683,11 @@

    Mentally Vulnerable Data Subject

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -40751,8 +45701,11 @@

    National Authority

    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -40923,7 +45876,10 @@

    Natural Person

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -41036,7 +45992,10 @@

    Non-Disclosure Agreement (NDA)

    Date Created 2019-04-05
    Date Modified2024-08-27
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiateContractPrefixdpv
    LabelNegotiate Contract
    IRIhttps://w3id.org/dpv#NegotiateContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for negotiating a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Negotiated Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiatedContractPrefixdpv
    LabelNegotiated Contract
    IRIhttps://w3id.org/dpv#NegotiatedContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions
    Usage NoteNegotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Network Proxy Routing

    @@ -41425,8 +46533,11 @@

    Non-Citizen

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -41848,7 +46959,10 @@

    Non-Governmental Organisation

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -42102,7 +47216,10 @@

    Non-Profit Organisation

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -42638,7 +47755,10 @@

    Notice Icon

    SourceICO - What methods can we use to provide privacy information?
    SourceICO - What methods can we use to provide privacy information?
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfferContractPrefixdpv
    LabelOffer Contract
    IRIhttps://w3id.org/dpv#OfferContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for offering a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Official Authority Exercise Completed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseCompletedPrefixdpv
    LabelOfficial Authority Exercise Completed
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseCompleted
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority has been exercised to completion
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Official Authority Exercise Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseOngoingPrefixdpv
    LabelOfficial Authority Exercise Ongoing
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseOngoing
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority is being exercised
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Official Authority Exercise Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExercisePendingPrefixdpv
    LabelOfficial Authority Exercise Pending
    IRIhttps://w3id.org/dpv#OfficialAuthorityExercisePending
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority has not been exercised
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Official Authority Exercise Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseStatusPrefixdpv
    LabelOfficial Authority Exercise Status
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Official Authority as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + +

    Official Authority of Controller

    @@ -44832,7 +50332,10 @@

    Oral Notice

    SourceICO - What methods can we use to provide privacy information?
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -45068,8 +50574,11 @@

    Organisational Unit

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, dpv:hasOrganisationalUnit, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -45477,7 +50986,10 @@

    Parent Legal Entity

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -45565,8 +51077,11 @@

    Parent(s) of Data Subject

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -45824,8 +51339,11 @@

    Participant

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -46161,8 +51679,11 @@

    Patient

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -47592,7 +53113,334 @@

    Physical Device Security

    DefinitionPhysical protection for devices and equipmentPhysical protection for devices and equipment
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV +
    +
    + + + +
    +

    Physical Interception Protection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalInterceptionProtectionPrefixdpv
    LabelPhysical Interception Protection
    IRIhttps://w3id.org/dpv#PhysicalInterceptionProtection
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection against interception e.g. by posting a guard
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV +
    +
    + + + +
    +

    Physical Interruption Protection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalInterruptionProtectionPrefixdpv
    LabelPhysical Interruption Protection
    IRIhttps://w3id.org/dpv#PhysicalInterruptionProtection
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection against interruptions e.g. electrical supply interruption
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV +
    +
    + + +
    +

    Physical Measure

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalMeasurePrefixdpv
    LabelPhysical Measure
    IRIhttps://w3id.org/dpv#PhysicalMeasure
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical measures used to safeguard and ensure good practices in connection with data and technologies
    Date Created2023-12-10
    Date Modified2023-12-10
    See More: section TOM in DPV +
    +
    + + + +
    +

    Physical Network Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -47628,23 +53476,23 @@

    Physical Device Security

    -
    -

    Physical Interception Protection

    +
    +

    Physical Secure Storage

    TermPhysicalNetworkSecurityPrefixdpv
    LabelPhysical Network Security
    IRIhttps://w3id.org/dpv#PhysicalNetworkSecurity
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipments
    - + - + - + @@ -47675,7 +53523,7 @@

    Physical Interception Protection

    - + @@ -47711,23 +53559,23 @@

    Physical Interception Protection

    -
    -

    Physical Interruption Protection

    +
    +

    Physical Supply Security

    TermPhysicalInterceptionProtectionPhysicalSecureStorage Prefix dpv
    LabelPhysical Interception ProtectionPhysical Secure Storage
    IRIhttps://w3id.org/dpv#PhysicalInterceptionProtectionhttps://w3id.org/dpv#PhysicalSecureStorage
    DefinitionPhysical protection against interception e.g. by posting a guardPhysical protection for storage of information or equipment e.g. secure storage for files
    - + - + - + @@ -47758,7 +53606,7 @@

    Physical Interruption Protection

    - + @@ -47793,35 +53641,37 @@

    Physical Interruption Protection

    -
    -

    Physical Measure

    + +
    +

    Physical Surveillance

    TermPhysicalInterruptionProtectionPhysicalSupplySecurity Prefix dpv
    LabelPhysical Interruption ProtectionPhysical Supply Security
    IRIhttps://w3id.org/dpv#PhysicalInterruptionProtectionhttps://w3id.org/dpv#PhysicalSupplySecurity
    DefinitionPhysical protection against interruptions e.g. electrical supply interruptionPhysically securing the supply of resources
    - + - + - + - + - @@ -47839,31 +53689,34 @@

    Physical Measure

    - + - + + + + - + + - - - - + + + - @@ -47872,42 +53725,48 @@

    Physical Measure

    -
    -

    Physical Network Security

    +
    +

    Privacy Impact Assessment (PIA)

    TermPhysicalMeasurePhysicalSurveillance Prefix dpv
    LabelPhysical MeasurePhysical Surveillance
    IRIhttps://w3id.org/dpv#PhysicalMeasurehttps://w3id.org/dpv#PhysicalSurveillance
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:TechnicalOrganisationalMeasure + dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure
    DefinitionPhysical measures used to safeguard and ensure good practices in connection with data and technologiesPhysically monitoring areas via surveillance
    Source
    Date Created2023-12-102024-04-14
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section TOM in DPV + section TOM-PHYSICAL in DPV
    - + - + - + - + - - @@ -47919,34 +53778,31 @@

    Physical Network Security

    - + - - - - + - + - + - @@ -47955,42 +53811,48 @@

    Physical Network Security

    -
    -

    Physical Secure Storage

    +
    +

    Policy

    TermPhysicalNetworkSecurityPIA Prefix dpv
    LabelPhysical Network SecurityPrivacy Impact Assessment (PIA)
    IRIhttps://w3id.org/dpv#PhysicalNetworkSecurityhttps://w3id.org/dpv#PIA
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipmentsImpact assessment regarding privacy risks
    Source
    Date Created2024-04-142020-11-04
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-PHYSICAL in DPV + section RISK in DPV
    - + - + - + - + - - + + + + - @@ -48002,34 +53864,31 @@

    Physical Secure Storage

    - + - - - - + - + - + - @@ -48038,42 +53897,44 @@

    Physical Secure Storage

    -
    -

    Physical Supply Security

    +
    +

    Posted Notice

    TermPhysicalSecureStoragePolicy Prefix dpv
    LabelPhysical Secure StoragePolicy
    IRIhttps://w3id.org/dpv#PhysicalSecureStoragehttps://w3id.org/dpv#Policy
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Subject of relation dpv:isPolicyFor +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection for storage of information or equipment e.g. secure storage for filesA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
    Source
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -48085,7 +53946,7 @@

    Physical Supply Security

    - + @@ -48094,25 +53955,22 @@

    Physical Supply Security

    - + - + - - - - + - @@ -48121,42 +53979,43 @@

    Physical Supply Security

    -
    -

    Physical Surveillance

    +
    +

    Post-Quantum Cryptography

    TermPhysicalSupplySecurityPostedNotice Prefix dpv
    LabelPhysical Supply SecurityPosted Notice
    IRIhttps://w3id.org/dpv#PhysicalSupplySecurityhttps://w3id.org/dpv#PostedNotice
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:Notice + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasNotice, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysically securing the supply of resourcesA notice that is posted as a sign or banner
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-04-142024-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -48168,7 +54027,7 @@

    Physical Surveillance

    - + @@ -48177,14 +54036,14 @@

    Physical Surveillance

    - + - + @@ -48195,7 +54054,7 @@

    Physical Surveillance

    - @@ -48204,49 +54063,43 @@

    Physical Surveillance

    -
    -

    Privacy Impact Assessment (PIA)

    +
    +

    Primary Importance

    TermPhysicalSurveillancePostQuantumCryptography Prefix dpv
    LabelPhysical SurveillancePost-Quantum Cryptography
    IRIhttps://w3id.org/dpv#PhysicalSurveillancehttps://w3id.org/dpv#PostQuantumCryptography
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:CryptographicMethods + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysically monitoring areas via surveillanceUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-PHYSICAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -48257,7 +54110,7 @@

    Privacy Impact Assessment (PIA)

    - + @@ -48270,18 +54123,18 @@

    Privacy Impact Assessment (PIA)

    - + - + - @@ -48290,23 +54143,23 @@

    Privacy Impact Assessment (PIA)

    -
    -

    Policy

    +
    +

    Principle

    TermPIAPrimaryImportance Prefix dpv
    LabelPrivacy Impact Assessment (PIA)Primary Importance
    IRIhttps://w3id.org/dpv#PIAhttps://w3id.org/dpv#PrimaryImportance
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Importance
    Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Importance + → dpv:Context
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasImportance
    DefinitionImpact assessment regarding privacy risksIndication of 'primary' or 'main' or 'core' importance
    Date Created2020-11-042022-02-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section RISK in DPV + section CONTEXT in DPV
    - + - + - + @@ -48318,20 +54171,15 @@

    Policy

    - - - - - + @@ -48343,7 +54191,7 @@

    Policy

    - + @@ -48356,12 +54204,12 @@

    Policy

    - + - + @@ -48376,23 +54224,23 @@

    Policy

    -
    -

    Posted Notice

    +
    +

    Printed Notice

    TermPolicyPrinciple Prefix dpv
    LabelPolicyPrinciple
    IRIhttps://w3id.org/dpv#Policyhttps://w3id.org/dpv#Principle
    Broader/Parent types dpv:GovernanceProcedures + dpv:GuidelinesPrincipledpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Subject of relation dpv:isPolicyFor -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.A representation of values or norms that must be taken into consideration when conducting activities
    Date Created2021-09-082024-05-12
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    - + - + - + @@ -48425,85 +54273,7 @@

    Posted Notice

    - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPostedNoticePrintedNotice Prefix dpv
    LabelPosted NoticePrinted Notice
    IRIhttps://w3id.org/dpv#PostedNoticehttps://w3id.org/dpv#PrintedNotice
    DefinitionA notice that is posted as a sign or banner
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV -
    -
    - - - -
    -

    Post-Quantum Cryptography

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -48512,252 +54282,9 @@

    Post-Quantum Cryptography

    - + - - - - - - - - - - - - - - - - - - -
    TermPostQuantumCryptographyPrefixdpv
    LabelPost-Quantum Cryptography
    IRIhttps://w3id.org/dpv#PostQuantumCryptography
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computerA notice that is provided in a printed form on or along with a device
    SourceENISA Reference Incident Classification Taxonomy 2018ICO - What methods can we use to provide privacy information?
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - -
    -

    Primary Importance

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPrimaryImportancePrefixdpv
    LabelPrimary Importance
    IRIhttps://w3id.org/dpv#PrimaryImportance
    Typerdfs:Class, skos:Concept, dpv:Importance
    Broader/Parent types dpv:Importance - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasImportance -
    DefinitionIndication of 'primary' or 'main' or 'core' importance
    Date Created2022-02-10
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section CONTEXT in DPV -
    -
    - - - -
    -

    Principle

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPrinciplePrefixdpv
    LabelPrinciple
    IRIhttps://w3id.org/dpv#Principle
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA representation of values or norms that must be taken into consideration when conducting activities
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV -
    -
    - - - -
    -

    Printed Notice

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -50982,6 +56509,85 @@

    Provide Product Recommendations

    +
    +

    Provider Standard Form Contract

    +
    TermPrintedNoticePrefixdpv
    LabelPrinted Notice
    IRIhttps://w3id.org/dpv#PrintedNotice
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided in a printed form on or along with a device
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProviderStandardFormContractPrefixdpv
    LabelProvider Standard Form Contract
    IRIhttps://w3id.org/dpv#ProviderStandardFormContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Pseudonymisation

    @@ -51471,6 +57077,394 @@

    Public Interest

    +
    +

    Public Interest Completed

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestCompletedPrefixdpv
    LabelPublic Interest Completed
    IRIhttps://w3id.org/dpv#PublicInterestCompleted
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity has been completed
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestObjectedPrefixdpv
    LabelPublic Interest Objected
    IRIhttps://w3id.org/dpv#PublicInterestObjected
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestOngoingPrefixdpv
    LabelPublic Interest Ongoing
    IRIhttps://w3id.org/dpv#PublicInterestOngoing
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity is ongoing
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestPendingPrefixdpv
    LabelPublic Interest Pending
    IRIhttps://w3id.org/dpv#PublicInterestPending
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity has not started
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Public Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestStatusPrefixdpv
    LabelPublic Interest Status
    IRIhttps://w3id.org/dpv#PublicInterestStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Public Interest as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +

    Public Location

    @@ -52318,7 +58312,10 @@

    Recipient

    -
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, @@ -52878,6 +58875,73 @@

    Reformat

    +
    +

    Refuse Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRefuseContractPrefixdpv
    LabelRefuse Contract
    IRIhttps://w3id.org/dpv#RefuseContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for refusing a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + +

    Region

    @@ -52996,8 +59060,11 @@

    Regional Authority

    - - -
    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -53589,7 +59656,10 @@

    Representative

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, @@ -59598,7 +65668,10 @@

    Service Consumer

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasServiceConsumer, dpv:isDeterminedByEntity, @@ -59649,6 +65722,85 @@

    Service Consumer

    +
    +

    Service Legvel Agreement (SLA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermServiceLevelAgreementPrefixdpv
    LabelService Legvel Agreement (SLA)
    IRIhttps://w3id.org/dpv#ServiceLevelAgreement
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Service Optimisation

    @@ -59848,7 +66000,10 @@

    Service Provider

    -
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasServiceProvider, dpv:isDeterminedByEntity, @@ -60799,37 +66954,376 @@

    Small Scale Of Data Subjects

    -
    -

    Small Scale Processing

    +
    +

    Small Scale Processing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSmallScaleProcessingPrefixdpv
    LabelSmall Scale Processing
    IRIhttps://w3id.org/dpv#SmallScaleProcessing
    Typerdfs:Class, skos:Concept, dpv:ProcessingScale
    Broader/Parent types dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasScale +
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Social Media Marketing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSocialMediaMarketingPrefixdpv
    LabelSocial Media Marketing
    IRIhttps://w3id.org/dpv#SocialMediaMarketing
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Marketing + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with conducting marketing through social media
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV +
    +
    + + +
    +

    Special Category Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SensitivePersonalData + → dpv:SensitiveData + → dpv:Data +
    Object of relation dpv:hasData, + dpv:hasPersonalData +
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples dex:E0010 :: Indicating personal data is sensitive or special category
    dex:E0045 :: Indicating data belongs to sensitive or special category
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    See More: section PERSONAL-DATA in DEX +
    +
    + + + +
    +

    Sporadic Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSporadicDataVolumePrefixdpv
    LabelSporadic Data Volume
    IRIhttps://w3id.org/dpv#SporadicDataVolume
    Typerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale +
    DefinitionData volume that is considered sporadic or sparse within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Sporadic Frequency

    - + - + - + - + - @@ -60837,86 +67331,7 @@

    Small Scale Processing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermSmallScaleProcessingSporadicFrequency Prefix dpv
    LabelSmall Scale ProcessingSporadic Frequency
    IRIhttps://w3id.org/dpv#SmallScaleProcessinghttps://w3id.org/dpv#SporadicFrequency
    Typerdfs:Class, skos:Concept, dpv:ProcessingScalerdfs:Class, skos:Concept, dpv:Frequency
    Broader/Parent types dpv:ProcessingScale - → dpv:Scale - → dpv:ProcessingContext + dpv:Frequencydpv:Context
    Object of relation dpv:hasContext, - dpv:hasScale -
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV -
    -
    - - - -
    -

    Social Media Marketing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -60927,7 +67342,7 @@

    Social Media Marketing

    - + @@ -60940,115 +67355,21 @@

    Social Media Marketing

    - - - - - - - - - - - - - - -
    TermSocialMediaMarketingPrefixdpv
    LabelSocial Media Marketing
    IRIhttps://w3id.org/dpv#SocialMediaMarketing
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Marketing - → dpv:Purpose -
    Object of relation dpv:hasPurpose + dpv:hasFrequency
    DefinitionPurposes associated with conducting marketing through social mediaFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV -
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - @@ -61057,35 +67378,35 @@

    Special Category Personal Data

    -
    -

    Sporadic Data Volume

    +
    +

    Sporadic Scale Of Data Subjects

    TermSpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData - → dpv:PersonalData - → dpv:Data -
    Broader/Parent types dpv:SensitivePersonalData - → dpv:SensitiveData - → dpv:Data -
    Object of relation dpv:hasData, - dpv:hasPersonalData -
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples dex:E0010 :: Indicating personal data is sensitive or special category
    dex:E0045 :: Indicating data belongs to sensitive or special category
    SourceGDPR Art.9-1
    Date Created2019-05-072022-06-15
    Date Modified2022-01-192020-10-05
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DEX + section CONTEXT in DPV
    - + - + - + - + - @@ -61107,7 +67428,7 @@

    Sporadic Data Volume

    - + @@ -61140,43 +67461,43 @@

    Sporadic Data Volume

    -
    -

    Sporadic Frequency

    +
    +

    Staff Training

    TermSporadicDataVolumeSporadicScaleOfDataSubjects Prefix dpv
    LabelSporadic Data VolumeSporadic Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#SporadicDataVolumehttps://w3id.org/dpv#SporadicScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataVolume + dpv:DataSubjectScaledpv:Scaledpv:ProcessingContextdpv:Context @@ -61095,7 +67416,7 @@

    Sporadic Data Volume

    Object of relation dpv:hasContext, - dpv:hasDataVolume, + dpv:hasDataSubjectScale, dpv:hasScale
    DefinitionData volume that is considered sporadic or sparse within the contextScale of data subjects considered sporadic or sparse within the context
    - + - + - + - + - - @@ -61187,96 +67508,13 @@

    Sporadic Frequency

    - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - -
    TermSporadicFrequencyStaffTraining Prefix dpv
    LabelSporadic FrequencyStaff Training
    IRIhttps://w3id.org/dpv#SporadicFrequencyhttps://w3id.org/dpv#StaffTraining
    Typerdfs:Class, skos:Concept, dpv:Frequencyrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Frequency - → dpv:Context + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasFrequency + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2022-06-15Practices and policies regarding training of staff members
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV -
    -
    - - - -
    -

    Sporadic Scale Of Data Subjects

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + @@ -61286,18 +67524,18 @@

    Sporadic Scale Of Data Subjects

    - + - + - @@ -61306,42 +67544,44 @@

    Sporadic Scale Of Data Subjects

    -
    -

    Staff Training

    +
    +

    Standard Form Contract

    TermSporadicScaleOfDataSubjectsPrefixdpv
    LabelSporadic Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#SporadicScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale -
    DefinitionScale of data subjects considered sporadic or sparse within the context
    Examples dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PROCESSING-SCALE in DPV + section TOM-ORGANISATIONAL in DEX
    - + - + - + - + - - @@ -61353,13 +67593,13 @@

    Staff Training

    - + + + + + - - - - @@ -61369,18 +67609,15 @@

    Staff Training

    - + - - - - + - @@ -61536,7 +67773,10 @@

    Statistical Confidentiality Agreement

    - + + + + @@ -62350,8 +68590,11 @@

    Student

    -
    TermStaffTrainingStandardFormContract Prefix dpv
    LabelStaff TrainingStandard Form Contract
    IRIhttps://w3id.org/dpv#StaffTraininghttps://w3id.org/dpv#StandardFormContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPractices and policies regarding training of staff membersA contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions
    Usage NoteSuch a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract"
    Examples dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-ORGANISATIONAL in DEX + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Date Created 2022-02-09
    Date Modified2024-08-27
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -62401,6 +68644,7 @@

    Student

    +

    Sub-Processor Agreement

    @@ -62424,11 +68668,18 @@

    Sub-Processor Agreement

    - + + + - + + + + @@ -62474,7 +68728,7 @@

    Sub-Processor Agreement

    - @@ -62519,8 +68773,11 @@

    Subscriber

    - - -
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreementdpv:LegalAgreementdpv:LegalMeasure @@ -62465,7 +68716,10 @@

    Sub-Processor Agreement

    Date Created 2022-01-26
    Date Modified2024-08-27
    Contributors Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -62608,7 +68865,10 @@

    Subsidiary Legal Entity

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -63034,8 +69294,11 @@

    Supranational Authority

    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -63991,6 +70254,155 @@

    Temporal Duration

    +
    +

    Terminate Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTerminateContractPrefixdpv
    LabelTerminate Contract
    IRIhttps://w3id.org/dpv#TerminateContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for terminating a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Terms of Service

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTermsOfServicePrefixdpv
    LabelTerms of Service
    IRIhttps://w3id.org/dpv#TermsOfService
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionContractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C
    Date Created2024-08-27
    ContributorsGeorg P. Krog
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Third Country

    @@ -64108,7 +70520,10 @@

    Third Party

    -
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, @@ -64169,6 +70584,7 @@

    Third Party

    +

    Third-Party Agreement

    @@ -64192,12 +70608,26 @@

    Third-Party Agreement

    - + + + + + - + + + + @@ -64242,7 +70675,7 @@

    Third-Party Agreement

    - @@ -64315,13 +70748,16 @@

    Third Party Contract

    - + + + + - @@ -64530,8 +70966,11 @@

    Tourist

    - - - - - - - - + + + + @@ -44894,7 +50397,10 @@

    Organisation

    - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:ThirdPartyContract + → dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure @@ -64233,7 +70663,10 @@

    Third-Party Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Contributors Harshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Date Created 2023-12-10
    Date Modified2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -65839,8 +72278,11 @@

    User

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -66302,23 +72744,187 @@

    Vendor Payment

    -
    -

    Vendor Records Management

    +
    +

    Vendor Records Management

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorRecordsManagementPrefixdpv
    LabelVendor Records Management
    IRIhttps://w3id.org/dpv#VendorRecordsManagement
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:VendorManagement + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with managing records and orders related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Vendor Selection Assessment

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorSelectionAssessmentPrefixdpv
    LabelVendor Selection Assessment
    IRIhttps://w3id.org/dpv#VendorSelectionAssessment
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:VendorManagement + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Verification

    - + - + - + @@ -66330,7 +72936,7 @@

    Vendor Records Management

    - @@ -66348,28 +72954,25 @@

    Vendor Records Management

    - + - - - - + - + - + @@ -66383,43 +72986,41 @@

    Vendor Records Management

    - -
    -

    Vendor Selection Assessment

    +
    +

    Verified Data

    TermVendorRecordsManagementVerification Prefix dpv
    LabelVendor Records ManagementVerification
    IRIhttps://w3id.org/dpv#VendorRecordsManagementhttps://w3id.org/dpv#Verification
    Broader/Parent types dpv:VendorManagement + dpv:EnforceSecuritydpv:Purpose
    DefinitionPurposes associated with managing records and orders related to vendorsPurposes association with verification e.g. information, identity, integrity
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012024-02-14
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    - + - + - + - + - - @@ -66430,34 +73031,31 @@

    Vendor Selection Assessment

    - + - - - - + - + - + - @@ -66466,42 +73064,44 @@

    Vendor Selection Assessment

    -
    -

    Verification

    +
    +

    Virtualisation Security

    TermVendorSelectionAssessmentVerifiedData Prefix dpv
    LabelVendor Selection AssessmentVerified Data
    IRIhttps://w3id.org/dpv#VendorSelectionAssessmenthttps://w3id.org/dpv#VerifiedData
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:VendorManagement - → dpv:Purpose + dpv:Data
    Object of relation dpv:hasPurpose + dpv:hasData
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendorsData that has been verified in terms of accuracy, consistency, or quality
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-11-02
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - @@ -66512,31 +73112,34 @@

    Verification

    - + - + + + + - + - + - @@ -66544,41 +73147,54 @@

    Verification

    -
    -

    Verified Data

    + +
    +

    Visitor

    TermVerificationVirtualisationSecurity Prefix dpv
    LabelVerificationVirtualisation Security
    IRIhttps://w3id.org/dpv#Verificationhttps://w3id.org/dpv#VirtualisationSecurity
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes association with verification e.g. information, identity, integritySecurity implemented at or through virtualised environments
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-02-142022-08-17
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -66589,7 +73205,7 @@

    Verified Data

    - + @@ -66602,18 +73218,18 @@

    Verified Data

    - + - + - @@ -66622,44 +73238,41 @@

    Verified Data

    -
    -

    Virtualisation Security

    +
    +

    Vital Interest

    TermVerifiedDataVisitor Prefix dpv
    LabelVerified DataVisitor
    IRIhttps://w3id.org/dpv#VerifiedDatahttps://w3id.org/dpv#Visitor
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:Data + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasData + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionData that has been verified in terms of accuracy, consistency, or qualityData subjects that are temporary visitors
    Date Created2022-11-022022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section PERSONAL-DATA in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -66670,23 +73283,20 @@

    Virtualisation Security

    - + - - - - + - + @@ -66697,7 +73307,7 @@

    Virtualisation Security

    - @@ -66706,50 +73316,44 @@

    Virtualisation Security

    -
    -

    Visitor

    +
    +

    Vital Interest Completed

    TermVirtualisationSecurityVitalInterest Prefix dpv
    LabelVirtualisation SecurityVital Interest
    IRIhttps://w3id.org/dpv#VirtualisationSecurityhttps://w3id.org/dpv#VitalInterest
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalBasis
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionSecurity implemented at or through virtualised environmentsActivities are necessary or required to protect vital interests of a data subject or other natural person
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-04-21
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS in DPV
    - + - + - + - + - - @@ -66760,7 +73364,7 @@

    Visitor

    - + @@ -66773,18 +73377,93 @@

    Visitor

    - + + + + + + + + + +
    TermVisitorVitalInterestCompleted Prefix dpv
    LabelVisitorVital Interest Completed
    IRIhttps://w3id.org/dpv#Visitorhttps://w3id.org/dpv#VitalInterestCompleted
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:VitalInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasContext, + dpv:hasStatus
    DefinitionData subjects that are temporary visitorsStatus where the vital interest activity has been completed
    Date Created2022-04-062024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Vital Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - @@ -66793,23 +73472,23 @@

    Visitor

    -
    -

    Vital Interest

    +
    +

    Vital Interest of Data Subject

    TermVitalInterestObjectedPrefixdpv
    LabelVital Interest Objected
    IRIhttps://w3id.org/dpv#VitalInterestObjected
    Typerdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the vital interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    See More: section ENTITIES-DATASUBJECT in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + @@ -66821,7 +73500,9 @@

    Vital Interest

    - @@ -66838,7 +73519,7 @@

    Vital Interest

    - + @@ -66856,7 +73537,7 @@

    Vital Interest

    - + @@ -66871,23 +73552,23 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    +
    +

    Vital Interest of Natural Person

    TermVitalInterestVitalInterestOfDataSubject Prefix dpv
    LabelVital InterestVital Interest of Data Subject
    IRIhttps://w3id.org/dpv#VitalInteresthttps://w3id.org/dpv#VitalInterestOfDataSubject
    Broader/Parent types dpv:LegalBasis + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subject or other natural personActivities are necessary or required to protect vital interests of a data subject
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    - + - + - + @@ -66899,8 +73580,7 @@

    Vital Interest of Data Subject

    - @@ -66918,7 +73598,7 @@

    Vital Interest of Data Subject

    - + @@ -66951,42 +73631,44 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    +
    +

    Vital Interest Ongoing

    TermVitalInterestOfDataSubjectVitalInterestOfNaturalPerson Prefix dpv
    LabelVital Interest of Data SubjectVital Interest of Natural Person
    IRIhttps://w3id.org/dpv#VitalInterestOfDataSubjecthttps://w3id.org/dpv#VitalInterestOfNaturalPerson
    Broader/Parent types dpv:VitalInterestOfNaturalPerson - → dpv:VitalInterest + dpv:VitalInterestdpv:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subjectActivities are necessary or required to protect vital interests of a natural person
    - + - + - + - + - - @@ -66997,7 +73679,7 @@

    Vital Interest of Natural Person

    - + @@ -67010,18 +73692,169 @@

    Vital Interest of Natural Person

    - + + + + + + + + + +
    TermVitalInterestOfNaturalPersonVitalInterestOngoing Prefix dpv
    LabelVital Interest of Natural PersonVital Interest Ongoing
    IRIhttps://w3id.org/dpv#VitalInterestOfNaturalPersonhttps://w3id.org/dpv#VitalInterestOngoing
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterest - → dpv:LegalBasis + dpv:VitalInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionActivities are necessary or required to protect vital interests of a natural personStatus where the vital interest activity is ongoing
    Date Created2021-04-212024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Vital Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + +
    TermVitalInterestPendingPrefixdpv
    LabelVital Interest Pending
    IRIhttps://w3id.org/dpv#VitalInterestPending
    Typerdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the vital interest activity has not started
    Date Created2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Vital Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -67150,8 +73983,11 @@

    Vulnerable Data Subject

    - - @@ -70433,6 +77411,323 @@

    has context

    +
    +

    has contract contract fulfilment status

    +
    TermVitalInterestStatusPrefixdpv
    LabelVital Interest Status
    IRIhttps://w3id.org/dpv#VitalInterestStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Vital Interest as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -68477,6 +75313,33 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -68561,8 +75424,104 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -69045,6 +76004,25 @@

    Properties

    + + + + + + + + + + + + + + + + + + + @@ -69106,7 +76084,7 @@

    has active entity

    Range includes dpv:EntityActiveInvolvement + dpv:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractClauseFulfilmentStatusPrefixdpv
    Labelhas contract contract fulfilment status
    IRIhttps://w3id.org/dpv#hasContractClauseFulfilmentStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:ContractualClause +
    Range includes dpv:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of a contract clause
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractControlPrefixdpv
    Labelhas contract control
    IRIhttps://w3id.org/dpv#hasContractControl
    Typerdf:Property, skos:Concept
    Domain includes dpv:Contract +
    Range includes dpv:ContractControl +
    DefinitionIndicates the contract to be used with a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract fulfilment status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractFulfilmentStatusPrefixdpv
    Labelhas contract fulfilment status
    IRIhttps://w3id.org/dpv#hasContractFulfilmentStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Contract +
    Range includes dpv:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractStatusPrefixdpv
    Labelhas contract status
    IRIhttps://w3id.org/dpv#hasContractStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Contract +
    Range includes dpv:ContractStatus +
    DefinitionIndicates the status of the contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + +

    has country

    @@ -71696,6 +78991,76 @@

    has expectation

    +
    +

    has fee

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFeePrefixdpv
    Labelhas fee
    IRIhttps://w3id.org/dpv#hasFee
    Typerdf:Property, skos:Concept
    Range includes dpv:FeeRequirement +
    DefinitionIndicates whether a fee is required for the specified context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + +

    has frequency

    @@ -71820,7 +79185,7 @@

    has geographic coverage

    - + @@ -73451,7 +80816,7 @@

    has non-involved entity

    - @@ -74217,7 +81582,7 @@

    has passive entity

    - @@ -78901,6 +86266,7 @@

    is subsidiary of

    + @@ -78930,6 +86296,217 @@

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    DefinitionIndicate the geographic coverage (of specified context)Indicates the geographic coverage (of specified context)
    Range includes dpv:EntityNoInvolvement + dpv:Entity
    Range includes dpv:EntityPassiveInvolvement + dpv:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure +
    Range includes dpv:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    + + + + + + @@ -79012,6 +86589,132 @@

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -79034,84 +86737,10 @@

    is subsidiary of

    -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure -
    Range includes dpv:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV -
    -
    - - - @@ -79136,63 +86765,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -79267,70 +86839,16 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + @@ -79355,13 +86873,6 @@

    mitigates risk

    - - - - - - - @@ -79429,28 +86940,10 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - @@ -79515,59 +87008,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -79648,6 +87088,8 @@

    mitigates risk

    + + @@ -79672,27 +87114,20 @@

    mitigates risk

    - - - - - - - + + - - @@ -79896,6 +87331,7 @@

    mitigates risk

    +
    @@ -80015,6 +87451,12 @@

    supports Compliance With

    + + + + + + @@ -80125,6 +87567,20 @@

    supports Compliance With

    + + + + + + + + + + + + + + @@ -80330,6 +87786,16 @@

    External

    + + + + + + + + + + @@ -80745,6 +88211,8 @@

    dct:valid

    + + @@ -80968,6 +88436,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -81127,6 +88610,9 @@

    dct:valid

    + + + @@ -81137,17 +88623,26 @@

    dct:valid

    + + + + + + + + + @@ -81169,29 +88664,39 @@

    dct:valid

    + + + + + + + + + + @@ -81205,12 +88710,14 @@

    dct:valid

    + + @@ -81222,6 +88729,30 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -81242,6 +88773,10 @@

    dct:valid

    + + + + @@ -81261,6 +88796,10 @@

    dct:valid

    + + + + @@ -81272,6 +88811,8 @@

    dct:valid

    + + @@ -81284,6 +88825,8 @@

    dct:valid

    + + @@ -81295,8 +88838,13 @@

    dct:valid

    + + + + + @@ -81306,6 +88854,7 @@

    dct:valid

    + @@ -81314,9 +88863,12 @@

    dct:valid

    + + + @@ -81329,11 +88881,13 @@

    dct:valid

    + + @@ -81348,6 +88902,8 @@

    dct:valid

    + + @@ -81356,6 +88912,7 @@

    dct:valid

    + @@ -81367,6 +88924,8 @@

    dct:valid

    + + @@ -81375,6 +88934,7 @@

    dct:valid

    + @@ -81383,19 +88943,26 @@

    dct:valid

    + + + + + + + @@ -81453,8 +89020,20 @@

    dct:valid

    + + + + + + + + + + + + @@ -81538,8 +89117,17 @@

    dct:valid

    + + + + + + + + + @@ -81554,6 +89142,7 @@

    dct:valid

    + @@ -81602,18 +89191,33 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -81625,9 +89229,13 @@

    dct:valid

    + + + + @@ -82034,6 +89642,7 @@

    dct:valid

    + @@ -82063,21 +89672,45 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -82095,6 +89728,8 @@

    dct:valid

    + + @@ -82208,6 +89843,11 @@

    dct:valid

    + + + + + @@ -82302,6 +89942,19 @@

    dct:valid

    + + + + + + + + + + + + + @@ -82551,6 +90204,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -82562,6 +90230,8 @@

    dct:valid

    + + @@ -82615,6 +90285,8 @@

    dct:valid

    + + @@ -82851,6 +90523,9 @@

    dct:valid

    + + + @@ -82911,6 +90586,9 @@

    dct:valid

    + + + @@ -82937,6 +90615,7 @@

    dct:valid

    + @@ -82990,9 +90669,15 @@

    dct:valid

    + + + + + + @@ -83106,6 +90791,20 @@

    dct:valid

    + + + + + + + + + + + + + + diff --git a/2.1-dev/dpv/dpv.jsonld b/2.1-dev/dpv/dpv.jsonld index 797cea836..4c64ab4f8 100644 --- a/2.1-dev/dpv/dpv.jsonld +++ b/2.1-dev/dpv/dpv.jsonld @@ -1,30 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#SecurityIncidentNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,35 +28,39 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Notice" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "Security Incident Notice" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -76,7 +70,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-02-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0051" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,45 +89,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "has frequency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1be81ceb0d2345bd820aee30309344b0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -144,52 +148,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-classes", + "@id": "_:N1be81ceb0d2345bd820aee30309344b0", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } ] }, { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#InnovativeUseOfTechnology" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N2a07de1e8d1e4f35afa85bff9b9abed5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "_:Nd6cdbcdb64494abf810acc9204438f08" + "@id": "_:Nae67a778360d456e82cafe589db4d705" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -205,34 +227,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" + "@value": "Innovative Use of New Technologies" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "_:N2a07de1e8d1e4f35afa85bff9b9abed5", + "@id": "_:Nae67a778360d456e82cafe589db4d705", "@type": [ "https://schema.org/WebPage" ], @@ -248,36 +271,25 @@ ] }, { - "@id": "_:Nd6cdbcdb64494abf810acc9204438f08", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -287,7 +299,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -298,13 +310,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -315,16 +327,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Permissive Involvement" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -334,7 +345,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -342,6 +353,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -350,43 +366,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -400,49 +425,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consultation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "mitigates risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -450,9 +475,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -463,59 +488,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "Non-Personal Data" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#personal-data-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ContractStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -526,47 +551,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Status associated with a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Contract Status" } ] }, { - "@id": "https://w3id.org/dpv#ProvidedPersonalData", + "@id": "https://w3id.org/dpv#Guideline", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0046" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -574,14 +595,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ProvidedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -590,52 +603,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ProvidedData" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been provided by an entity such as the Data Subject" + "@value": "Practices that specify how activities must be conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + "@value": "Guideline" } ] }, { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Na022172d89f540218a9a873bf1d7dbb6" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -646,73 +657,51 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#DataControllerContract" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" - } - ] - }, - { - "@id": "_:Na022172d89f540218a9a873bf1d7dbb6", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv#isRepresentativeFor", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -720,11 +709,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -733,62 +717,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" + "@value": "Subscriber" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv#EntityInvolvement", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-03-30" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Nfc490298cf5b4fc982e63e60c4b35527" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -799,49 +780,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Involvement" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "_:Nfc490298cf5b4fc982e63e60c4b35527", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Belgian DPA ROPA Template" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractControl", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -849,6 +834,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -857,49 +847,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "The control or activity associated with accepting, refusing, and other actions associated with a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Contract Control" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalInterceptionProtection", + "@id": "https://w3id.org/dpv#ContractOffered", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-20" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,38 +894,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interception e.g. by posting a guard" + "@value": "Status indicating the contract has been offered" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interception Protection" + "@value": "Contract Offered" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessorContract", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -962,43 +946,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Requested Service Provision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1012,54 +1006,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Marketing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "has authority" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#EntityUninformed", + "@id": "https://w3id.org/dpv#DashboardNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1070,48 +1060,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" + "@value": "A notice that is provided within a dashboard also used for other purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Uninformed" + "@value": "Dashboard Notice" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasContractStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1119,6 +1124,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1127,43 +1137,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Indicates the status of the contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#contract-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "has contract status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#hasData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Data" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1177,37 +1201,82 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "has data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-properties", + "@id": "https://w3id.org/dpv#hasNoticeIcon", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NoticeIcon" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the concept can be represented graphically using the specified icon" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#notice-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has notice icon" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NoticeIcon" + } ] }, { - "@id": "https://w3id.org/dpv#DataRestorationPolicy", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1215,13 +1284,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1237,13 +1306,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding restoration of data" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1254,32 +1323,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Restoration Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Restoration can refer to how data is restored from a backup" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N8dc779a9cde042d68a16705e8f45c17c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1295,43 +1363,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "_:N8dc779a9cde042d68a16705e8f45c17c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1347,49 +1431,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "_:N27a90f4b07cc4356b57b69560f1ad94a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1405,32 +1488,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "_:N27a90f4b07cc4356b57b69560f1ad94a", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -1440,15 +1540,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0071" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1462,50 +1560,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Frequency where occurrences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0037" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1522,47 +1635,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#processing-context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "is implemented by entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + }, + { + "@language": "en", + "@value": "Also used to indicate the Entity that implements or performs a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N134689c296444e668de8365ba6c7fe2f" + "@id": "_:N0fb9bcfb22a940a8978fb73859fd1882" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1578,70 +1709,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "Compliance Monitoring" } ] }, { - "@id": "_:N134689c296444e668de8365ba6c7fe2f", + "@id": "_:N0fb9bcfb22a940a8978fb73859fd1882", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GConsent" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://w3id.org/GConsent" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#DataAltruism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nb8257d639306419b8c52c89034da3405" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1657,59 +1783,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" - } - ] - }, - { - "@id": "_:Nb8257d639306419b8c52c89034da3405", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Data Altruism" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1725,53 +1841,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0013" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1779,11 +1885,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1792,54 +1893,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nd53bc993840b48d7a88165a2875006ed" + "@id": "_:N8f5005e6c0944cbe925d8c9eea210ff7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1855,59 +1950,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "WebBrowser Security" } ] }, { - "@id": "_:Nd53bc993840b48d7a88165a2875006ed", + "@id": "_:N8f5005e6c0944cbe925d8c9eea210ff7", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcess", + "@id": "https://w3id.org/dpv#DistributionAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1923,49 +2013,89 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the process of specified context" + "@value": "A contract regarding supply of data or technologies between a distributor and a supplier" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process" + "@value": "Distribution Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligationOngoing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalObligationStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalObligationStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the legal obligation is being fulfilled" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal ObligationOngoing" } ] }, { - "@id": "https://w3id.org/dpv#ControllerInformed", + "@id": "https://w3id.org/dpv#SubsidiaryLegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1973,6 +2103,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1981,29 +2116,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller has been informed about the specified context" + "@value": "A legal entity that operates as a subsidiary of another legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Informed" + "@value": "Subsidiary Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#ROPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2011,18 +2146,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N9b463b2d61c141c48c52956c0ddd7628" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2038,13 +2174,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "A Record of Processing Activities (ROPA) is a document detailing processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2055,36 +2191,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" - } - ] - }, - { - "@id": "_:N9b463b2d61c141c48c52956c0ddd7628", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Records of Processing Activities" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ @@ -2106,43 +2232,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guidelines Principle" + "@value": "Sell Data to Third Parties" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N867dd8ab39b44ec193d586830837e6dd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2158,39 +2301,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can withdraw a previously given assent from specified context" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdrawing from Process" + "@value": "Large Scale Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#process-classes", + "@id": "_:N867dd8ab39b44ec193d586830837e6dd", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } ] }, { - "@id": "https://w3id.org/dpv#ActivityNotCompleted", + "@id": "https://w3id.org/dpv#hasRecordOfActivity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2200,7 +2363,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2208,6 +2371,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2216,55 +2384,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "Indicates a relevant record of activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Not Completed" + "@value": "has record of activity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv#physical-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2272,6 +2437,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2280,47 +2450,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "has relation with data subject" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0048" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2328,11 +2499,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2341,43 +2507,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcessInput", + "@id": "https://w3id.org/dpv#entities-organisation-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#DataSubjectDataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2393,13 +2571,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#DataSubjectDataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct input of specified context" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2410,25 +2588,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Input" + "@value": "Data published by Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#CannotOptInToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2436,11 +2621,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2449,55 +2629,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Involvement where entity cannot opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Cannot Opt-in to Process" } ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N5c1b695806aa47ea87719a72943218b8" - } - ], "http://purl.org/vocab/vann/example": [ { "@id": "https://w3id.org/dpv/examples#E0010" @@ -2513,7 +2682,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2524,13 +2696,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2541,38 +2716,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Sensitive Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." - } - ] - }, - { - "@id": "_:N5c1b695806aa47ea87719a72943218b8", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.9-1" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -2582,12 +2741,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N228a034c549649bda058f4d3067f12ed" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2603,49 +2757,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" - } - ] - }, - { - "@id": "_:N228a034c549649bda058f4d3067f12ed", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", + "@id": "https://w3id.org/dpv#PhysicalSupplySecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -2655,12 +2793,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nde072bfd657f4373b7e83838991622ed" + "@language": "en", + "@value": "NIST SP 800-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2676,48 +2815,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Physically securing the supply of resources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" - } - ] - }, - { - "@id": "_:Nde072bfd657f4373b7e83838991622ed", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Physical Supply Security" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#DataProcessingPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -2727,27 +2851,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0057" - }, - { - "@id": "https://w3id.org/dpv/examples#E0058" - }, - { - "@id": "https://w3id.org/dpv/examples#E0059" - }, - { - "@id": "https://w3id.org/dpv/examples#E0061" - }, - { - "@id": "https://w3id.org/dpv/examples#E0062" - }, - { - "@id": "https://w3id.org/dpv/examples#E0063" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2755,11 +2859,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2768,54 +2867,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reasons, explanations, or justifications" + "@value": "Policy regarding data processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Data Processing Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#DataTransferRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7f4c8879ce9f4a9bbea793e61a235d0e" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2831,65 +2925,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Record of data transfer activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "New technologies are by definition considered innovative" - } - ] - }, - { - "@id": "_:N7f4c8879ce9f4a9bbea793e61a235d0e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Data Transfer Record" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2905,33 +2977,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#hasInformedStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityInformedStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2941,7 +3017,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2949,6 +3025,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2957,43 +3038,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Indicates whether an entity was informed or uninformed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "has informed status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3009,43 +3095,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Public Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#Context" } ], "http://purl.org/dc/terms/created": [ @@ -3065,45 +3150,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CertificationSeal" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "has context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#CrossBorderTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3119,49 +3204,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "to move data from one jurisdiction (border) to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Cross-Border Transfer" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRightsManagement", + "@id": "https://w3id.org/dpv#CorrectingProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.m" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3177,50 +3256,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to provide, implement, and exercise data subjects' rights" + "@value": "Involvement where entity can correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Rights Management" + "@value": "Correcting Process" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + "@value": "Correction of process refers to the ability to change how the process takes place" } ] }, { - "@id": "https://w3id.org/dpv#processing-context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataControllerContract", + "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3228,6 +3305,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3236,48 +3318,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nb63fe832865f46ce8642a40971f998ce" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3293,127 +3370,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" - } - ] - }, - { - "@id": "_:Nb63fe832865f46ce8642a40971f998ce", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Implied Consent" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv#TOM-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Enforce Security" + "@value": "2019-05-07" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasCountry", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "_:N9d55c5e1389642ca81d7613826eb2d64" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/examples#E0010" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@id": "https://w3id.org/dpv/examples#E0045" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3421,9 +3438,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3434,52 +3451,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "Special Category Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Country" + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv#hasInvolvement", + "@id": "_:N9d55c5e1389642ca81d7613826eb2d64", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@value": "GDPR Art.9-1" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/url": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#status-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ContractualClauseFulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3487,60 +3517,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the involvement status for the specified context" + "@value": "Status indicating the contractual clause is fulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has involvement" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@value": "Contractual Clause Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#isOrganistionalUnitOf", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -3550,7 +3556,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3558,11 +3564,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3571,53 +3572,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is an organisational unit of the specified entity" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is organisational unit of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityAssessment", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3633,32 +3624,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data interoperability" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Assessment" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3666,19 +3654,24 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ndf13be9864704184a587b2b437e2ef01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3694,13 +3687,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3711,42 +3704,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "_:Ndf13be9864704184a587b2b437e2ef01", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" } + ] + }, + { + "@id": "https://w3id.org/dpv#Purpose", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf79d9eac82864cb0abba5d239fc6a2fe" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0003" + }, + { + "@id": "https://w3id.org/dpv/examples#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples#E0040" + }, + { + "@id": "https://w3id.org/dpv/examples#E0041" + }, + { + "@id": "https://w3id.org/dpv/examples#E0042" + }, + { + "@id": "https://w3id.org/dpv/examples#E0043" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3763,32 +3792,66 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Purpose or (broader) Goal associated with data or technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Purpose" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "_:Nf79d9eac82864cb0abba5d239fc6a2fe", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#purposes-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -3798,12 +3861,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N0f26a6c8051f438594d234b427fee99f" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3819,59 +3877,103 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Counter Money Laundering" } ] }, { - "@id": "_:N0f26a6c8051f438594d234b427fee99f", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@id": "https://w3id.org/dpv#Law" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates applicability of a Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has applicable law" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0051" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3879,6 +3981,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3887,35 +3994,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv#context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3934,7 +4035,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N05b8904728554eba8c8b261845391ab0" + "@id": "_:N16d456d513b64631a42b97ad5750aa59" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3950,13 +4051,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3967,12 +4068,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Quantum Cryptography" } ] }, { - "@id": "_:N05b8904728554eba8c8b261845391ab0", + "@id": "_:N16d456d513b64631a42b97ad5750aa59", "@type": [ "https://schema.org/WebPage" ], @@ -3988,11 +4089,15 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -4002,12 +4107,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0042" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4021,55 +4121,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified activities" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "has scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#ContractTerminated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ncbf6a95a0ab84f088c89e91d69969871" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4077,11 +4162,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4090,64 +4170,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Status indicating the contract has been terminated by one or more parties before its end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" - } - ] - }, - { - "@id": "_:Ncbf6a95a0ab84f088c89e91d69969871", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Contract Terminated" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#CannotCorrectProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4155,11 +4214,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4168,48 +4222,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Involvement where entity cannot correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Cannot Correct Process Output" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@id": "https://w3id.org/dpv#Match", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-04-20" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0059" + "@id": "_:Nf06a811e82cf499587df96decf7d5529" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4225,39 +4279,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "Match" } + ] + }, + { + "@id": "_:Nf06a811e82cf499587df96decf7d5529", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "A29WP WP 248 rev.01 Guideliens on DPIA" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ec.europa.eu/newsroom/article29/items/611236" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -4272,7 +4336,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N45aa0b722a8346778ef37831062bbe66" + "@id": "_:N8e0873f66df34254b411fd82cc57ca66" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4288,54 +4352,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "_:N45aa0b722a8346778ef37831062bbe66", + "@id": "_:N8e0873f66df34254b411fd82cc57ca66", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerDataSource", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4351,43 +4420,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4395,6 +4469,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4403,43 +4485,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#hasContractFulfilmentStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4447,6 +4536,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4455,43 +4549,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Indicates the fulfilment status of contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#contract-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "has contract fulfilment status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N27ef0e73f5e1482fb4df31cc67613251" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4507,105 +4616,122 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Human Resource Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "_:N27ef0e73f5e1482fb4df31cc67613251", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessorContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-23" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0037" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4613,6 +4739,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4621,38 +4752,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv#DashboardNotice", + "@id": "https://w3id.org/dpv#NotificationOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#NotificationStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4668,52 +4804,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided within a dashboard also used for other purposes" + "@value": "Status indicating notification(s) are ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dashboard Notice" + "@value": "Notification Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9b95344ceeb54b57bff400f5063a6378" + "@id": "_:Nc433f4216eaa40a98d198c75a96746f5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4721,9 +4858,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasProcessingCondition" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4734,64 +4871,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasProcessingCondition" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "_:N9b95344ceeb54b57bff400f5063a6378", + "@id": "_:Nc433f4216eaa40a98d198c75a96746f5", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ADMS controlled vocabulary" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9d9771640b9247bebe912d8d2e8482bd" + "@id": "_:Nb503e5d6358e48f19b759c628793199d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4807,126 +4944,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#SecurityAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "_:N9d9771640b9247bebe912d8d2e8482bd", + "@id": "_:Nb503e5d6358e48f19b759c628793199d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#DerivedData", + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data that has been obtained through derivations of other data" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Derived Data" + "@id": "https://w3id.org/dpv#ResidualRisk" } - ] - }, - { - "@id": "https://w3id.org/dpv#context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N56f860aeebb74ffa8a1bd20a1fb63149" + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4934,72 +5018,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "has residual risk" } - ] - }, - { - "@id": "_:N56f860aeebb74ffa8a1bd20a1fb63149", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "ADMS controlled vocabulary" + "@id": "https://w3id.org/dpv#Risk" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "http://purl.org/adms" + "@id": "https://w3id.org/dpv#ResidualRisk" } ] }, { - "@id": "https://w3id.org/dpv#RightsImpactAssessment", + "@id": "https://w3id.org/dpv#LegitimateInterestObjected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegitimateInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5015,49 +5078,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which involves determining the impact on rights and freedoms" + "@value": "Status where the use of Legitimate Interest was objected to" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Impact Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" + "@value": "Legitimate InterestObjected" } ] }, { - "@id": "https://w3id.org/dpv#LegalComplianceAssessment", + "@id": "https://w3id.org/dpv#Intended", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#IntentionStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5073,43 +5130,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceAssessment" + "@id": "https://w3id.org/dpv#IntentionStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding legal compliance" + "@value": "Status indicating the specified context was intended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance Assessment" + "@value": "Intended" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0069" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5117,6 +5186,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasConsequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5125,38 +5199,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MisusePreventionAndDetection" + "@id": "https://w3id.org/dpv#hasConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" + "@value": "has impact" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#CrossBorderTransfer", + "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -5166,7 +5244,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5180,64 +5258,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transfer" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one jurisdiction (border) to another" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross-Border Transfer" + "@value": "has non-personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#hasServiceConsumer", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ServiceConsumer" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N5e4961cccd324e03a7a42d2a35eef272" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5248,71 +5312,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that consumes or receives the associated service" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service consumer" + "@value": "Disseminate" } + ] + }, + { + "@id": "_:N5e4961cccd324e03a7a42d2a35eef272", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Service" + "@value": "GDPR Art.4-2" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#ServiceConsumer" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#hasFee", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@id": "https://w3id.org/dpv#FeeRequirement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" - }, - { - "@id": "https://w3id.org/dpv/examples#E0071" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5329,47 +5380,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consequence(s) possible or arising from specified concept" + "@value": "Indicates whether a fee is required for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "has fee" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#FeeRequirement" } ] }, { - "@id": "https://w3id.org/dpv#ProvidedData", + "@id": "https://w3id.org/dpv#DataControllerDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5377,11 +5418,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#CollectedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5390,49 +5426,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been provided by an entity" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Data" + "@value": "Data Controller as Data Source" } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4620569bf9414ddc83911b3e8ad7cb68" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5448,38 +5514,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#HumanNotInvolved", + "@id": "_:N4620569bf9414ddc83911b3e8ad7cb68", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5487,6 +5573,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5495,55 +5586,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" + "@value": "Country" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://w3id.org/dpv/examples#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5559,44 +5649,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectContract", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5612,13 +5701,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" + "@value": "Legitimate Interests of the Data Subject in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5629,26 +5718,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#hasConsequenceOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nf1bbd224c54942e1a8d1c2e90e310f1c" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5662,75 +5755,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" - } - ] - }, - { - "@id": "_:Nf1bbd224c54942e1a8d1c2e90e310f1c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "has consequence on" } ], - "https://schema.org/url": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#hasInformedStatus", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@id": "https://w3id.org/dpv#Severity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-07-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0068" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5739,62 +5816,133 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether an entity was informed or uninformed" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has informed status" + "@value": "has severity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-properties", + "@id": "https://w3id.org/dpv#PublicInterestOngoing", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the public interest activity is ongoing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Ongoing" + } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#ContractualClauseBreached", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contractual clause is breached" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Breached" } + ] + }, + { + "@id": "https://w3id.org/dpv#MakeAvailable", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "_:N2301372b8eb04ffd84a69e4e3fd1a681" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5810,55 +5958,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Make Available" } + ] + }, + { + "@id": "_:N2301372b8eb04ffd84a69e4e3fd1a681", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#IPRManagement", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 3.1.c" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5874,36 +6032,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Rights Management" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasNotificationStatus", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://purl.org/dc/terms/contributor": [ @@ -5914,7 +6072,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0064" + }, + { + "@id": "https://w3id.org/dpv/examples#E0070" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5922,60 +6088,71 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status associated with a notice" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notification status" + "@value": "has technical measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N667fe70e57a847968162c0936ec71b6d" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5986,49 +6163,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Vendor Management" + } + ] + }, + { + "@id": "_:N667fe70e57a847968162c0936ec71b6d", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv#RiskAssessment", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6044,48 +6231,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment involving identification, analysis, and evaluation of risk" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#LegitimateInterestUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegitimateInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N56f75a41384045aaa271b13b997c3c8f" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0009" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6101,69 +6281,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "Status where the Legitimate Interest was not informed to the data subject or other relevant entities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." - } - ] - }, - { - "@id": "_:N56f75a41384045aaa271b13b997c3c8f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Legitimate InterestUninformed" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6173,7 +6326,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6184,48 +6337,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N22a8ac35d76d4d72ba5a4a15c1ee4a25" + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6239,67 +6392,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "_:N22a8ac35d76d4d72ba5a4a15c1ee4a25", + "@id": "https://w3id.org/dpv#contract-properties", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbe22dd443fae433eac34fb23b68744dd" + "@id": "_:Nf543ac0ce653459d8b064d312a8ed71a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6315,63 +6458,77 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "_:Nbe22dd443fae433eac34fb23b68744dd", + "@id": "_:Nf543ac0ce653459d8b064d312a8ed71a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#AutomationLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Necb5b351beba4b0191652bf90f8fd3ba" + "@id": "_:Na76819c3b37b497192922161efe39ecf" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6381,7 +6538,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6392,59 +6549,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "Automation Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept was called 'Automation' in previous versions" } ] }, { - "@id": "_:Necb5b351beba4b0191652bf90f8fd3ba", + "@id": "_:Na76819c3b37b497192922161efe39ecf", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv#ControllerUninformed", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6460,44 +6628,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Uninformed" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv#ActivityPlanned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#ActivityStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6513,49 +6680,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "State of an activity being planned with concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Activity Planned" } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N15225468bf3f4784b8c4e081db0cb66c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6571,33 +6737,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv#EnvironmentalProtection", + "@id": "_:N15225468bf3f4784b8c4e081db0cb66c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -6607,13 +6789,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "NIST SP 800-13" + "@id": "_:N6126df3bcc4244a8911cf174b9983179" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6629,97 +6810,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Protection" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvider", + "@id": "_:N6126df3bcc4244a8911cf174b9983179", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The entity that provides a service" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Service Provider" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#isSubsidiaryOf", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Country" } ], "http://purl.org/dc/terms/contributor": [ @@ -6730,7 +6866,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6740,7 +6876,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6751,148 +6887,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is the subsidiary of the specified entity" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is subsidiary of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "has country" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#CannotObjectToProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "is before" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-05-11" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0047" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6901,16 +6944,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding location or geospatial scope where processing takes places" + "@value": "Involvement where entity cannot object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6921,32 +6961,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Cannot Object to Process" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferNotice", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 5.9" + "@id": "https://w3id.org/dpv/examples#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6954,6 +6992,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6962,48 +7005,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#Remove", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nb4d7b8ba022648469953a69c34d756d1" + "@id": "_:N0ff113682e8147f3b250bd86806703c0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7019,58 +7057,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Remove" } ] }, { - "@id": "_:Nb4d7b8ba022648469953a69c34d756d1", + "@id": "_:N0ff113682e8147f3b250bd86806703c0", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/modified": [ @@ -7086,10 +7124,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7100,16 +7135,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7120,32 +7152,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Generated Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv#entities-organisation-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#Verification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7161,43 +7193,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Purposes association with verification e.g. information, identity, integrity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Verification" } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7205,6 +7241,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7213,29 +7254,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#processing-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7243,13 +7290,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6fe901ce50e54d139687df7a70584341" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7265,13 +7317,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7282,26 +7334,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalMeasure", + "@id": "_:N6fe901ce50e54d139687df7a70584341", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-06-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7309,46 +7376,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Public Register of Entities" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -7358,7 +7415,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N94e3aaab7d804b3e845e9579c8773fee" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7374,43 +7436,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or beneficial for interest of the public or society at large" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "_:N94e3aaab7d804b3e845e9579c8773fee", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Lawfulness" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N121b1cc0fcbf48e297d98fb980eae0dd" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7426,70 +7504,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Lawful" } ] }, { - "@id": "_:N121b1cc0fcbf48e297d98fb980eae0dd", + "@id": "https://w3id.org/dpv#hasRule", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv#Context" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv#Rule" } - ] - }, - { - "@id": "https://w3id.org/dpv#rights-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nd3052f30990942b295eee16242039695" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7503,54 +7563,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "has rule" } - ] - }, - { - "@id": "_:Nd3052f30990942b295eee16242039695", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "ENISA Data Protection Engineering" + "@id": "https://w3id.org/dpv#Context" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#MetadataManagement", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -7560,7 +7610,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7568,6 +7618,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7576,39 +7631,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of metadata" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Metadata Management" + "@value": "has lawfulness" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Policy" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -7618,12 +7676,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nc1ca1062ab504d31bfd2646b02d048da" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7637,72 +7690,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#StaffTraining" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" - } - ] - }, - { - "@id": "_:Nc1ca1062ab504d31bfd2646b02d048da", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "is policy for" } ], - "https://schema.org/url": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7713,107 +7748,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#DataInteroperabilityImprovement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State of being conditionally approved through the audit" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#status-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "2024-04-14" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." - } - ] - }, - { - "@id": "https://w3id.org/dpv#ReversingProcessEffects", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7829,55 +7806,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse effects of specified context" + "@value": "Measures associated with improvement of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Effects" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Data Interoperability Improvement" } ] }, { - "@id": "https://w3id.org/dpv#Format", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7893,29 +7858,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Structure" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange or structure data in a specific form" + "@value": "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Format" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7934,7 +7899,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N4d9a0fb165334d028a767a24ffc7aa37" + "@id": "_:Nea0625049eaf49e5b9fa1839b701cb99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7956,7 +7921,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7967,12 +7932,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Network Security Protocols" } ] }, { - "@id": "_:N4d9a0fb165334d028a767a24ffc7aa37", + "@id": "_:Nea0625049eaf49e5b9fa1839b701cb99", "@type": [ "https://schema.org/WebPage" ], @@ -7988,21 +7953,31 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSubjectInformed", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N54fd940e4d2b4f07b8767c6f57f8d39c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8010,6 +7985,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8018,79 +7998,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject has been informed about the specified context" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Informed" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "_:N54fd940e4d2b4f07b8767c6f57f8d39c", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/examples" + "@value": "ADMS controlled vocabulary" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/url": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#isDeterminedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8098,9 +8062,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8111,49 +8075,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Indicates the context is determined by the specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "is determined by entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#CannotCorrectProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N7daa3d95e8474a98b01f68a25c0c7b16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8169,70 +8132,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "Involvement where entity cannot correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" - } - ] - }, - { - "@id": "_:N7daa3d95e8474a98b01f68a25c0c7b16", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Cannot Correct Process" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#RightExerciseActivity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-11-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N446100d0ff474a179db7a56bb5402a90" + "@id": "https://w3id.org/dpv/examples#E0059" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8248,65 +8189,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" - } - ] - }, - { - "@id": "_:N446100d0ff474a179db7a56bb5402a90", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-5" + "@value": "Right Exercise Activity" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@language": "en", + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv#purposes-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8320,35 +8244,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified activities" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -8358,12 +8277,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@id": "_:N39a34100d66d48119ed22e75bc267ab5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8379,49 +8298,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Consent Revoked" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv#Expected", + "@id": "_:N39a34100d66d48119ed22e75bc267ab5", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ExpectationStatus" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" } + ] + }, + { + "@id": "https://w3id.org/dpv#LayeredNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8437,33 +8372,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was expected" + "@value": "A notice that contains layered elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expected" + "@value": "Layered Notice" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -8478,7 +8429,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N63ae30198a614ae288efe758f31c12b8" + "@id": "_:Naba41e5852454b8ca19b5f40775bab62" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8494,69 +8445,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Identity Management Method" } ] }, { - "@id": "_:N63ae30198a614ae288efe758f31c12b8", + "@id": "_:Naba41e5852454b8ca19b5f40775bab62", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#consent-types-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#CommercialPurpose", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8564,11 +8517,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8577,74 +8525,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#Infer", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@id": "https://w3id.org/dpv/examples#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8660,29 +8588,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party as Data Source" + "@value": "Infer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8701,7 +8635,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N4bae68a9575d46fe95d8082dee4984e4" + "@id": "_:N813f7a0622644c82a3edad42d636357e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8717,13 +8651,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8734,12 +8668,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "_:N4bae68a9575d46fe95d8082dee4984e4", + "@id": "_:N813f7a0622644c82a3edad42d636357e", "@type": [ "https://schema.org/WebPage" ], @@ -8755,21 +8689,21 @@ ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8785,43 +8719,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N2f259017dd9948089b83ff84bbc2de74" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8837,37 +8776,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Renewed Consent Given" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "_:N2f259017dd9948089b83ff84bbc2de74", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -8877,7 +8834,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8885,11 +8842,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8898,48 +8850,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8953,45 +8909,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "is after" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#Intended", + "@id": "https://w3id.org/dpv#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#IntentionStatus" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9007,54 +8977,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#IntentionStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was intended" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intended" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#Collect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nb34cbc5cc99c40718dce062b3ba15251" + "@id": "_:N9c8ac4ccefd847e894186acf0e142451" + }, + { + "@id": "_:N39397b9f1ff744b39157cc2fc902f8a9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9070,35 +9032,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Collect" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ] }, { - "@id": "_:Nb34cbc5cc99c40718dce062b3ba15251", + "@id": "_:N9c8ac4ccefd847e894186acf0e142451", "@type": [ "https://schema.org/WebPage" ], @@ -9114,26 +9075,37 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "_:N39397b9f1ff744b39157cc2fc902f8a9", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataJurisdictionPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N346e772bd26c4d8690e9e9664b0cdf5a" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9149,65 +9121,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "Policy specifying jurisdictional requirements for data processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Data Jurisdiction Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" } ] }, { - "@id": "_:N346e772bd26c4d8690e9e9664b0cdf5a", + "@id": "https://w3id.org/dpv#notice-classes", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#consent-status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Optional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9223,59 +9191,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ProcessingContext" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0027" - }, - { - "@id": "https://w3id.org/dpv/examples#E0068" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0071" + "@id": "_:N4a7cfd31d3eb459396236432626e4dc6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9283,11 +9240,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#RiskConcept" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9296,43 +9248,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskConcept" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "_:N4a7cfd31d3eb459396236432626e4dc6", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStorageCondition", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9e69fddabef54511aba988fe297cbf00" + "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9340,6 +9317,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9348,45 +9330,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#hasProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "has storage condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "_:N9e69fddabef54511aba988fe297cbf00", + "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#DataInventoryManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9400,12 +9387,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nc364f6d64803445e869d52903825297b" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9421,13 +9403,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Measures associated with management of data inventory or a data asset list" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9438,28 +9420,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" - } - ] - }, - { - "@id": "_:Nc364f6d64803445e869d52903825297b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data Inventory Management" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#NonCommercialPurpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9467,13 +9433,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9495,7 +9467,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9506,26 +9478,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Non-commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv#DataStoragePolicy", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9541,48 +9513,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Policy" + "@value": "Data Subject Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataProcessor" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9590,9 +9567,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9603,43 +9580,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "has data processor" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9655,33 +9637,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -9691,7 +9673,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9707,55 +9689,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv#risk-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SupportContractNegotiation", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9771,52 +9741,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Contract Negotiation" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0044" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9824,11 +9785,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9837,47 +9793,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv#EntityInformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9891,50 +9843,54 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityInformedStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Status indicating entity has been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "Entity Informed" } ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#EntityInformedStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-05-10" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:Ncf8da852c6a04cfea66829d9705ade72" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9945,79 +9901,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Status indicating whether an entity is informed or uninformed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" - } - ] - }, - { - "@id": "_:Ncf8da852c6a04cfea66829d9705ade72", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Entity Informed Status" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachNotice", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.k" - }, - { - "@language": "en", - "@value": " DGA 21.5 GDPR 33" - }, - { - "@language": "en", - "@value": " GDPR 34" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10033,33 +9953,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "Audit Conditionally Approved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -10069,15 +9995,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@id": "_:N65d8688654a44fc7b3145b492313974d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10093,43 +10016,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified process or activity" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "_:N65d8688654a44fc7b3145b492313974d", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10145,53 +10084,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Vulnerable Data Subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#Applicability", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-08-24" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0053" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10199,9 +10138,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10212,48 +10151,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "Applicability" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@language": "en", + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#ContractEnded", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nacbbbdbed0f44ae78c201090ad4f8287" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10269,59 +10204,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Status indicating the contract has ended in effect without a violation or dispute" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Contract Ended" } ] }, { - "@id": "_:Nacbbbdbed0f44ae78c201090ad4f8287", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv#Entity" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv#Representative" } - ] - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10329,6 +10257,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10337,54 +10270,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "has representative" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#hasName", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N7b43ec8120c94e1fb54afab9a52aa550" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10398,61 +10334,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" - } - ] - }, - { - "@id": "_:N7b43ec8120c94e1fb54afab9a52aa550", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "has name" } ], - "https://schema.org/url": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferRecord", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10468,42 +10388,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data transfer activities" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Record" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf8109d84979a42c08f7c068b6c86a3ef" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10517,50 +10443,66 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CustomerManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "_:Nf8109d84979a42c08f7c068b6c86a3ef", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/name": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Belgian DPA ROPA Template" } ], - "http://purl.org/dc/terms/source": [ + "https://schema.org/url": [ { - "@id": "_:Ndc6d21b0aa3b4cb193384a25e9ea708a" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } + ] + }, + { + "@id": "https://w3id.org/dpv#JobApplicant", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0035" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10571,64 +10513,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" - } - ] - }, - { - "@id": "_:Ndc6d21b0aa3b4cb193384a25e9ea708a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv#PassiveRight", + "@id": "https://w3id.org/dpv#CannotReverseProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10644,67 +10565,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Involvement where entity cannot reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "Cannot Reverse Process Output" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#DataBreachNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N16d89f455edb4e0f84780b31ccc62b49" - } - ], - "http://purl.org/vocab/vann/example": [ + "@language": "en", + "@value": "DGA 12.k" + }, { - "@id": "https://w3id.org/dpv/examples#E0032" + "@language": "en", + "@value": " DGA 21.5 GDPR 33" }, { - "@id": "https://w3id.org/dpv/examples#E0033" + "@language": "en", + "@value": " GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10712,11 +10623,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10725,70 +10631,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#SecurityIncidentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" - } - ] - }, - { - "@id": "_:N16d89f455edb4e0f84780b31ccc62b49", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-7g" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Data Breach Notice" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#ConsumerStandardFormContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N851ca11fe917403896a37ced1fb11403" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10804,69 +10678,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" - } - ] - }, - { - "@id": "_:N851ca11fe917403896a37ced1fb11403", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Consumer Standard Form Contract" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0049" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10874,11 +10722,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10887,43 +10730,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10931,6 +10781,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10939,47 +10794,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10987,61 +10842,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has data source" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#Delete", + "@id": "https://w3id.org/dpv#PublicInterestCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#PublicInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11057,37 +10897,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#PublicInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" + "@value": "Status where the public interest activity has been completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delete" + "@value": "Public Interest Completed" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { @@ -11097,7 +10933,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nb94f10864621444791486cefbc9be514" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11111,35 +10958,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EvaluationScoring" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" + "@value": "Scoring of Individuals" + } + ] + }, + { + "@id": "_:Nb94f10864621444791486cefbc9be514", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -11149,12 +11011,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N33b5ab2d13684e32ab799b85bbbf10ae" + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11168,74 +11033,60 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" - } - ] - }, - { - "@id": "_:N33b5ab2d13684e32ab799b85bbbf10ae", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" + "@value": "Risk Level" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Notice" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0058" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0061" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11246,49 +11097,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#notice-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "has notice" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#RequestInitiated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11304,33 +11154,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalSurveillance", + "@id": "https://w3id.org/dpv#hasSensitivityLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#SensitivityLevel" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -11340,13 +11194,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-171" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11360,40 +11208,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically monitoring areas via surveillance" + "@value": "Indicates the associated level of sensitivity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Surveillance" + "@value": "has sensitivity level" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#SensitivityLevel" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyContract", + "@id": "https://w3id.org/dpv#PublicBenefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11409,58 +11262,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" + "@value": "Purposes undertaken and intended to provide benefit to public or society" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "Public Benefit" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#risk-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#processing-context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N466dc0bd8c3d4608aee72a4c3ee22cc1" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11474,42 +11324,151 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" + "@value": "Search Functionalities" } ] }, { - "@id": "_:N466dc0bd8c3d4608aee72a4c3ee22cc1", + "@id": "https://w3id.org/dpv#B2BContract", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SPECIAL Project" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between two businesses" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Business-to-Business Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Transfer", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N510f7e628a5e422da03c31714aecc255" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0035" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to move data from one place to another" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + } + ] + }, + { + "@id": "_:N510f7e628a5e422da03c31714aecc255", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, @@ -11574,26 +11533,30 @@ ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nb95e7496067940739a5b14c8dd68d55b" + "@id": "_:Nfc12333118a94817b4004fe404f892aa" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0035" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11601,6 +11564,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11609,71 +11577,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Data Exporter" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "_:Nb95e7496067940739a5b14c8dd68d55b", + "@id": "_:Nfc12333118a94817b4004fe404f892aa", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "EDPB Recommendations 01/2020 on Data Transfers" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Right" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0061" - }, - { - "@id": "https://w3id.org/dpv/examples#E0067" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11687,51 +11649,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Verification" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Purposes associated with verifying or authenticating identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Right" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv#ImproveHealthcare", + "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ScoringOfIndividuals" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11747,42 +11703,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Healthcare" + "@value": "Automated Scoring of Individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv#hasEntityInvolvement", + "@id": "https://w3id.org/dpv#Data", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11799,42 +11761,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates involvement of an entity in specified context" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity involvement" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11842,6 +11803,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11850,55 +11816,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "has recipient third party" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@id": "https://w3id.org/dpv#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv#processing-properties", + "@id": "https://w3id.org/dpv#entities-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@id": "_:Na29451afb1984bfca9a99041fe6789b2" + }, + { + "@id": "_:Nb98ee05fc8ec405bb999607aa56f7419" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11914,53 +11882,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Consult" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "_:Na29451afb1984bfca9a99041fe6789b2", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/url": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "_:Nb98ee05fc8ec405bb999607aa56f7419", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } + ] + }, + { + "@id": "https://w3id.org/dpv#FeeNotRequired", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#FeeRequirement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11974,44 +11964,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FeeRequirement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "Fee Not Required" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12019,11 +12010,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12032,43 +12018,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#PassiveRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12084,48 +12070,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Passive Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nbf35a29d5f74441a9b7b79ede009538c" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12141,59 +12128,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" - } - ] - }, - { - "@id": "_:Nbf35a29d5f74441a9b7b79ede009538c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12209,48 +12180,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6b94ada83ac6432383fd9bc407c0e91b" + "@id": "_:N09a3f8088c33498d8c3239bca02c0691" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12266,54 +12237,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Usage Control" } ] }, { - "@id": "_:N6b94ada83ac6432383fd9bc407c0e91b", + "@id": "_:N09a3f8088c33498d8c3239bca02c0691", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#GraphicalNotice", + "@id": "https://w3id.org/dpv#Customer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12329,43 +12305,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that uses graphical elements such as visualisations and icons" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Graphical Notice" + "@value": "Customer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#FeeRequirement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12373,6 +12349,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12381,35 +12362,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Concept indicating whether a fee is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Fee Requirement" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentRecord", + "@id": "https://w3id.org/dpv#RightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12417,7 +12392,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -12439,13 +12414,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a security incident" + "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12456,92 +12431,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Record" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has human involvement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@value": "Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12551,7 +12464,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12562,52 +12475,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Indicates the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "has geographic coverage" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessingCondition", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12615,58 +12528,60 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about processing condition" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0048" + "@id": "https://w3id.org/dpv/examples#E0012" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12676,7 +12591,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12687,13 +12602,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12704,16 +12619,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Data Source" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv#NotificationNotNeeded", + "@id": "https://w3id.org/dpv#RequestAccepted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -12723,7 +12644,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12739,13 +12660,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are not needed" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12756,25 +12677,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Not Needed" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12782,62 +12708,62 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAuthentication", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "NIST SP 800-15" + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12853,43 +12779,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authentication" + "@value": "Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12897,51 +12823,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#rights-classes" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@value": "dcat:Resource" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcessInput", + "@id": "https://w3id.org/dpv#SecurityIncidentNotification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12957,43 +12872,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Notification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge input of specified context" + "@value": "Notification of information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Input" + "@value": "Security Incident Notification" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nbe7e5a7e5c684c87a72eae1a3cbdc7de" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13009,49 +12929,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv#personal-data-classes", + "@id": "_:Nbe7e5a7e5c684c87a72eae1a3cbdc7de", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } ] }, { - "@id": "https://w3id.org/dpv#RequestRejected", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13067,48 +12997,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Sell Products to Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#hasNotificationStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13125,43 +13060,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "Indicates the status associated with a notice" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "has notification status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@id": "https://w3id.org/dpv#NotificationStatus" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N8452c19c6497428a8ed2b00d61ace100" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13177,75 +13111,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" - } - ] - }, - { - "@id": "_:N8452c19c6497428a8ed2b00d61ace100", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Customer Care" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ] }, { - "@id": "https://w3id.org/dpv#status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N753462ef5e714d2988dfbfe64b782a7f" + "@id": "https://w3id.org/dpv/examples#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13255,7 +13166,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13264,55 +13175,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" - } - ] - }, - { - "@id": "_:N753462ef5e714d2988dfbfe64b782a7f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" + "@value": "Location" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "http://purl.org/adms" + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv#ObservedData", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13320,11 +13222,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#CollectedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13333,52 +13230,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Policy" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13386,46 +13278,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "has policy" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#Counterterrorism", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { @@ -13435,13 +13332,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13457,48 +13348,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" + "@value": "Activities are necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counterterrorism" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurrencesDuration", + "@id": "https://w3id.org/dpv#StandardFormContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13506,11 +13387,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13519,38 +13395,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurrences Duration" + "@value": "Standard Form Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\"" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13566,49 +13453,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv#FRIA", + "@id": "https://w3id.org/dpv#LegalObligationPending", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalObligationStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "AI Act Art.27" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13624,54 +13500,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#LegalObligationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" + "@value": "Status where the legal obligation has not been started" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fundamental Rights Impact Assessment (FRIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" + "@value": "Legal ObligationPending" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N49a76b478992411285dec31eaa6dc1bf" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13687,59 +13552,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" - } - ] - }, - { - "@id": "_:N49a76b478992411285dec31eaa6dc1bf", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#CannotCorrectProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13755,13 +13604,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Involvement where entity cannot correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13772,26 +13621,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Cannot Correct Process Input" } ] }, { - "@id": "https://w3id.org/dpv#ObtainConsent", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13799,11 +13648,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13812,48 +13656,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for obtaining consent" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement", + "@id": "https://w3id.org/dpv#PersonalDataProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13863,7 +13701,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13874,47 +13712,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'actively' involved" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Active Involvement" + "@value": "Personal Data Process" } ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#Combine", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nd377091ef609400ea1c22210be1c3a92" + "@id": "_:N8ff3d841cdce43138dba287bb8712d69" + }, + { + "@id": "_:N0596a2c47a7e4821b04fd5f053961a32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13922,11 +13759,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13935,49 +13767,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "_:Nd377091ef609400ea1c22210be1c3a92", + "@id": "_:N8ff3d841cdce43138dba287bb8712d69", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#RightNotice", + "@id": "_:N0596a2c47a7e4821b04fd5f053961a32", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -13987,7 +13841,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-16" + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13998,44 +13858,41 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#ThirdPartyContract" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#PhysicalAuthorisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -14045,12 +13902,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N863c6880411f4b2c97f4f95183e99d74" + "@language": "en", + "@value": "NIST SP 800-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14066,61 +13924,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" - } - ] - }, - { - "@id": "_:N863c6880411f4b2c97f4f95183e99d74", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Physical Authorisation" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14128,11 +13968,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14141,49 +13976,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfulness or legal compliance" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Likelihood" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14197,49 +14035,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "has likelihood" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0048" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14249,10 +14082,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingDuration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14263,16 +14093,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingDuration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14283,40 +14110,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataImporter" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N5cc8be72fef648abaf56314ad0f3ca4a" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14327,48 +14150,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "Public Relations" + } + ] + }, + { + "@id": "_:N5cc8be72fef648abaf56314ad0f3ca4a", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#DataImporter" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#SupportExchangeOfViews", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14384,47 +14224,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Support Exchange of Views" } ] }, { - "@id": "https://w3id.org/dpv#hasEntityControl", + "@id": "https://w3id.org/dpv#NegotiateContract", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityControl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14432,61 +14262,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a control or measure provided for an entity to perform the specified action" + "@value": "Control for negotiating a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity control" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityControl" + "@value": "Negotiate Contract" } ] }, { - "@id": "https://w3id.org/dpv#Principle", + "@id": "https://w3id.org/dpv#ContractUnfulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14502,32 +14312,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#ContractFulfilmentState" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representation of values or norms that must be taken into consideration when conducting activities" + "@value": "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Principle" + "@value": "Contract Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#DataErasurePolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -14537,18 +14348,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0009" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14556,14 +14356,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14572,52 +14364,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Policy regarding erasure of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Data Erasure Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#Display", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14633,33 +14428,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "to present or show data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Display" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -14669,7 +14464,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N86fcfcd1d0594247a1cafd7553e8e63e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14685,33 +14485,105 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "_:N86fcfcd1d0594247a1cafd7553e8e63e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasImportance", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Importance" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-13" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the importance for specified context or criteria" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has importance" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Importance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RequestAcknowledged", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -14721,7 +14593,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14737,49 +14609,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv#ROPA", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14795,43 +14667,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Processing Activities (ROPA) is a document detailing processing activities" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Processing Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv#hasProcess", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Process" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -14841,7 +14703,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14855,44 +14717,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataVolume" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Process" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Duration" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0050" + }, + { + "@id": "https://w3id.org/dpv/examples#E0070" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14909,36 +14789,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Register of Entities" + "@value": "has duration" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#SubsidiaryLegalEntity", + "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14946,11 +14848,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14959,29 +14856,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that operates as a subsidiary of another legal entity" + "@value": "Data subjects that receive medical attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subsidiary Legal Entity" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#consent-controls-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#SupportContractNegotiation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14989,18 +14892,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6967a365662c4f138404feb4f94d7dde" + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15016,13 +14920,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15033,47 +14937,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" - } - ] - }, - { - "@id": "_:N6967a365662c4f138404feb4f94d7dde", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Support Contract Negotiation" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf201449c33a84332b44f72b46b3f6ce0" + "@id": "_:N30a47fa09d544fe9a48b01de94fb3fb0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15089,68 +14972,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Transmit" } ] }, { - "@id": "_:Nf201449c33a84332b44f72b46b3f6ce0", + "@id": "_:N30a47fa09d544fe9a48b01de94fb3fb0", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#hasPassiveEntity", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N40fea5339e1f447ea3531dd69d0205de" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15161,52 +15045,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is passively involved in specified context" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has passive entity" + "@value": "Background Checks" } + ] + }, + { + "@id": "_:N40fea5339e1f447ea3531dd69d0205de", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactAssessment", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15214,66 +15109,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an impact assessment associated with the specific context" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#consent-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact assessment" + "@value": "has consent status" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N51925ffe5e9647d4979b3d77a7404207" + "@id": "_:N29679b849176408d98083da0b2cccbb1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15289,59 +15169,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Profiling" } ] }, { - "@id": "_:N51925ffe5e9647d4979b3d77a7404207", + "@id": "_:N29679b849176408d98083da0b2cccbb1", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15355,55 +15234,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@id": "_:N23e4e4e679814da9afede5aabf605829" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15419,48 +15288,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "_:N23e4e4e679814da9afede5aabf605829", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N70e4655cd8034b7aa4bc7352f28025ed" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15471,43 +15361,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "_:N70e4655cd8034b7aa4bc7352f28025ed", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv#PhysicalMeasure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15515,6 +15421,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15523,43 +15434,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#DerivedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15567,6 +15472,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15575,33 +15485,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Data that has been obtained through derivations of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Derived Data" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -15611,7 +15521,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd6ab44e87fd546cba2e0b5775b459c00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15627,52 +15542,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#ServiceConsumer", + "@id": "_:Nd6ab44e87fd546cba2e0b5775b459c00", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SupportInformedConsentDecision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 2.15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15683,79 +15616,95 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that consumes or receives the service" + "@value": "Supporting individuals with making a decision regarding their informed consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumer" + "@value": "Support Informed Consent Decision" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#Unexpected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ExpectationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "_:N1bd1165c28e04615a5887dbf9e7254c0" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples#E0004" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/examples#E0007" - }, + "@id": "https://w3id.org/dpv#ExpectationStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/examples#E0008" - }, + "@language": "en", + "@value": "Status indicating the specified context was unexpected i.e. not expected" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/examples#E0040" - }, + "@id": "https://w3id.org/dpv#status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/examples#E0041" - }, + "@language": "en", + "@value": "Unexpected" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AuthorityInformed", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0042" - }, + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0043" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15769,66 +15718,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purpose or (broader) Goal associated with data or technology" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#EntityInformed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose" + "@value": "Status indicating Authority has been informed about the specified context" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" + "@value": "Authority Informed" } ] }, { - "@id": "_:N1bd1165c28e04615a5887dbf9e7254c0", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv#Entity" } - ] - }, - { - "@id": "https://w3id.org/dpv#Authority", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15836,9 +15768,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15849,53 +15781,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "has responsible entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#IntellectualPropertyData", + "@id": "https://w3id.org/dpv#hasScope", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@id": "https://w3id.org/dpv#Scope" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 5.10" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ConfidentialData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15904,45 +15840,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConfidentialData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Data" + "@value": "has scope" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#NotAvailable", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15958,49 +15894,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv#PassivelyInvolved", + "@id": "https://w3id.org/dpv#hasSubsidiary", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-04-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0038" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16008,6 +15952,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16016,58 +15965,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'passively' involved" + "@value": "Indicates this entity has the specified entity as its subsidiary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passively Involved" + "@value": "has subsidiary" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "An example of passive involvement is a person being monitored by a CCTV" + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#DataController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -16078,7 +16021,15 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf1393f3b933c48f1950b2b2e45703efb" + "@id": "_:N37719c48a7b744a9a9f4b5fd9de1ae41" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0032" + }, + { + "@id": "https://w3id.org/dpv/examples#E0033" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16086,9 +16037,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16099,64 +16050,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "Data Controller" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Also used to indicate the Recipient of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Recipient" + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "_:Nf1393f3b933c48f1950b2b2e45703efb", + "@id": "_:N37719c48a7b744a9a9f4b5fd9de1ae41", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GDPR Art.4-7g" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16175,7 +16113,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N44019e89b43148239f910d0fd1a29a66" + "@id": "_:N7da93475b9c648b8af03af61ab078f42" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16191,13 +16129,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16208,12 +16146,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Trusted Computing" } ] }, { - "@id": "_:N44019e89b43148239f910d0fd1a29a66", + "@id": "_:N7da93475b9c648b8af03af61ab078f42", "@type": [ "https://schema.org/WebPage" ], @@ -16229,40 +16167,15 @@ ] }, { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "https://w3id.org/dpv#hasRequestStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:accessRights" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@id": "https://w3id.org/dpv#RequestStatus" } - ] - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -16272,7 +16185,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16286,49 +16199,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Indicates the status associated with a request" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "has request status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RequestStatus" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#JointDataControllers" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0055" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16336,9 +16249,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16349,48 +16262,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "has joint data controllers" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#JointDataControllers" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#PassivelyInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#InvolvementStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nffc05f697ddd440d8e6379e97d961cf8" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16406,64 +16319,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Status indicating the specified context is 'passively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" - } - ] - }, - { - "@id": "_:Nffc05f697ddd440d8e6379e97d961cf8", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Passively Involved" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "An example of passive involvement is a person being monitored by a CCTV" } ] }, { - "@id": "https://w3id.org/dpv#RegulatorySandbox", + "@id": "https://w3id.org/dpv#ProvidedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N982b749d521646a0ae18add5b010357a" + "@id": "https://w3id.org/dpv/examples#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16471,6 +16373,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#ProvidedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16479,54 +16389,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#ProvidedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" + "@value": "Personal Data that has been provided by an entity such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regulatory Sandbox" - } - ] - }, - { - "@id": "_:N982b749d521646a0ae18add5b010357a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation" + "@value": "Provided Personal Data" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/" + "@language": "en", + "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectDataSource", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16542,43 +16450,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#Align", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@id": "_:N4ef0e019a2c14731be3ec5b872e29473" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16594,43 +16502,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv#Disseminate", + "@id": "_:N4ef0e019a2c14731be3ec5b872e29473", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EULA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N9cc849f6ad87489b9e21f5e98b97e4fb" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16646,59 +16565,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "End User License Agreement (EULA)" } ] }, { - "@id": "_:N9cc849f6ad87489b9e21f5e98b97e4fb", + "@id": "https://w3id.org/dpv#isSubsidiaryOf", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv#Organisation" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv#Organisation" } - ] - }, - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16706,6 +16618,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16714,54 +16631,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Indicates this entity is the subsidiary of the specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "is subsidiary of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N75ac08ea702b4548b12c8f8c305cff5b" + "@id": "_:Nc7fad9dccb8946a9926f05843e380a7c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16777,59 +16698,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Consent Withdrawn" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "_:N75ac08ea702b4548b12c8f8c305cff5b", + "@id": "_:Nc7fad9dccb8946a9926f05843e380a7c", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessInput", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16837,57 +16769,72 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse input of specified context" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Input" + "@value": "Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na27a033792fb435da34cd4a408274d62" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16895,6 +16842,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DecisionMaking" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16903,43 +16855,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Automated Decision Making" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "_:Na27a033792fb435da34cd4a408274d62", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16955,47 +16929,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Assessment involving identification, analysis, and evaluation of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Applicability", + "@id": "https://w3id.org/dpv#HumanInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-09-03" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0053" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17003,11 +16974,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17016,53 +16982,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" + "@value": "Human involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#ConformanceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0036" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17070,11 +17032,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17083,43 +17040,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Conformance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17135,43 +17092,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17179,6 +17138,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17187,13 +17151,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17204,26 +17168,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#RiskConcept", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17237,34 +17200,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consult" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Concepts associated with Risk, Risk Source, Consequences, and Impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Risk Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -17274,12 +17239,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0060" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17287,51 +17247,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17339,6 +17298,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17347,43 +17311,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#DigitalLiteracy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17399,43 +17363,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Digital Literacy" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-05-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0065" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17451,53 +17420,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Legitimate Interests of a Party as justification for specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#Client", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17511,45 +17470,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Customer" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17565,48 +17524,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nc3080622c47042139265bd26f32c1cd6" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17622,80 +17582,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" - } - ] - }, - { - "@id": "_:Nc3080622c47042139265bd26f32c1cd6", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#Alter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ndec755b49cf747cdbaa265dd1ee134cb" + "@id": "_:Nf3a7ef9adf0a4da9bbff7f6f4ad9a4c0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17709,61 +17632,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" + "@value": "Alter" } ] }, { - "@id": "_:Ndec755b49cf747cdbaa265dd1ee134cb", + "@id": "_:Nf3a7ef9adf0a4da9bbff7f6f4ad9a4c0", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcess", + "@id": "https://w3id.org/dpv#hasInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#InvolvementStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17771,6 +17698,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17779,63 +17711,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the process of specified context" + "@value": "Indicates the involvement status for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process" + "@value": "has involvement" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Correction of process refers to the ability to change how the process takes place" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Representative" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0066" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17845,7 +17771,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17856,39 +17782,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "is representative for" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Representative" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#RightNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17896,18 +17822,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0021" + "@value": "2024-06-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17923,43 +17844,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Right Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#isNotApplicableFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17973,45 +17904,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@value": "Indicates the concept or information is not applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "is not applicable for" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#ActivelyInvolved", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18027,13 +17958,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'actively' involved" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18044,37 +17975,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Actively Involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of active involvement is a person directly using a system to enter information" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0017" + "@id": "_:Ndb2761330cf946fe9fc7c58ff8614b05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18090,96 +18015,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv#Rule", + "@id": "_:Ndb2761330cf946fe9fc7c58ff8614b05", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0030" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@value": "ENISA Data Protection Engineering" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Rule" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-classes", + "@id": "https://w3id.org/dpv#entities-authority-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -18189,12 +18072,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-21" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N60db619a98b24a6a862a66dd42bfbdd2" + "@id": "_:Ne124e2f53d0a4039aad2c3e5095041fd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18202,6 +18091,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18210,45 +18104,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" } ] }, { - "@id": "_:N60db619a98b24a6a862a66dd42bfbdd2", + "@id": "_:Ne124e2f53d0a4039aad2c3e5095041fd", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GDPR Art.4-10" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18256,19 +18156,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18284,16 +18184,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#CommercialPurpose" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18304,31 +18201,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" + "@value": "Service Usage Analytics" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessInput", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18344,49 +18242,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse input of specified context" + "@value": "Legitimate Interests of a Third Party in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Input" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0044" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18394,6 +18295,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18402,43 +18308,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "has personal data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#NotInvolved", + "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18454,54 +18371,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'not' involved" + "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Involved" + "@value": "Secure Processing Environment" } ] }, { - "@id": "https://w3id.org/dpv#NotAutomated", + "@id": "https://w3id.org/dpv#DataTransferNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N97df79fdcddd4a4b806ceeb56fc7769a" + "@language": "en", + "@value": "DGA 5.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18517,65 +18429,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" - } - ] - }, - { - "@id": "_:N97df79fdcddd4a4b806ceeb56fc7769a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Data Transfer Notice" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18591,42 +18481,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv#ExpectationStatus", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nbcf47fb0bfc744c8a2b29cd923b8b3ad" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18640,50 +18536,61 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expectation Status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#isDeterminedByEntity", + "@id": "_:Nbcf47fb0bfc744c8a2b29cd923b8b3ad", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18691,11 +18598,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18704,54 +18606,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context is determined by the specified entity" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is determined by entity" + "@value": "Organisation Compliance Management" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#TermsOfService", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18767,37 +18664,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Terms of Service" } ] }, { - "@id": "https://w3id.org/dpv#hasIntention", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#IntentionStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -18807,7 +18700,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18815,11 +18708,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18828,42 +18716,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was intended or unintended" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has intention" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#IntentionStatus" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv#hasEntityControl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityControl" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18871,9 +18764,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18884,49 +18777,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "Indicates a control or measure provided for an entity to perform the specified action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" + "@value": "has entity control" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@id": "https://w3id.org/dpv#EntityControl" } ] }, { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 2(20)" + "@id": "https://w3id.org/dpv/examples#E0016" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18934,11 +18834,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConfidentialData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18947,52 +18842,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConfidentialData" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistically Confidential Data" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#RightsFulfillment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19006,50 +18892,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalObligation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Purposes associated with the fulfillment of rights specified in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "Rights Fulfillment" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Severity" + "@language": "en", + "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#PrintedNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nfe4e88a84859446588da98bc212f6977" + "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19065,64 +18952,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "A notice that is provided in a printed form on or along with a device" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Printed Notice" } ] }, { - "@id": "_:Nfe4e88a84859446588da98bc212f6977", + "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#CannotReverseProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N910ad7166dec44e289e0a7a1ab9811d0" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19138,73 +19020,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Involvement where entity cannot reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" - } - ] - }, - { - "@id": "_:N910ad7166dec44e289e0a7a1ab9811d0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Cannot Reverse Process Input" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19215,37 +19084,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialPurpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv#isDuring", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -19255,7 +19123,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-13" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd35ee789c677449c914276827deb2ee7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19269,50 +19142,69 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Assessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts occur 'during' this concept in some context" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is during" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "_:Nd35ee789c677449c914276827deb2ee7", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#DataController" + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } + ] + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/examples#E0017" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19320,11 +19212,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19333,54 +19220,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv#Licence", + "@id": "https://w3id.org/dpv#ContractAccepted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19396,55 +19267,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractualTerms" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + "@value": "Status indicating the contract has been accepted by all parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Licence" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "http://www.w3.org/ns/odrl/2/Offer" + "@value": "Contract Accepted" } ] }, { - "@id": "https://w3id.org/dpv#ProvideConsent", + "@id": "https://w3id.org/dpv#jurisdiction-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#isApplicableFor", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "https://w3id.org/dpv#Scope" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ConsentControl" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-13" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#OptingInToProcess" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19453,54 +19327,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv#OptingInToProcess" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for providing consent" + "@value": "Indicates the concept or information is applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Consent" + "@value": "is applicable for" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19516,43 +19381,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "State of an activity occurring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#Notification", + "@id": "https://w3id.org/dpv#ExpectationStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19566,51 +19430,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification represents the provision of a notice i.e. notifying" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification" + "@value": "Expectation Status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" + "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#ProtectionOfPublicSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.2(d)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19626,58 +19491,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Purposes associated with the protection of public security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Protection of Public Security" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-07-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0071" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19686,51 +19558,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "has risk level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#ProcessingCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv/examples#E0047" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19738,6 +19608,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19746,52 +19621,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Nb38f0874a8b34b869a06d90ff5e038c9" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19802,49 +19678,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Digital Signatures" + } + ] + }, + { + "@id": "_:Nb38f0874a8b34b869a06d90ff5e038c9", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#Representative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N41d04197820f494699ae1276eb7d731b" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0032" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19852,6 +19750,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19860,42 +19763,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Representative" + } + ] + }, + { + "@id": "_:N41d04197820f494699ae1276eb7d731b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.27" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ] }, { - "@id": "https://w3id.org/dpv#ParentLegalEntity", + "@id": "https://w3id.org/dpv#processing-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataBreachNotification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -19904,14 +19824,23 @@ "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 12.k" + }, + { + "@language": "en", + "@value": " DGA 21.5 GDPR 33" + }, + { + "@language": "en", + "@value": " GDPR 34" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19922,53 +19851,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#SecurityIncidentNotification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that has one or more subsidiary entities operating under it" + "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent Legal Entity" + "@value": "Data Breach Notification" } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19976,114 +19905,110 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#consent-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#entities-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Sell Insights from Data" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#HighAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9c4fe7e9fde247b496417a38ed2674ab" + "@id": "_:N6bedd66f4c524edbb45d31dc9031d063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20099,59 +20024,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "High Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "_:N9c4fe7e9fde247b496417a38ed2674ab", + "@id": "_:N6bedd66f4c524edbb45d31dc9031d063", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#isExercisedAt", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ActiveRight" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseNotice" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20165,47 +20105,64 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Safeguard" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "is exercised at" } - ] - }, - { - "@id": "https://w3id.org/dpv#CannotReverseProcessOutput", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@id": "https://w3id.org/dpv#ActiveRight" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } - ], + ] + }, + { + "@id": "https://w3id.org/dpv#status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#PhysicalSurveillance", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-171" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -20219,32 +20176,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse output of specified context" + "@value": "Physically monitoring areas via surveillance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Output" + "@value": "Physical Surveillance" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#hasAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Assessment" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -20254,7 +20216,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20262,9 +20224,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20275,47 +20237,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Indicates a relevant assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "has assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#ThirdPartyDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataExporter" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20323,11 +20281,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20336,42 +20289,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataExporter" + "@value": "Third Party as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#Reformat", + "@id": "https://w3id.org/dpv#purposes-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -20380,12 +20334,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -20399,57 +20347,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Format" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to rearrange or restructure data to change its form" + "@value": "Measures associated with management of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reformat" + "@value": "Data Interoperability Management" } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#EnvironmentalProtection", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N1e0c62a59e4e44f68c02ec6053cc675e" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0060" + "@language": "en", + "@value": "NIST SP 800-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20463,79 +20403,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PhysicalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Environmental Protection" } ] }, { - "@id": "_:N1e0c62a59e4e44f68c02ec6053cc675e", + "@id": "https://w3id.org/dpv#entities-legalrole-classes", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nf365b42c44fd4e9b81e3ab6ee2f05e64" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0009" - }, - { - "@id": "https://w3id.org/dpv/examples#E0046" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20545,10 +20456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20559,16 +20467,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20579,43 +20484,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." - } - ] - }, - { - "@id": "_:Nf365b42c44fd4e9b81e3ab6ee2f05e64", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "DPVCG" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.w3.org/community/dpvcg/" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#DataInteroperabilityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -20625,12 +20503,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nacce9ff60a704f8a8bea3c27d43e7bf4" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20646,64 +20519,99 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Measures associated with assessment of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Data Interoperability Assessment" } ] }, { - "@id": "_:Nacce9ff60a704f8a8bea3c27d43e7bf4", + "@id": "https://w3id.org/dpv#rights-classes", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseOngoing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "ENISA Data Protection Engineering" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the official authority is being exercised" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Official Authority Exercise Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#DataDeletionPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N857a7198511c4a2a99c0e605049abe2a" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20719,59 +20627,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Policy regarding deletion of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" - } - ] - }, - { - "@id": "_:N857a7198511c4a2a99c0e605049abe2a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Data Deletion Policy" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#ChallengingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20787,47 +20685,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Involvement where entity can challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Challenging Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv#CollectedData", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20838,47 +20749,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv#InferredData", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DerivedData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20889,36 +20807,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedData" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#CommercialPurpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://purl.org/dc/terms/contributor": [ @@ -20956,7 +20882,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20967,30 +20893,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "has data volume" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21004,51 +20931,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Activities are necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#CommercialPurpose", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 4.4" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21064,47 +20985,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Purpose" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv#isNotApplicableFor", + "@id": "https://w3id.org/dpv#InvolvementStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21112,108 +21028,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#Status" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "is not applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasScope", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Status indicating whether the involvement of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" + "@value": "Involvement Status" } ] }, { - "@id": "https://w3id.org/dpv#ConfidentialityAgreement", + "@id": "https://w3id.org/dpv#DeviceNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 3.1.a" + "@id": "_:Nf1250477f8ae43d99728caa842e19adc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21229,29 +21093,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" + "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Agreement" + "@value": "Device Notice" } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "_:Nf1250477f8ae43d99728caa842e19adc", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TOM-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21259,13 +21145,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21281,13 +21167,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21298,33 +21184,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#LegalComplianceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0056" - }, - { - "@id": "https://w3id.org/dpv/examples#E0057" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21332,11 +21211,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21345,47 +21219,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Assessment regarding legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Legal Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21393,9 +21262,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21406,48 +21275,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#process-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "http://xmlns.com/foaf/0.1/page", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21455,54 +21318,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "foaf:page" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@language": "en", + "@value": "Also used to indicate a web page or document providing information or functionality associated with a Right Exercise" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Communication for Customer Care" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#IndeterminateDuration", + "@id": "https://w3id.org/dpv#ProvideOfficialStatistics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21518,54 +21378,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "Provide Official Statistics" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#HumanNotInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ncc6ee17d4cb147f183eb18ad622c4693" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21581,79 +21425,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Human not involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" - } - ] - }, - { - "@id": "_:Ncc6ee17d4cb147f183eb18ad622c4693", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv#hasSubsidiary", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0038" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21661,78 +21485,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity has the specified entity as its subsidiary" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subsidiary" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "has technical and organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#rules-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Display", + "@id": "https://w3id.org/dpv#PublicInterestPending", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - } + "https://w3id.org/dpv#PublicInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21748,33 +21540,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#PublicInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to present or show data" + "@value": "Status where the public interest activity has not started" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Display" + "@value": "Public Interest Pending" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -21784,7 +21576,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21800,48 +21598,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data interoperability" + "@value": "Frequency where occurrences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Management" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@id": "_:N76d1a941c8e54f2794f842fff46d5758" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21857,39 +21655,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Multi-Factor Authentication (MFA)" + } + ] + }, + { + "@id": "_:N76d1a941c8e54f2794f842fff46d5758", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -21899,12 +21711,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Ncfa4044f8bcb48788af5b13b8d0b5a79" + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21918,61 +21730,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" - } - ] - }, - { - "@id": "_:Ncfa4044f8bcb48788af5b13b8d0b5a79", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "has risk" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#WithdrawingFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21988,59 +21784,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Involvement where entity can withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Withdrawing from Process" } ] }, { - "@id": "https://w3id.org/dpv#PartialAutomation", + "@id": "https://w3id.org/dpv#SensitivityLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-08-24" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:Na4d8209dc9ac45c5a835ddb0617564c8" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22051,55 +21840,95 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" + "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" + "@value": "Sensitivity Level" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" } ] }, { - "@id": "_:Na4d8209dc9ac45c5a835ddb0617564c8", + "@id": "https://w3id.org/dpv#entities-datasubject-classes", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ContractTerminationClause", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Termination Clause" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@id": "https://w3id.org/dpv#hasOrganisationalUnit", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -22109,7 +21938,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22117,6 +21946,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22125,53 +21959,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Indicates the specified entity is a unit of the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "has organisational unit" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataExporter" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N59597199c1ed4302b4820ed0c7450e99" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22182,59 +22030,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" - } - ] - }, - { - "@id": "_:N59597199c1ed4302b4820ed0c7450e99", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "has data exporter" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv#Obligation", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22242,51 +22083,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Rule" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#ContractConfidentialityClause", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22300,55 +22135,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "A provision requiring parties to keep certain information confidential and not disclose it to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Contract Confidentiality Clause" } ] }, { - "@id": "https://w3id.org/dpv#hasExpectation", + "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ExpectationStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22356,11 +22177,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22369,38 +22185,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was expected or unexpected" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expectation" + "@value": "Human Involvement for intervention" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@language": "en", + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv#DataJurisdictionPolicy", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -22410,7 +22227,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22426,49 +22243,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy specifying jurisdictional requirements for data processing" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stopped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Jurisdiction Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@id": "_:N581d1215288547278c9abeb1ae606630" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22484,45 +22295,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "_:N581d1215288547278c9abeb1ae606630", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasContractClauseFulfilmentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv#ContractualClause" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22530,69 +22359,123 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Indicates the fulfilment status of a contract clause" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#contract-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has contract contract fulfilment status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractualClause" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/examples#E0046" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#DataSource" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "@language": "en", + "@value": "A source of data that is not publicly accessible or available" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Non-Public Data Source" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "David Hickey, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22603,52 +22486,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#CannotChallengeProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22664,36 +22538,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Involvement where entity cannot challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Cannot Challenge Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ @@ -22712,62 +22592,72 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "has organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nb89893fd3c11487cbce2f6701f6acf46" + "@id": "_:Ncf9538d25904453b97245ebf53eb1d24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22783,49 +22673,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Information Security Policy" } ] }, { - "@id": "_:Nb89893fd3c11487cbce2f6701f6acf46", + "@id": "_:Ncf9538d25904453b97245ebf53eb1d24", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv#PhysicalDeviceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -22835,7 +22725,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22851,42 +22747,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "Physical protection for devices and equipment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Physical Device Security" } ] }, { - "@id": "https://w3id.org/dpv#InvolvementStatus", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22894,11 +22791,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22907,43 +22799,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the involvement of specified context" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Involvement Status" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#ReversingProcessEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22959,48 +22851,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Involvement where entity can reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" + "@value": "Reversing Process Effects" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@language": "en", + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23016,59 +22909,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#Format", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N1e5886db0fd74b7a82b1fa7080ced72b" + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23084,63 +22967,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Structure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "to arrange or structure data in a specific form" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" - } - ] - }, - { - "@id": "_:N1e5886db0fd74b7a82b1fa7080ced72b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Format" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2021-09-08" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0067" + "@id": "_:N829e5fc4da4f42288cbd3abd0f2b6b0c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23154,63 +23022,88 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CustomerManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "Customer Claims Management" } + ] + }, + { + "@id": "_:N829e5fc4da4f42288cbd3abd0f2b6b0c", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#ContractJurisdictionClause", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TR/html/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Jurisdiction Clause" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -23218,13 +23111,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23240,13 +23133,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23257,22 +23150,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#NotificationCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -23282,13 +23169,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23304,44 +23185,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Status indicating notification(s) are completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Notification Completed" } ] }, { - "@id": "https://w3id.org/dpv#consent-controls-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" @@ -23350,7 +23220,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23367,42 +23237,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ndb986a66d1664aca8a2eb52b3b4a876c" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23416,35 +23295,55 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment regarding privacy risks" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment (PIA)" + "@value": "has location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#RequestActionDelayed", + "@id": "_:Ndb986a66d1664aca8a2eb52b3b4a876c", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasProcessingCondition", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -23454,12 +23353,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0058" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23473,45 +23367,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "Indicates information about processing condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "has processing condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#DataSubjectContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23522,60 +23417,54 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv#LegalMeasure", + "@id": "https://w3id.org/dpv#ConsentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.j" + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23583,11 +23472,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23596,84 +23480,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#PermissionManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Consent Management" } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#InferredData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N0c41a5c10710400a8bfb74b228541341" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23684,59 +23531,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" - } - ] - }, - { - "@id": "_:N0c41a5c10710400a8bfb74b228541341", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#LegalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23752,48 +23584,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified activities" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Statistical Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#ConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc2056b3bfb4b485d82ea2caad1cf30bd" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23801,6 +23628,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23809,59 +23641,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Confidential Data" } ] }, { - "@id": "_:Nc2056b3bfb4b485d82ea2caad1cf30bd", + "@id": "https://w3id.org/dpv#physical-measures-classes", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#Status", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23869,6 +23690,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23877,49 +23703,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23935,54 +23755,5022 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ReviewProcedure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Review Procedure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ServiceProvider", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The entity that provides a service" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-legalrole-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Service Provider" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestNotObjected", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegitimateInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the use of Legitimate Interest was not objected to" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate InterestNotObjected" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RightExerciseNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RightNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Right Exercise Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + } + ] + }, + { + "@id": "https://w3id.org/dpv#AgeVerification", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Verification" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Age Verification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#supportsComplianceWith", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#TOM-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "supports Compliance With" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasObligation", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Obligation" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has obligation" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Obligation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Processing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N0d8f90e703b64c91a583d7f421bd3eda" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Operations or 'processing' performed on data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + } + ] + }, + { + "@id": "_:N0d8f90e703b64c91a583d7f421bd3eda", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale of data subjects considered huge or more than large within the context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-scale-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Huge Scale Of Data Subjects" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProcessingScale", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0049" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale of Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-scale-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Processing Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + } + ] + }, + { + "@id": "https://w3id.org/dpv#B2CContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a business and a consumer where the business provides goods or services to the consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Business-to-Consumer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Procedures for determining authorisation through permission or authority" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Authorisation Procedure" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubProcessor", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A 'sub-processor' is a processor engaged by another processor" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-legalrole-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Sub-Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Export", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Disclose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to provide a copy of data from one system to another" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Export" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RequestedServiceProvision" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ActivelyInvolved", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InvolvementStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#InvolvementStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the specified context is 'actively' involved" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Actively Involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of active involvement is a person directly using a system to enter information" + } + ] + }, + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Transform", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N2f352f6aac5b49fc97b2eddb99e67ce1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to change the form or nature of data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Transform" + } + ] + }, + { + "@id": "_:N2f352f6aac5b49fc97b2eddb99e67ce1", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#contract-control-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N2d9887601d8d46f6b6df25c7357f26b6" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Encryption" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "End-to-End Encryption (E2EE)" + } + ] + }, + { + "@id": "_:N2d9887601d8d46f6b6df25c7357f26b6", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nc1320ef7a5de47a5b060bfe6eac386aa" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of passwords to perform authentication" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Password Authentication" + } + ] + }, + { + "@id": "_:Nc1320ef7a5de47a5b060bfe6eac386aa", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasAuditStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0056" + }, + { + "@id": "https://w3id.org/dpv/examples#E0057" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the status of audit associated with specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#status-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has audit status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VariableLocation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Location that is known but is variable e.g. somewhere within a given area" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Variable Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na60466a8fdc94ef390f2864bc60a002d" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Pseudonymisation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Fully Randomised Pseudonymisation" + } + ] + }, + { + "@id": "_:Na60466a8fdc94ef390f2864bc60a002d", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasThirdCountry", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasCountry" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasCountry" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates applicability or relevance of a 'third country'" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has third country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Geographic coverage nearly spanning the entire globe" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-scale-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Nearly Global Scale" + } + ] + }, + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Guidelines or Principles regarding processing and operational measures" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Guidelines Principle" + } + ] + }, + { + "@id": "https://w3id.org/dpv#JITNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#notice-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Just-in-time Notice" + } + ] + }, + { + "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Privacy by Design" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Modify", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Alter" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to modify or change data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Modify" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ControllerUninformed", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityUninformed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Controller Uninformed" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N20d2c9bd7cf64fe79d2954ece5a6b426" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Disclose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to disclose data by means of transmission" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Disclose by Transmission" + } + ] + }, + { + "@id": "_:N20d2c9bd7cf64fe79d2954ece5a6b426", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6452f0ece9c241bf8226d8ac6cd59816" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hash-based Message Authentication Code (HMAC)" + } + ] + }, + { + "@id": "_:N6452f0ece9c241bf8226d8ac6cd59816", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasJurisdiction", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates applicability of specified jurisdiction" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has jurisdiction" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProcessingLocation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0047" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Conditions regarding location or geospatial scope where processing takes places" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Processing Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProtectionOfIPR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1(c)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with the protection of intellectual property rights" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Protection of Intellectual Property Rights" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N636c2abeec2246c1ac30dad37482d502" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Security implemented at or through operating systems" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Operating System Security" + } + ] + }, + { + "@id": "_:N636c2abeec2246c1ac30dad37482d502", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligationCompleted", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalObligationStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalObligationStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the legal obligation has been completed" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal ObligationCompleted" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that are considered elderly (i.e. based on age)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-datasubject-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Elderly Data Subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N51bedb92a610435db5f1e566253e8fb6" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0039" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-datasubject-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + } + ] + }, + { + "@id": "_:N51bedb92a610435db5f1e566253e8fb6", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-1g" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4f872c6e744747c49241bb1d8b7c1e99" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Activity Monitoring" + } + ] + }, + { + "@id": "_:N4f872c6e744747c49241bb1d8b7c1e99", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Human Involvement for Verification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + } + ] + }, + { + "@id": "https://w3id.org/dpv#Rule", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0030" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Rule" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CodeOfConduct", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Code of Conduct" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ndc7ad8d2676640f982b4b0a79a81f284" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Homomorphic Encryption" + } + ] + }, + { + "@id": "_:Ndc7ad8d2676640f982b4b0a79a81f284", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#process-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessor", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd8491861c91d41ea9aecd872d520b979" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0033" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-legalrole-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Processor" + } + ] + }, + { + "@id": "_:Nd8491861c91d41ea9aecd872d520b979", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-8" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Duration that has a fixed end date e.g. 2022-12-31" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Until Time Duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RiskAssessment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Impact Assessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EconomicUnion", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A political union of two or more countries based on economic or trade agreements" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Economic Union" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Restrict", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Naebcaa06728b47febca47e14581e9a3c" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to apply a restriction on the processing of specific records" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Restrict" + } + ] + }, + { + "@id": "_:Naebcaa06728b47febca47e14581e9a3c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RegionalScale", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Geographic coverage spanning a specific region or regions" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-scale-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Regional Scale" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Severity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-21" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OralNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N8f1327f6a87249cea331ae96050bb8c5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A notice provided orally or verbally" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#notice-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Oral Notice" + } + ] + }, + { + "@id": "_:N8f1327f6a87249cea331ae96050bb8c5", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NegotiatedContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Negotiated Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Observe", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Obtain" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to obtain data through observation" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Observe" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligationStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Legal Obligation as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal ObligationStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Human involvement for the purposes of providing inputs to the specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Human Involvement for Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inputs can be in the form of data or other resources." + } + ] + }, + { + "@id": "https://w3id.org/dpv#CannotWithdrawFromProcess", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cannot Withdraw from Process" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Recipient", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-21" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nb933976165f845ee8344a23c7830a6d3" + }, + { + "@id": "_:Naab0aa77e01f4eb09563376ed04c72a9" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Entities that receive data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-legalrole-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." + } + ] + }, + { + "@id": "_:Nb933976165f845ee8344a23c7830a6d3", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "_:Naab0aa77e01f4eb09563376ed04c72a9", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-9g" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NotAutomated", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AutomationLevel" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N57295cef387c4848be4ddb9f4706e171" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AutomationLevel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Not Automated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" + } + ] + }, + { + "@id": "_:N57295cef387c4848be4ddb9f4706e171", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Store", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N78d6f61e640046298c09d988dd10e42e" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to keep data for future use" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Store" + } + ] + }, + { + "@id": "_:N78d6f61e640046298c09d988dd10e42e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/isPartOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:isPartOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N954ee58191dc475787c827e723ccf12a" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RiskAssessment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Security Assessment" + } + ] + }, + { + "@id": "_:N954ee58191dc475787c827e723ccf12a", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Duration", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0050" + }, + { + "@id": "https://w3id.org/dpv/examples#E0070" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The duration or temporal limitation" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ReversingProcessInput", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Involvement where entity can reverse input of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Reversing Process Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + } + ] + }, + { + "@id": "https://w3id.org/dpv#Scope", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indication of the extent or range or boundaries associated with(in) a context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Scope" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicInterestStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Public Interest as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasPermission", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Permission" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0066" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifying applicability or inclusion of a permission rule within specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Permission" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VendorPayment", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nb6f8e1fafd774e6887c9ed8f70780e1f" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VendorManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with managing payment of vendors" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vendor Payment" + } + ] + }, + { + "@id": "_:Nb6f8e1fafd774e6887c9ed8f70780e1f", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LocalityScale", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Geographic coverage spanning a specific locality" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-scale-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Locality Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubjectRightsManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.m" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RightsManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Methods to provide, implement, and exercise data subjects' rights" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Subject Rights Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + } + ] + }, + { + "@id": "https://w3id.org/dpv#AcademicResearch", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractFulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentState" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "All requirements of the contract have been fulfilled" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Fulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N510c832d53354d18bf2f67233e971971" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Procedures related to security roles" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Security Role Procedures" + } + ] + }, + { + "@id": "_:N510c832d53354d18bf2f67233e971971", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates that technology is being used in an innovative manner" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Innovative use of Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasNonInvolvedEntity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "indicates the entity is not involved in specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has non-involved entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#IntentionStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating whether the specified context was intended or unintended" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Intention Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicInterestObjected", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the public interest activity was objected to by the Data Subject or another relevant entity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Objected" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Context", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Contextually relevant information" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Context" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + } + ] + }, + { + "@id": "https://w3id.org/dpv#City", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A region consisting of urban population and commerce" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "City" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Maintain Fraud Database" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasApplicability", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Applicability" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-08-24" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0053" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has applicability" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Applicability" } ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N495173672a804f71982c122b06f1f9a1" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23993,78 +28781,109 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Data Processing Agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "_:N495173672a804f71982c122b06f1f9a1", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "GDPR Art.4-2" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Status" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Marketing" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@language": "en", + "@value": "Purposes associated with conducting marketing through social media" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/examples#E0069" + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Social Media Marketing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24078,59 +28897,112 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceOptimisation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Also used to Indicate the status of a Right Exercise Activity" + "@value": "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } + ] + }, + { + "@id": "https://w3id.org/dpv#EntityNonInvolvement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Delaram Golpayegani" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Status" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicating entity is not involved" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Entity Non-Involvement" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#RequestRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24146,29 +29018,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -24176,18 +29048,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Naf1fbc4aa19e4fa1a4fb0eacacdf25cc" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24203,13 +29070,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24220,297 +29087,371 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Authentication Protocols" } ] }, { - "@id": "_:Naf1fbc4aa19e4fa1a4fb0eacacdf25cc", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-19" } - ] - }, - { - "@id": "https://w3id.org/dpv#entities-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/bibliographicCitation": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + "@id": "https://w3id.org/dpv/examples#E0065" } ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Bud Bruegger" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Paul Ryan" - }, + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Javier Fernández" - }, + "@language": "en", + "@value": "Legitimate Interests of a Data Controller in conducting specified activities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Arthit Suriyawongkul" - }, + "@id": "https://w3id.org/dpv#legal-basis-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Julian Flake" - }, + "@language": "en", + "@value": "Legitimate Interest of Controller" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Service", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@value": "Mark Lizar" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Delaram Golpayegani" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-09" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Piero Bonatti" + "@id": "https://w3id.org/dpv/examples#E0031" }, { - "@value": "Harshvardhan J. Pandit" - }, + "@id": "https://w3id.org/dpv/examples#E0041" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Elmar Kiesling" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Rob Brennan" - }, + "@id": "https://w3id.org/dpv#Process" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Beatriz Esteves" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Simon Steyskal" - }, + "@id": "https://w3id.org/dpv#Process" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Rudy Jacob" - }, + "@language": "en", + "@value": "A service is a process where one entity provides some benefit or assistance to another entity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Fajar Ekaputra" - }, + "@id": "https://w3id.org/dpv#process-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Steve Hickman" - }, + "@language": "en", + "@value": "Service" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Maya Borges" - }, + "@language": "en", + "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractDisputeResolutionClause", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Axel Polleres" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Damien Desfontaines" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "David Hickey" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Rana Saniei" - }, + "@language": "en", + "@value": "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "Contract DisputeResolution Clause" } + ] + }, + { + "@id": "https://w3id.org/dpv#DataQualityAssessment", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Beatriz Esteves" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Georg P. Krog" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Paul Ryan" - }, + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Delaram Golpayegani" + "@id": "https://w3id.org/dpv#DataQualityManagement" }, { - "@language": "en", - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv#Assessment" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Measures associated with assessment of data quality" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://purl.org/dc/terms/issued": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "Data Quality Assessment" } + ] + }, + { + "@id": "https://w3id.org/dpv#personal-data-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ContractInvalidated", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-07-13" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/publisher": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@id": "https://w3id.org/dpv#ContractStatus" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Status indicating the contract has been invalidated" } ], - "http://purl.org/ontology/bibo/doi": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "10.5281/zenodo.12505841" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], - "http://purl.org/ontology/bibo/status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "http://purl.org/ontology/bibo/status/published" + "@language": "en", + "@value": "Contract Invalidated" } + ] + }, + { + "@id": "https://w3id.org/dpv#DataReusePolicy", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "dpv" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DPV" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2002/07/owl#versionIRI": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/2.1-dev" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "2.1-dev" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@language": "en", + "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://xmlns.com/foaf/0.1/logo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@language": "en", + "@value": "Data Reuse Policy" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2.1-dev" + "@language": "en", + "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne0c13df640a743dd86c06bd35f61d72d" + "@id": "_:Nb4c4264042ab45e1ac335caaf3992250" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24526,63 +29467,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Anonymisation" } ] }, { - "@id": "_:Ne0c13df640a743dd86c06bd35f61d72d", + "@id": "_:Nb4c4264042ab45e1ac335caaf3992250", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "A29WP WP 248 rev.01 Guideliens on DPIA" + "@value": "ISO 29100:2011" } ], "https://schema.org/url": [ { - "@value": "https://ec.europa.eu/newsroom/article29/items/611236" + "@value": "https://www.iso.org/standard/45123.html" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", + "@id": "https://w3id.org/dpv#Scale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24590,51 +29526,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "Scale" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#CorrectingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24650,44 +29597,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Involvement where entity can correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Correcting Process Input" } ] }, { - "@id": "https://w3id.org/dpv#RecertificationPolicy", + "@id": "https://w3id.org/dpv#Permission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Rule" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv/examples#E0028" + }, + { + "@id": "https://w3id.org/dpv/examples#E0066" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24703,48 +29657,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recertification Policy" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N7da89e6efa604eec86371997cb65e881" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24755,53 +29710,38 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" - } - ] - }, - { - "@id": "_:N7da89e6efa604eec86371997cb65e881", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -24811,7 +29751,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24819,11 +29759,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24832,32 +29767,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -24873,12 +29809,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0021" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24886,72 +29817,60 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv#Autonomous", + "@id": "https://w3id.org/dpv#hasPassiveEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N8d3458f723ee48279b58617afc68011e" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24962,71 +29881,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "indicates the entity is passively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" - } - ] - }, - { - "@id": "_:N8d3458f723ee48279b58617afc68011e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "has passive entity" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#PublicPolicyMaking", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25042,49 +29944,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with public policy making, such as the development of new laws" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Policy Making" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv#consent-status-classes", + "@id": "https://w3id.org/dpv#risk-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#Justification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0057" + }, + { + "@id": "https://w3id.org/dpv/examples#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples#E0059" + }, + { + "@id": "https://w3id.org/dpv/examples#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples#E0062" + }, + { + "@id": "https://w3id.org/dpv/examples#E0063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25092,6 +30013,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25100,43 +30026,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "A form of documentation providing reasons, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#C2BContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25152,48 +30073,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "A contract between a consumer and a business where the business purchases goods or services from the consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Consumer-to-Business Contract" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#OptingOutFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N51d18bfbbf0948978fb2eb0578281abd" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25209,49 +30125,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Involvement where entity can opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" - } - ] - }, - { - "@id": "_:N51d18bfbbf0948978fb2eb0578281abd", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Opting out of Process" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#Delete", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -25261,12 +30161,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N1ec526cffbef4ff0a2ce05997f0c797d" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25282,52 +30177,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Delete" } ] }, { - "@id": "_:N1ec526cffbef4ff0a2ce05997f0c797d", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#DataController" } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdCountry", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -25341,9 +30225,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25354,42 +30238,89 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "has recipient data controller" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#SensitivityLevel", + "@id": "https://w3id.org/dpv#ContractFulfilmentState", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status of fulfilment for a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Fulfilment State" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ReaffirmConsent", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25399,7 +30330,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25410,49 +30341,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#ConsentControl" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + "@value": "Control for affirming consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitivity Level" + "@value": "Reaffirm Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" + "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#AgeVerification", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf6c5b72036d7460f8f4fd75ee8d10d0e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25468,38 +30404,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Verification" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Verification" + "@value": "Consent Unknown" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] }, { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "_:Nf6c5b72036d7460f8f4fd75ee8d10d0e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -25509,17 +30462,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25530,48 +30484,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "Frequency where occurrences are often or frequent, but not continuous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#hasEntityInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N37838fd7166149d7b1b6d81a28cb48c6" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25585,51 +30533,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Indicates involvement of an entity in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" - } - ] - }, - { - "@id": "_:N37838fd7166149d7b1b6d81a28cb48c6", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "has entity involvement" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -25639,12 +30571,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N46345113267547fa806a83167337e17a" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25660,59 +30587,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" - } - ] - }, - { - "@id": "_:N46345113267547fa806a83167337e17a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25728,43 +30639,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiresAction", + "@id": "https://w3id.org/dpv#ContractualClauseFulfilmentState", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25778,56 +30683,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "Status of fulfilment for a contractual clause" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Contractual Clause Fulfilment State" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nb584295a3c774ba4b8fd7266654192b4" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25843,59 +30732,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" - } - ] - }, - { - "@id": "_:Nb584295a3c774ba4b8fd7266654192b4", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#RightsManagement", + "@id": "https://w3id.org/dpv#Member", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25911,47 +30784,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Management" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N5f9a77b9d7da40b8b3612d283f92af00" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25959,11 +30828,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25972,114 +30836,122 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Sell Products" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "_:N5f9a77b9d7da40b8b3612d283f92af00", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "GDPR Art.4-2" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } - ] - }, - { - "@id": "http://purl.org/dc/terms/isPartOf", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "_:Naed5221b73e0430d9d21b40fdc99d81b" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#StaffTraining" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Professional Training" } + ] + }, + { + "@id": "_:Naed5221b73e0430d9d21b40fdc99d81b", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfIPR", + "@id": "https://w3id.org/dpv#Notification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1(c)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26095,49 +30967,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of intellectual property rights" + "@value": "Notification represents the provision of a notice i.e. notifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Intellectual Property Rights" + "@value": "Notification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectDataSource" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26153,55 +31025,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Large Scale Of Data Subjects" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#SupportExchangeOfViews", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 2.15" + "@id": "https://w3id.org/dpv/examples#E0054" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26209,6 +31104,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26217,48 +31117,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Exchange of Views" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/examples#E0055" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26266,46 +31170,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "has compliance status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -26315,15 +31223,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-02" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0064" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0070" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26331,9 +31237,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26344,34 +31250,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -26390,7 +31291,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6e460783fe274c83b1299cbdf026139e" + "@id": "_:Nc82d92f94cae4c9abc15495b81e4d1bf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26406,13 +31307,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26423,47 +31324,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "_:N6e460783fe274c83b1299cbdf026139e", + "@id": "_:Nc82d92f94cae4c9abc15495b81e4d1bf", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#DataSubjectInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N8e49a7171ea44911895791ce6098de0e" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26479,58 +31375,90 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Status indicating DataSubject has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Data Subject Informed" } ] }, { - "@id": "_:N8e49a7171ea44911895791ce6098de0e", + "@id": "https://w3id.org/dpv#SecurityIncidentRecord", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Record of a security incident" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Security Incident Record" } ] }, { - "@id": "https://w3id.org/dpv#EntityInformedStatus", + "@id": "https://w3id.org/dpv#LicenseAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26538,11 +31466,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26551,47 +31474,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether an entity is informed or uninformed about specified context" + "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed Status" + "@value": "License Agreement" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ne3d5753815584d5fb6f6d678687bd0fb" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26599,11 +31518,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26612,59 +31526,95 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Authority" + "@value": "Asylum Seeker" } ] }, { - "@id": "_:Ne3d5753815584d5fb6f6d678687bd0fb", + "@id": "https://w3id.org/dpv#AILiteracy", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ADMS controlled vocabulary" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "http://purl.org/adms" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-17" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DigitalLiteracy" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "AI Literacy" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#ComplianceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26680,45 +31630,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#hasPhysicalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -26729,9 +31673,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26742,49 +31686,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "has physical measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#ContractUnderNegotiation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ndd4a612d1208449db1dac3a1ff246acf" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26800,59 +31738,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Status indicating the contract is under negotiation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" - } - ] - }, - { - "@id": "_:Ndd4a612d1208449db1dac3a1ff246acf", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Contract UnderNegotiation" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#EntityPassiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26860,6 +31781,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26868,54 +31794,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Involvement where entity is 'passively' or 'not actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Entity Passive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#ConditionalAutomation", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N4f5719d45c1a485f9ed9053e92c518bc" + "@id": "_:N06103e27e2b44cb7bcce00e7ae259f45" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26931,55 +31851,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Data Protection Training" } ] }, { - "@id": "_:N4f5719d45c1a485f9ed9053e92c518bc", + "@id": "_:N06103e27e2b44cb7bcce00e7ae259f45", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#hasConformanceStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -26989,7 +31907,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27003,41 +31921,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Indicates the status of being conformant or non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "has conformance status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -27047,18 +31959,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N46ce0c18d2234d3da0cf0b050736fcba" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27074,59 +31975,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" - } - ] - }, - { - "@id": "_:N46ce0c18d2234d3da0cf0b050736fcba", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27142,37 +32033,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -27182,7 +32069,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27196,35 +32089,34 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityManagement", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -27234,7 +32126,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6ddae8b3dfe8429697343257ce262884" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27242,6 +32145,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27250,49 +32158,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data quality" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Management" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalDeviceSecurity", + "@id": "_:N6ddae8b3dfe8429697343257ce262884", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-19" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27308,29 +32226,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for devices and equipment" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@language": "en", + "@value": "Advertising" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Physical Device Security" + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -27349,7 +32273,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N37fc9a58b6014b70abda0ee81cae1375" + "@id": "_:N202fee9fc40a461eaf393e5dcb1c0db4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27365,13 +32289,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27382,12 +32306,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Information Flow Control" } ] }, { - "@id": "_:N37fc9a58b6014b70abda0ee81cae1375", + "@id": "_:N202fee9fc40a461eaf393e5dcb1c0db4", "@type": [ "https://schema.org/WebPage" ], @@ -27403,29 +32327,19 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/examples#E0023" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27433,50 +32347,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@language": "en", + "@value": "dct:hasPart" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Consent Record" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27484,11 +32398,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27497,33 +32406,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Marketing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -27533,7 +32448,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27549,43 +32464,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Local Environment Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#RequestStatusQuery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#RequestStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N554d48de69014a3ab5f2004969219bf3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27601,63 +32522,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" - } - ] - }, - { - "@id": "_:N554d48de69014a3ab5f2004969219bf3", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#hasServiceProvider", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Service" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ServiceProvider" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27665,57 +32575,72 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Indicates the entity that provides the associated service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "has service provider" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ServiceProvider" } ] }, { - "@id": "https://w3id.org/dpv#SupportInformedConsentDecision", + "@id": "https://w3id.org/dpv#LegalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "DGA 12.j" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27723,6 +32648,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27731,37 +32661,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals with making a decision regarding their informed consent" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Informed Consent Decision" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -27771,17 +32696,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-03-30" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0068" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27790,39 +32715,54 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv#ReaffirmConsent", + "@id": "https://w3id.org/dpv#isOrganistionalUnitOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27830,9 +32770,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27843,49 +32783,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for affirming consent" + "@value": "Indicates this entity is an organisational unit of the specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reaffirm Consent" + "@value": "is organisational unit of" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" + "@id": "https://w3id.org/dpv#OrganisationalUnit" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N92912c5a83064cb4a775dc8e231194ec" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27901,106 +32850,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasConformanceStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "Consent Given" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the status of being conformant or non-conformant" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#status-properties" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } + ] + }, + { + "@id": "_:N92912c5a83064cb4a775dc8e231194ec", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "has conformance status" + "@value": "GConsent" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0010" - }, - { - "@id": "https://w3id.org/dpv/examples#E0045" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28008,14 +32916,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitiveData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28024,52 +32924,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#organisational-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#ConsentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N469f9edfb4e84c37bdad672fb4612ca0" + "@id": "_:N60d8ae3e6050401989af434ea4cd1b53" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28085,69 +32987,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" + "@value": "Consent Requested" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@language": "en", + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "_:N469f9edfb4e84c37bdad672fb4612ca0", + "@id": "_:N60d8ae3e6050401989af434ea4cd1b53", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseRecord", + "@id": "https://w3id.org/dpv#PhysicalNetworkSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0057" + "@language": "en", + "@value": "NIST SP 800-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28163,48 +33067,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "Physical Network Security" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ne62ce9c19f834a1c9e083c92d2235e0a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28214,7 +33123,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28225,43 +33134,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-legalrole-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Officer" } + ] + }, + { + "@id": "_:Ne62ce9c19f834a1c9e083c92d2235e0a", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@value": "GDPR Art.37" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Region" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28275,49 +33199,53 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-12" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0051" + "@id": "https://w3id.org/dpv/examples#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples#E0052" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28344,7 +33272,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28355,16 +33283,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Necessity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#Consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { @@ -28374,13 +33308,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0015" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28396,38 +33332,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are often or frequent, but not continuous" + "@value": "Consent of the Data Subject for specified process or activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { @@ -28437,23 +33368,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-11-30" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Ne47a237ae28145a8baf7841293a99ce7" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28464,110 +33395,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", + "@id": "_:Ne47a237ae28145a8baf7841293a99ce7", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 30(a)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#SensitiveData" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SensitiveData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Non-personal data deemed sensitive" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@value": "GDPR Art.4-2" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Sensitive Non Personal Data" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#personal-data-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#DataGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0048" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28575,14 +33455,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28591,55 +33463,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Data Governance" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28653,65 +33513,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalNetworkSecurity", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "NIST SP 800-17" + "@id": "_:N9df056282dbf4bf0ae503b13cdaad166" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28727,57 +33578,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Network Security" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "_:N9df056282dbf4bf0ae503b13cdaad166", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "GDPR Art.4-5" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#RequestRequiresAction", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0049" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28788,54 +33646,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv#HighAutomation", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ncecb543a4c0145da95a6097d56101eb0" + "@id": "_:Nf8de9bba6b134a5ebf6fca40f77f6545" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28851,65 +33698,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Destruct" } ] }, { - "@id": "_:Ncecb543a4c0145da95a6097d56101eb0", + "@id": "_:Nf8de9bba6b134a5ebf6fca40f77f6545", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#Assess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28925,49 +33766,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#Student", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28983,35 +33818,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#RightExerciseRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -29019,13 +33848,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-11-02" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0057" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29041,53 +33875,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Right Exercise Record" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, { - "@id": "https://w3id.org/dpv#isApplicableFor", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Scope" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29095,73 +33930,54 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Organisation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#Organisation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:format" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used for specifying the format of provided information, for example a CSV dataset" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasImportance", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Status" } ], "http://purl.org/dc/terms/contributor": [ @@ -29172,7 +33988,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0069" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29189,42 +34010,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "Indicates the status of specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#status-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has status" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@language": "en", + "@value": "Also used to Indicate the status of a Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "has importance" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#RequestAcknowledged", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0024" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29235,54 +34082,58 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#DataProcessorContract" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#ContinuousFrequency", + "@id": "https://w3id.org/dpv#contract-clause-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataControllerContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29293,48 +34144,53 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are continuous" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continuous Frequency" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0042" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29350,43 +34206,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Legal Obligation to conduct the specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } + "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29402,53 +34253,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Status where the official authority has been exercised to completion" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Official Authority Exercise Completed" } ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Impact" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Nb9ca803177e64dbf83dd1b0b9d6d7246" + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29456,9 +34306,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29469,64 +34319,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" - } - ] - }, - { - "@id": "_:Nb9ca803177e64dbf83dd1b0b9d6d7246", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-10" + "@value": "has impact on" } ], - "https://schema.org/url": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#hasNoticeIcon", + "@id": "https://w3id.org/dpv#ObjectingToProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#NoticeIcon" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29540,49 +34374,85 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept can be represented graphically using the specified icon" + "@value": "Involvement where entity can object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice icon" + "@value": "Objecting to Process" } + ] + }, + { + "@id": "https://w3id.org/dpv#entities-legalrole-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#NoticeIcon" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:format" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedData", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N31a100097ff945de892f1bb7a2d3b8e8" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29593,43 +34463,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "_:N31a100097ff945de892f1bb7a2d3b8e8", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Expected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#ExpectationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29645,48 +34531,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#ExpectationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Status indicating the specified context was expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Expected" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N3f2c7429ee734727b282aea8d1307645" + "@id": "_:N4699685fd3814dc3bd26be4da08607a9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29702,116 +34589,94 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Pseudonymise" } ] }, { - "@id": "_:N3f2c7429ee734727b282aea8d1307645", + "@id": "_:N4699685fd3814dc3bd26be4da08607a9", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Participant" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#hasNonInvolvedEntity", + "@id": "https://w3id.org/dpv#hasIntention", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#EntityNoInvolvement" + "@id": "https://w3id.org/dpv#IntentionStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29821,7 +34686,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29832,54 +34697,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is not involved in specified context" + "@value": "Indicates whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-involved entity" + "@value": "has intention" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#EntityNoInvolvement" + "@id": "https://w3id.org/dpv#IntentionStatus" } ] }, { - "@id": "https://w3id.org/dpv#rules-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1687574078f44a899cf66a1eec7e6753" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29887,6 +34756,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#GeneratedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29895,48 +34769,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#GeneratedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "_:N1687574078f44a899cf66a1eec7e6753", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6dc83a7f72544c17a5f44b32820fcf9e" + "@id": "_:N9940a048c9494e5d941d9831092ae452" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29952,65 +34842,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Security Knowledge Training" } ] }, { - "@id": "_:N6dc83a7f72544c17a5f44b32820fcf9e", + "@id": "_:N9940a048c9494e5d941d9831092ae452", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#CombatClimateChange", + "@id": "https://w3id.org/dpv#FRIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "AI Act Art.27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30026,43 +34916,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" + "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combat Climate Change" + "@value": "Fundamental Rights Impact Assessment (FRIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv#CannotOptOutFromProcess", + "@id": "https://w3id.org/dpv#PhysicalInterceptionProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30078,43 +34980,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-out from specified context" + "@value": "Physical protection against interception e.g. by posting a guard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-out from Process" + "@value": "Physical Interception Protection" } ] }, { - "@id": "https://w3id.org/dpv#ObjectingToProcess", + "@id": "https://w3id.org/dpv#entities-authority-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30122,6 +35029,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30130,47 +35042,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can object to process of specified context" + "@value": "Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Objecting to Process" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0043" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30184,60 +35092,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv#process-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0028" - }, - { - "@id": "https://w3id.org/dpv/examples#E0066" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30253,57 +35146,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30311,9 +35192,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30324,48 +35205,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Joint Data Controllers" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@language": "en", + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv#OralNotice", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30381,43 +35263,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice provided orally or verbally" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oral Notice" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#Required", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30433,79 +35315,105 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#RightExerciseNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Notice provided regarding fulfilment of a right" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Right Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N21283ee131f6491383ac7af364ad4f96" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30519,42 +35427,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Pseudonymisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" - } - ] - }, - { - "@id": "_:N21283ee131f6491383ac7af364ad4f96", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "has address" } ], - "https://schema.org/url": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv#Entity" } ] }, @@ -30640,11 +35532,10 @@ ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#ResidualRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -30654,7 +35545,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-06-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30662,6 +35558,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30670,29 +35571,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Risk" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occurring in continuation i.e. currently ongoing" + "@value": "Risk remaining after treatment or mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Residual Risk" } ] }, { - "@id": "https://w3id.org/dpv#ConfidentialData", + "@id": "https://w3id.org/dpv#ContractAmendmentClause", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -30700,13 +35601,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 5.10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30714,56 +35609,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "A provision describing how changes or modifications to the contract can be made and the process for implementing them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidential Data" + "@value": "Contract Amendment Clause" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#UnknownApplicability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30779,39 +35664,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Unknown Applicability" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, { - "@id": "https://w3id.org/dpv#entities-authority-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#DataLiteracy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -30821,13 +35706,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30843,43 +35722,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#DigitalLiteracy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Data Literacy" } ] }, { - "@id": "https://w3id.org/dpv#Unexpected", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ExpectationStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N56879e67852a458882f672c2f0c40543" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30895,115 +35779,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unexpected i.e. not expected" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unexpected" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "_:N56879e67852a458882f672c2f0c40543", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates risks mitigated by this concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#risk-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "mitigates risk" - } + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Risk" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-06" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31019,88 +35848,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialPurpose" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@value": "Human Involvement for decision" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -31110,12 +35894,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N3da4e8e4a8cf44a59faa5e59f4d9e3c0" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31129,70 +35908,61 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "has entity" } - ] - }, - { - "@id": "_:N3da4e8e4a8cf44a59faa5e59f4d9e3c0", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N39e302aa5fc14b55b917d329df651e7e" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31203,42 +35973,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" + "@value": "Vendor Records Management" + } + ] + }, + { + "@id": "_:N39e302aa5fc14b55b917d329df651e7e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveData", + "@id": "https://w3id.org/dpv#DataHandlingClause", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31246,11 +36028,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31259,49 +36036,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ContractualTerms" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "Conctractual clauses governing handling of data within or by an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Data" + "@value": "Data Handling Clause" } ] }, { - "@id": "https://w3id.org/dpv#ImproveTransportMobility", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "_:N9472ec901cc84ba28c554ed7218bad50" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31317,43 +36093,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Transport and Mobility" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcess", + "@id": "_:N9472ec901cc84ba28c554ed7218bad50", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RegulatorySandbox", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4551ce9f82374805b20bf9c318e1332b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31369,49 +36166,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the process of specified context" + "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process" + "@value": "Regulatory Sandbox" } ] }, { - "@id": "https://w3id.org/dpv#PermissionManagement", + "@id": "_:N4551ce9f82374805b20bf9c318e1332b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Citizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.n" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31427,39 +36234,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -31469,7 +36269,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ @@ -31478,11 +36278,21 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N2bec28a987394b5f831102e6ca22c8b5" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31491,43 +36301,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "_:N2bec28a987394b5f831102e6ca22c8b5", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OptingInToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31543,79 +36369,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "Involvement where entity can opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Opting in to Process" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7b37a9e794574f00af830bb66f5bb463" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31631,59 +36421,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" - } - ] - }, - { - "@id": "_:N7b37a9e794574f00af830bb66f5bb463", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv#RightsFulfillment", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31699,63 +36479,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the fulfillment of rights specified in law" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Fulfillment" + "@value": "Non Compliant" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#FullAutomation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AutomationLevel" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Notice" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N5c515145e30a4735ab9656a97aaccd24" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31766,65 +36548,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "Full Automation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Notice" + "@language": "en", + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#notice-classes", + "@id": "_:N5c515145e30a4735ab9656a97aaccd24", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#PublicPolicyMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Naf00a8a45ae340f3b6b671f871f15cfd" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31840,65 +36628,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Purposes associated with public policy making, such as the development of new laws" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" - } - ] - }, - { - "@id": "_:Naf00a8a45ae340f3b6b671f871f15cfd", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Public Policy Making" } ] }, { - "@id": "https://w3id.org/dpv#purposes-properties", + "@id": "https://w3id.org/dpv#processing-scale-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcessOutput", + "@id": "https://w3id.org/dpv#ActivityNotCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31914,39 +36686,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the output of specified context" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Output" + "@value": "Activity Not Completed" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#ContextuallyAnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -31956,17 +36727,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-06-11" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N336ceb8978ce411895a67821a21e1810" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#PseudonymisedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31977,78 +36748,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#PseudonymisedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" - } - ] - }, - { - "@id": "_:N336ceb8978ce411895a67821a21e1810", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Contextually Anonymised Data" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data" } ] }, { - "@id": "https://w3id.org/dpv#hasServiceProvider", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ServiceProvider" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Nca8275c51ec742ee94e9432147aa7ce1" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32059,60 +36811,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that provides the associated service" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service provider" + "@value": "Consent Refused" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + } + ] + }, + { + "@id": "_:Nca8275c51ec742ee94e9432147aa7ce1", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Service" + "@value": "GConsent" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#ServiceProvider" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0026" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0052" + "@id": "_:Ne574fff0d1724d48b9588a1ef5c0b02d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32120,11 +36882,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32133,35 +36890,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Vulnerability Testing Methods" } + ] + }, + { + "@id": "_:Ne574fff0d1724d48b9588a1ef5c0b02d", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv#LegitimateInterestStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -32169,13 +36936,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 6.5(c)" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32185,7 +36946,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32196,33 +36957,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Status associated with use of Legitimate Interest as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercially Confidential Data" + "@value": "Legitimate InterestStatus" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -32237,7 +36998,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N89b1e3e760e848d39dcc1739fcd10643" + "@id": "_:Naeb7a487accf4e9384d54f132b4b21d7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32253,59 +37014,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Symmetric Encryption" } ] }, { - "@id": "_:N89b1e3e760e848d39dcc1739fcd10643", + "@id": "_:Naeb7a487accf4e9384d54f132b4b21d7", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Rule" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nbf7a38a1f6a34bad870db4f68c75b3a9" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32321,49 +37082,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" - } - ] - }, - { - "@id": "_:Nbf7a38a1f6a34bad870db4f68c75b3a9", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#RequestUnfulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -32373,12 +37118,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N67376260a4a64f79a864fa49c4c0a759" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32394,58 +37134,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" - } - ] - }, - { - "@id": "_:N67376260a4a64f79a864fa49c4c0a759", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32453,11 +37178,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32466,49 +37186,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32524,43 +37238,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32576,32 +37290,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -32611,15 +37326,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0050" - }, - { - "@id": "https://w3id.org/dpv/examples#E0070" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32627,11 +37334,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32640,54 +37342,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N47d8d6bb5202430fbba8995091921cfd" + "@id": "_:Nac7825613df146d6ae7c4618c4391b29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32703,59 +37399,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Asset Management Procedures" } ] }, { - "@id": "_:N47d8d6bb5202430fbba8995091921cfd", + "@id": "_:Nac7825613df146d6ae7c4618c4391b29", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Piero Bonatti" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N232d59f8c62348faae70b87631ea927e" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32763,6 +37458,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#NonPersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32771,64 +37471,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" - } - ] - }, - { - "@id": "_:N232d59f8c62348faae70b87631ea927e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Anonymised Data" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#OfferContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32836,51 +37515,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Control for offering a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Offer Contract" } ] }, { - "@id": "https://w3id.org/dpv#PostedNotice", + "@id": "https://w3id.org/dpv#ContractImplemented", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32896,38 +37565,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is posted as a sign or banner" + "@value": "Status indicating the contract is being executed or implemented i.e. it is in effect" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Posted Notice" + "@value": "Contract Completed" } ] }, { - "@id": "https://w3id.org/dpv#PrintedNotice", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ncc6e15fb0a264827a9fd1db9ea07017b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32943,42 +37622,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided in a printed form on or along with a device" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Printed Notice" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess", + "@id": "_:Ncc6e15fb0a264827a9fd1db9ea07017b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N7869e6fcf2ea464d87c0c2a3c88decd8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32988,7 +37688,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32999,38 +37699,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" + "@value": "Consent Status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "_:N7869e6fcf2ea464d87c0c2a3c88decd8", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -33040,7 +37757,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33048,9 +37771,73 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FixedLocation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Location that is fixed with multiple places e.g. multiple cities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Fixed Multiple Locations" + } + ] + }, + { + "@id": "https://w3id.org/dpv#contract-status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N374d25b4f2bc4ca98946803e152179a1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33061,48 +37848,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "RNG Pseudonymisation" + } + ] + }, + { + "@id": "_:N374d25b4f2bc4ca98946803e152179a1", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Verified Data" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingDuration", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0047" + "@id": "https://w3id.org/dpv/examples#E0036" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33112,10 +37914,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33126,46 +37925,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding duration or temporal limitation for processing" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#DataSecurityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33181,29 +37977,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataGovernance" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Measures associated with management of data security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Data Security Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" } ] }, { - "@id": "https://w3id.org/dpv#IdentityAuthentication", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -33217,7 +38022,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4c796c25e31a462abf0ed317878e1df8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33233,13 +38043,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with performing authentication based on identity as a form of security" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33250,26 +38060,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Authentication" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "_:N4c796c25e31a462abf0ed317878e1df8", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33285,33 +38111,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#DataQualityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -33321,12 +38147,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N91413d3bb98d47a0aa1a5470fa9dfcf5" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33342,59 +38163,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Measures associated with management of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" - } - ] - }, - { - "@id": "_:N91413d3bb98d47a0aa1a5470fa9dfcf5", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Data Quality Management" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#NotInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#InvolvementStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33410,49 +38215,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Status indicating the specified context is 'not' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Not Involved" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#OptingOutFromProcess", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nca07692907bf4a3c865be0776bf4cf1a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33468,43 +38303,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-out from specified context" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting out of Process" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv#NotificationPlanned", + "@id": "_:Nca07692907bf4a3c865be0776bf4cf1a", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Sector", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0043" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33518,54 +38373,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#NotificationStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are planned" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Planned" + "@value": "Sector" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv#hasActiveEntity", + "@id": "https://w3id.org/dpv#Reformat", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 12.d" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33576,41 +38434,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Format" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is actively involved in specified context" + "@value": "to rearrange or restructure data to change its form" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has active entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement" + "@value": "Reformat" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#hasNecessity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://purl.org/dc/terms/contributor": [ @@ -33621,12 +38474,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2024-04-13" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0051" + "@id": "https://w3id.org/dpv/examples#E0052" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33643,7 +38496,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indicates the necessity for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33654,37 +38507,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "has necessity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33700,47 +38547,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ @@ -33751,7 +38603,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N7490c2320cf842bea4b768ba4a12acb6" + "@id": "_:N6911ddbf73bf404785082d59125373f9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33759,37 +38611,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "has recipient" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@language": "en", + "@value": "Also used to indicate the Recipient of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "_:N7490c2320cf842bea4b768ba4a12acb6", + "@id": "_:N6911ddbf73bf404785082d59125373f9", "@type": [ "https://schema.org/WebPage" ], @@ -33805,21 +38681,31 @@ ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#rules-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasContact", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33833,51 +38719,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "has contact" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfPublicSecurity", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.2(d)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33893,48 +38773,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of public security" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Public Security" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#PermissionManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N7ab1dd402dfd4bb3a4764f70f69c4398" + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33948,102 +38829,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#technical-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cryptographic Methods" - } - ] - }, - { - "@id": "_:N7ab1dd402dfd4bb3a4764f70f69c4398", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasConsentControl", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#RightsManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific a control associated with consent" + "@value": "Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent control" + "@value": "Permission Management" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@language": "en", + "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#Entity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -34053,7 +38872,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34067,45 +38886,53 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Encryption" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcessInput", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0064" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34113,6 +38940,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34121,42 +38953,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge input of specified context" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Input" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv#RiskConcept", + "@id": "https://w3id.org/dpv#VitalInterestPending", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#VitalInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34170,46 +38998,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VitalInterestStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concepts associated with Risk, Risk Source, Consequences, and Impacts" + "@value": "Status where the vital interest activity has not started" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts" + "@value": "Vital Interest Pending" } ] }, { - "@id": "https://w3id.org/dpv#NotificationOngoing", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N89a8ad86e1b3418e91d361afde82209d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34225,52 +39057,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are ongoing" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Ongoing" + "@value": "Consent Status Invalid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "_:N89a8ad86e1b3418e91d361afde82209d", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@value": "GConsent" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/url": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://w3id.org/GConsent" } + ] + }, + { + "@id": "https://w3id.org/dpv#ServiceRegistration", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0055" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34278,11 +39123,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34291,60 +39131,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "Service Registration" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/format": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-02-14" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0069" + "@language": "en", + "@value": "DGA 30(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34352,9 +39212,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34365,48 +39225,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Sensitive Non Personal Data" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N3d98419cacdb47a095cbbc429ac9ac65" + "@id": "_:Nbad644657cdb44a396b2d2d5c5b79974" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34422,48 +39282,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Web Security Protocols" } ] }, { - "@id": "_:N3d98419cacdb47a095cbbc429ac9ac65", + "@id": "_:Nbad644657cdb44a396b2d2d5c5b79974", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -34473,18 +39334,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N95216d564e2d43a584ec4fdf4a516a6e" + "@id": "_:N658f690ad9bd4d6e832eed085fc5ff43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34492,11 +39347,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34505,122 +39355,105 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "_:N95216d564e2d43a584ec4fdf4a516a6e", + "@id": "_:N658f690ad9bd4d6e832eed085fc5ff43", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "http://purl.org/dc/terms/valid", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A measurement along some dimension" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv#context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Autonomous", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#AutomationLevel" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34636,13 +39469,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34653,82 +39486,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" + "@value": "Autonomous" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#ConsentControl", + "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Consent Control" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataProcess", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34736,224 +39539,295 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "is authority for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Steve Hickman" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Damien Desfontaines" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Maya Borges" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Rana Saniei" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Arthit Suriyawongkul" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/issued": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "2024-08-18" } - ] - }, - { - "@id": "https://w3id.org/dpv#Screen", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/publisher": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@id": "https://www.w3.org/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://www.w3.org/groups/cg/dpvcg/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/ontology/bibo/doi": [ { - "@language": "en", - "@value": "accepted" + "@value": "10.5281/zenodo.12505841" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/ontology/bibo/status": [ { - "@id": "https://w3id.org/dpv#Transform" + "@value": "http://purl.org/ontology/bibo/status/published" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "to remove data for some criteria" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#Label": [ { "@language": "en", - "@value": "Screen" + "@value": "DPV" } - ] - }, - { - "@id": "https://w3id.org/dpv#notice-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2002/07/owl#versionIRI": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv/2.1-dev" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2.1-dev" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/guides" + }, { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://xmlns.com/foaf/0.1/logo": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv/media/logo.png" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Consultation with Authority" + "@value": "2.1-dev" } ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:N88767596cbb84cc88dc03ea1bdeda21b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34969,85 +39843,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "to remove data from existence i.e. without the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "_:N88767596cbb84cc88dc03ea1bdeda21b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@value": "GDPR Art.4-2" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Organisation" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -35055,18 +39889,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ne009c97ca66943debcd26f98a9fb222f" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35082,13 +39911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35099,28 +39928,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" - } - ] - }, - { - "@id": "_:Ne009c97ca66943debcd26f98a9fb222f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" + "@value": "Record Management" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -35128,13 +39947,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35150,13 +39969,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35167,22 +39986,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#IndeterminateDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { @@ -35192,7 +40005,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35208,45 +40021,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" + "@value": "Indeterminate Duration" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv#rights-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -35256,7 +40062,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N2828b4da3f9442ea971ed86d89fcf56b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35264,6 +40075,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35272,29 +40088,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "_:N2828b4da3f9442ea971ed86d89fcf56b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -35308,7 +40140,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35330,7 +40162,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35341,20 +40173,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv#hasRecordOfActivity", + "@id": "https://w3id.org/dpv#notice-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#EducationalTraining", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -35364,17 +40198,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Nab862f33e57046bb85712b4ed864d992" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35385,48 +40219,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant record of activity" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has record of activity" + "@value": "Educational Training" } + ] + }, + { + "@id": "_:Nab862f33e57046bb85712b4ed864d992", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#UnknownApplicability", + "@id": "https://w3id.org/dpv#ContractDrafted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35442,55 +40282,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Status indicating the contract has been drafted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@value": "Contract Drafted" } ] }, { - "@id": "https://w3id.org/dpv#ProvideOfficialStatistics", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "_:N58f6b219849141548d65d37d39f97bf1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35506,52 +40339,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Official Statistics" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "_:N58f6b219849141548d65d37d39f97bf1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "ENISA Data Protection Engineering" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } + ] + }, + { + "@id": "https://w3id.org/dpv#RepairImpairments", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:N6531f24d8b134c2698e76f9c978b8f6d" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0035" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35559,11 +40399,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35572,69 +40407,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Repair Impairments" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." - } - ] - }, - { - "@id": "_:N6531f24d8b134c2698e76f9c978b8f6d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "EDPB Recommendations 01/2020 on Data Transfers" - } - ], - "https://schema.org/url": [ - { - "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35648,49 +40469,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Legal Compliance" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#FixedOccurrencesDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35698,50 +40526,60 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@value": "Fixed Occurrences Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalMeasure", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35751,7 +40589,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35762,52 +40600,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Specifies an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" + "@value": "has data protection officer" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35821,45 +40655,48 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#Adult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35873,56 +40710,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#IPRManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0027" - }, - { - "@id": "https://w3id.org/dpv/examples#E0068" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0069" + "@language": "en", + "@value": "DGA 3.1.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35930,11 +40762,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35943,59 +40770,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#RightsManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Intellectual Property Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#ProtectionOfNationalSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbde7e04dd83c4473ba0b6be413ec4c4f" + "@language": "en", + "@value": "DGA 1.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36003,11 +40820,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36016,59 +40828,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Purposes associated with the protection of national security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" - } - ] - }, - { - "@id": "_:Nbde7e04dd83c4473ba0b6be413ec4c4f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" - } - ], - "https://schema.org/url": [ - { - "@value": "http://purl.org/adms" + "@value": "Protection of National Security" } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#SensitiveData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36076,6 +40866,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36084,33 +40879,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Sensitive Data" } ] }, { - "@id": "https://w3id.org/dpv#ConsentReceipt", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -36120,7 +40914,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36128,6 +40922,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36136,42 +40935,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A record of consent or consent related activities that is provided to another entity" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Receipt" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement", + "@id": "https://w3id.org/dpv#NotAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36179,11 +40979,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36192,43 +40987,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is permitted or able to do something" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Permissive Involvement" + "@value": "Not Available" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv#EntityInformed", + "@id": "https://w3id.org/dpv#hasConsentControl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv#ConsentControl" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36242,35 +41042,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityInformedStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity has been informed about specified context" + "@value": "Specific a control associated with consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#consent-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed" + "@value": "has consent control" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentNotification", + "@id": "https://w3id.org/dpv#NotificationFailed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -36280,7 +41080,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36296,43 +41096,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notification" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about security incident(s)" + "@value": "Status indicating notification(s) could not be completed due to a failure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notification" + "@value": "Notification Failed" } ] }, { - "@id": "https://w3id.org/dpv#CannotOptInToProcess", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36348,49 +41148,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-in to specified context" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-in to Process" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#ContractPreamble", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36404,51 +41192,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintenance tasks or governance functions" + "@value": "An introductory section outlining the background, context, and purpose of the contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Records can be any information associated with the activity e.g. logs, summaries." + "@value": "Contract Preamble" } ] }, { - "@id": "https://w3id.org/dpv#DataLiteracy", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36464,52 +41246,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DigitalLiteracy" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Literacy" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicability", + "@id": "https://w3id.org/dpv#RecipientInformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Applicability" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0053" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36523,34 +41296,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityInformed" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + "@value": "Status indicating Recipient has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicability" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Applicability" + "@value": "Recipient Informed" } ] }, { - "@id": "https://w3id.org/dpv#Service", + "@id": "https://w3id.org/dpv#DataBreachRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -36560,15 +41334,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0031" - }, - { - "@id": "https://w3id.org/dpv/examples#E0041" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36576,11 +41342,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36589,35 +41350,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A service is a process where one entity provides some benefit or assistance to another entity" + "@value": "Record of a data breach incident" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" + "@value": "Data Breach Record" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36625,13 +41380,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36647,13 +41402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36664,32 +41419,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Enforce Security" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36705,29 +41460,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36746,7 +41501,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Naf854d957eae4ea1b7c67f3059864c1a" + "@id": "_:N6c136dc8119141d18ed16b4930397e1f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36762,13 +41517,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36779,18 +41534,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "_:Naf854d957eae4ea1b7c67f3059864c1a", + "@id": "_:N6c136dc8119141d18ed16b4930397e1f", "@type": [ "https://schema.org/WebPage" ], @@ -36806,84 +41561,51 @@ ] }, { - "@id": "https://w3id.org/dpv#NonCommercialPurpose", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 4.4" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Non-commercial Purpose" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#isDuring", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-08-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36900,31 +41622,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates the specified concepts occur 'during' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "is during" } ] }, { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -36934,7 +41652,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36948,45 +41666,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseNotice", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-21" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37002,48 +41725,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightNotice" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Expressed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37051,50 +41775,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#ChallengingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37102,11 +41827,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37115,43 +41835,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Involvement where entity can challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Challenging Process Input" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#OfficialAuthorityExercisePending", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } + "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37167,47 +41882,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Status where the official authority has not been exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Official Authority Exercise Pending" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37215,60 +41935,71 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "is before" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingCondition", + "@id": "https://w3id.org/dpv#PhysicalSecureStorage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0047" + "@language": "en", + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37276,11 +42007,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37289,52 +42015,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Physical Secure Storage" } ] }, { - "@id": "https://w3id.org/dpv#IntentionStatus", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37343,57 +42075,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention Status" + "@value": "has legal basis" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37409,48 +42135,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#ContractBreached", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37458,11 +42174,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37471,58 +42182,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ContractFulfilmentState" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Contract Breached" } ] }, { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement", + "@id": "https://w3id.org/dpv#PhysicalInterruptionProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "NIST SP 800-18" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37533,38 +42240,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'passively' or 'not actively' involved" + "@value": "Physical protection against interruptions e.g. electrical supply interruption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Passive Involvement" + "@value": "Physical Interruption Protection" } ] }, { - "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", + "@id": "https://w3id.org/dpv#VitalInterestStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37572,6 +42278,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37580,48 +42291,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "Status associated with use of Vital Interest as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "Vital Interest Status" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#Prohibition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingContext" + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" + }, { - "@id": "_:N089dca244dc148eca8b76b2e1effb520" + "@id": "https://w3id.org/dpv/examples#E0066" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37637,59 +42351,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" - } - ] - }, - { - "@id": "_:N089dca244dc148eca8b76b2e1effb520", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37705,113 +42403,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to generate or create data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Generate" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRequestStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#MisusePreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status associated with a request" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has request status" + "@value": "Fraud Prevention and Detection" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ] }, { - "@id": "https://w3id.org/dpv#hasLawfulness", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Na06c0124eb2e425e887069ec2bba713b" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37822,54 +42465,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "Consent Expired" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@language": "en", + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityImprovement", + "@id": "_:Na06c0124eb2e425e887069ec2bba713b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37885,47 +42539,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data interoperability" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Improvement" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#ActiveRight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37933,11 +42583,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37946,34 +42591,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "Active Right" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -37987,7 +42633,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6f2f1c93a66b441582ccd9ee6efbe4a5" + "@id": "_:Nced5e6cfd051414ebf0149a5dfdef048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38003,13 +42649,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38020,28 +42666,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ] }, { - "@id": "_:N6f2f1c93a66b441582ccd9ee6efbe4a5", + "@id": "_:Nced5e6cfd051414ebf0149a5dfdef048", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessor", + "@id": "https://w3id.org/dpv#NotificationStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -38054,17 +42705,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nf988886be7e64ce8951aa518714b01c2" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0033" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38074,7 +42715,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38085,49 +42726,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "Status indicating whether notification(s) are planned, completed, or failed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" - } - ] - }, - { - "@id": "_:Nf988886be7e64ce8951aa518714b01c2", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-8" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@value": "Notification Status" } ] }, { - "@id": "https://w3id.org/dpv#AILiteracy", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -38137,7 +42761,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0055" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38145,6 +42774,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38153,29 +42787,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DigitalLiteracy" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Literacy" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#ImprovePublicServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -38183,13 +42817,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38205,13 +42845,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38222,16 +42862,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Improve Public Services" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -38241,12 +42880,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0065" + "@id": "https://w3id.org/dpv/examples#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38254,6 +42899,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38262,43 +42915,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified activities" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Inferred Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcessOutput", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N649c8c91cebb4aaeb4a2e3afd517bb26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38314,43 +42981,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the output of specified context" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Output" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv#entities-authority-properties", + "@id": "_:N649c8c91cebb4aaeb4a2e3afd517bb26", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } ] }, { - "@id": "https://w3id.org/dpv#NoticeLayer", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N13401db767b847bcb0b96ba06201525d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38364,49 +43052,61 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice Layer" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "_:N13401db767b847bcb0b96ba06201525d", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "ENISA 5G Cybersecurity Standards" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/url": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } + ] + }, + { + "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-02-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0054" + "@language": "en", + "@value": "DGA 6.5(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38414,9 +43114,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38427,38 +43127,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "Commercially Confidential Data" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#processing-scale-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -38468,12 +43169,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Neec87f2902ef44949a3cd8a9458cacfc" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38489,96 +43185,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" - } - ] - }, - { - "@id": "_:Neec87f2902ef44949a3cd8a9458cacfc", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfNationalSecurity", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 1.5" + "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38586,6 +43233,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38594,48 +43246,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of national security" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of National Security" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N0666e7513f784ff09524b353b44b8318" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38651,65 +43314,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" - } - ] - }, - { - "@id": "_:N0666e7513f784ff09524b353b44b8318", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38725,64 +43366,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#technical-measures-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0064" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38796,56 +43422,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#ControllerInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7895324620dc47a38dc00a3ec6251b53" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38861,54 +43476,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Status indicating Controller has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" - } - ] - }, - { - "@id": "_:N7895324620dc47a38dc00a3ec6251b53", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Controller Informed" } ] }, { - "@id": "https://w3id.org/dpv#EntityNonInvolvement", + "@id": "https://w3id.org/dpv#ObtainConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -38922,7 +43516,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38933,49 +43527,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#ConsentControl" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicating entity is not involved" + "@value": "Control for obtaining consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Involvement" + "@value": "Obtain Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "_:N93b90d23662c4e08a642cf596bd15efd" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0035" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38983,6 +43586,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38991,48 +43599,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Data Importer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "_:N93b90d23662c4e08a642cf596bd15efd", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "EDPB Recommendations 01/2020 on Data Transfers" + } + ], + "https://schema.org/url": [ + { + "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasPurpose", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N865b4f219f1349bbaaff31d26e099bf0" + "@id": "_:N6691efa7a23243fb9817a2d82f72ec8a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39046,61 +43686,65 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VendorManagement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#purposes-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "has purpose" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "_:N865b4f219f1349bbaaff31d26e099bf0", + "@id": "_:N6691efa7a23243fb9817a2d82f72ec8a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv#RequestInitiated", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39114,35 +43758,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "has personal data handling" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv#RecipientUninformed", + "@id": "https://w3id.org/dpv#EntityUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -39160,6 +43803,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInformedStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39168,13 +43816,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" + "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39185,26 +43833,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Uninformed" + "@value": "Entity Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatusQuery", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39220,52 +43868,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39273,11 +43912,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasConsequenceOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39286,47 +43920,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "Communication Management" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Impact" + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39340,44 +43976,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Importance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0068" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39387,7 +44029,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39398,48 +44040,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#ProvidedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39449,7 +44085,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39460,43 +44096,119 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Data that has been provided by an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Provided Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#hasRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Right" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples#E0067" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates use or applicability of Right" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has right" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Right" + } + ] + }, + { + "@id": "https://w3id.org/dpv#rules-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Disclose", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N214670350a8340a0875669c12bbb1808" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39512,43 +44224,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "_:N214670350a8340a0875669c12bbb1808", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#processing-context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ProvideConsent", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39556,6 +44284,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#OptingInToProcess" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39564,49 +44300,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#OptingInToProcess" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Control for providing consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Provide Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39614,6 +44363,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39622,55 +44376,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "has data subject" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#organisational-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#AcceptContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39684,51 +44425,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are singular i.e. they take place only once" + "@value": "Control for accepting a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Accept Contract" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalSecureStorage", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "NIST SP 800-171" + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39736,6 +44470,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingDuration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39744,48 +44486,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingDuration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Secure Storage" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#ContractRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N8ae09069c6504f32b047a00e72de4f8c" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39801,59 +44536,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Status indicating the contract has been refused by one or more parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" - } - ] - }, - { - "@id": "_:N8ae09069c6504f32b047a00e72de4f8c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Contract Refused" } ] }, { - "@id": "https://w3id.org/dpv#AuthorityUninformed", + "@id": "https://w3id.org/dpv#ObservedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39861,6 +44574,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#CollectedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39869,41 +44587,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Uninformed" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolved", + "@id": "https://w3id.org/dpv#CollectedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -39914,6 +44625,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39922,49 +44638,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv#RequestFulfilled", + "@id": "https://w3id.org/dpv#Adapt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@id": "_:Nfec6f64329794de1829302831625af8b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39980,42 +44690,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "_:Nfec6f64329794de1829302831625af8b", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Sector" + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Counterterrorism", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40029,46 +44762,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicBenefit" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Counterterrorism" } ] }, { - "@id": "https://w3id.org/dpv#MisusePreventionAndDetection", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 22.1(a)" + "@id": "_:Ne676fa67581942569ef807898c815974" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40076,6 +44812,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40084,42 +44825,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Prevention and Detection of Misuse or Abuse of services" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse, Prevention and Detection" + "@value": "Supranational Authority" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "_:Ne676fa67581942569ef807898c815974", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40127,11 +44885,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40140,13 +44893,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40157,31 +44910,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Privacy Impact Assessment (PIA)" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40189,11 +44937,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40202,49 +44945,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#GraphicalNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "NIST SP 800-12" + "@id": "_:Ne44892478aaf490bb3781b97515ebffa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40260,43 +44997,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "A notice that uses graphical elements such as visualisations and icons" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Graphical Notice" } ] }, { - "@id": "https://w3id.org/dpv#CannotObjectToProcess", + "@id": "_:Ne44892478aaf490bb3781b97515ebffa", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40312,29 +45071,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot object to process of specified context" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Object to Process" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#Participant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -40342,13 +45101,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40364,13 +45123,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40381,26 +45140,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#ConsentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N309daaf613b14d5eb754ca0c90a93cba" + "@id": "_:N46cdc2cc21c04b75affe8644e522587f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40416,64 +45180,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" + "@value": "Consent Invalidated" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "_:N309daaf613b14d5eb754ca0c90a93cba", + "@id": "_:N46cdc2cc21c04b75affe8644e522587f", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv#RequestUnfulfilled", + "@id": "https://w3id.org/dpv#Move", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@id": "_:N3445cad93e3e4760bc2f16970bd2a452" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40489,37 +45254,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + } + ] + }, + { + "@id": "_:N3445cad93e3e4760bc2f16970bd2a452", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcessOutput", + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ @@ -40533,6 +45318,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40541,13 +45331,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the output of specified context" + "@value": "Involvement of an entity in specific context where it is permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40558,38 +45348,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Entity Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#ScientificResearch", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40605,49 +45389,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with scientific research" + "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scientific Research" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv#supportsComplianceWith", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N18db57b7a84f4caf91cd982c9e02b860" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -40659,44 +45450,60 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "supports Compliance With" + "@value": "Trusted Execution Environment" } + ] + }, + { + "@id": "_:N18db57b7a84f4caf91cd982c9e02b860", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv#ContextuallyAnonymisedData", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-11" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40706,7 +45513,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PseudonymisedData" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40717,49 +45524,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PseudonymisedData" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contextually Anonymised Data" + "@value": "Importance" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data" + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectUninformed", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N194d30c558ce4f97b3541a15b003d019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40775,43 +45587,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Uninformed" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "_:N194d30c558ce4f97b3541a15b003d019", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#DataVolume" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N6df6a2d13d1e40fa81b48e618f89974d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40827,49 +45655,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Medium Data Volume" } ] }, { - "@id": "_:N6df6a2d13d1e40fa81b48e618f89974d", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv#DataSubjectScale" } - ] - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -40879,18 +45695,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40901,43 +45716,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are sporadic or infrequent or sparse" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "has data subject scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#RequestAccepted", + "@id": "https://w3id.org/dpv#EntityActiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40945,6 +45764,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40953,33 +45777,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "Involvement where entity is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Entity Active Involvement" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -40989,7 +45813,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ncd5f292be2c24debbf9ab1cf17e8499e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41005,38 +45834,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stopped" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv#JITNotice", + "@id": "_:Ncd5f292be2c24debbf9ab1cf17e8499e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Aggregate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N26b9a8d54e5a44419d5e0641c181ea3e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41052,42 +45907,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" + "@value": "to aggregate data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Just-in-time Notice" + "@value": "Aggregate" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalUnit", + "@id": "_:N26b9a8d54e5a44419d5e0641c181ea3e", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "SPECIAL Project" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } + ] + }, + { + "@id": "https://w3id.org/dpv#FixedLocation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -41097,17 +45964,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41118,43 +45986,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified entity is a unit of the organisation" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational unit" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv#DataErasurePolicy", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -41164,7 +46022,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41180,55 +46038,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding erasure of data" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Erasure Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N313a27eff7394ff89e6c13ad2f496b1b" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41244,49 +46090,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" - } - ] - }, - { - "@id": "_:N313a27eff7394ff89e6c13ad2f496b1b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv#FullAutomation", + "@id": "https://w3id.org/dpv#EntityInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -41296,23 +46125,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N04c289567f5e4af9a3f0ded970b79350" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41323,13 +46146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" + "@value": "Involvement of an entity in specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41340,34 +46163,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Entity Involvement" } ] }, { - "@id": "_:N04c289567f5e4af9a3f0ded970b79350", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with managing risk for organisation's activities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -41386,7 +46239,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nd3fdc6ba2129404f8225da6149b27985" + "@id": "_:Naff59b3a2f7b42f3bf29fb19076b93f2" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41402,13 +46255,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41419,52 +46272,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Cryptographic Methods" } ] }, { - "@id": "_:Nd3fdc6ba2129404f8225da6149b27985", + "@id": "_:Naff59b3a2f7b42f3bf29fb19076b93f2", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ] - }, - { - "@id": "https://w3id.org/dpv#entities-datasubject-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#status-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ @@ -41473,14 +46310,14 @@ "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Nf6a9b4fa33b44e71b4d3dbb7655cd48d" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41491,48 +46328,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" + "@value": "Consent Request Deferred" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@language": "en", + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv#RecipientInformed", + "@id": "_:Nf6a9b4fa33b44e71b4d3dbb7655cd48d", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NotificationNotNeeded", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41548,13 +46402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient has been informed about the specified context" + "@value": "Status indicating notification(s) are not needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41565,26 +46419,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Informed" + "@value": "Notification Not Needed" } ] }, { - "@id": "https://w3id.org/dpv#DataGovernance", + "@id": "https://w3id.org/dpv#ContractualClause", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41598,50 +46446,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" + "@value": "A part or component within a contract that outlines its specifics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance" + "@value": "Contractual Clause" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#hasActiveEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Javier Fernández" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41649,52 +46486,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "indicates the entity is actively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "has active entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology." + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -41704,12 +46539,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N44d271c9a38545e481e8f91e9cffced1" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41717,6 +46553,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41725,59 +46566,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" - } - ] - }, - { - "@id": "_:N44d271c9a38545e481e8f91e9cffced1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Algorithmic Logic" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#RecertificationPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41793,53 +46625,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Recertification Policy" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#hasImpactAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N03b79e5215964ae4bfcc64d08e1e2fd5" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41850,75 +46686,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#hasAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Indicates an impact assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" - } - ] - }, - { - "@id": "_:N03b79e5215964ae4bfcc64d08e1e2fd5", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" + "@value": "has impact assessment" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N677acf36f2824a708a59eb5e8e37c4b0" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41926,11 +46735,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#GeneratedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41939,70 +46743,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeneratedData" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" - } - ] - }, - { - "@id": "_:N677acf36f2824a708a59eb5e8e37c4b0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicy", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N5c2862bdd13a47ebae8c6f93a57fc228" + "@id": "_:Na4cb856489e7482f992b2e3fc82e707b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42018,65 +46795,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policy" + "@value": "Retrieve" } ] }, { - "@id": "_:N5c2862bdd13a47ebae8c6f93a57fc228", + "@id": "_:Na4cb856489e7482f992b2e3fc82e707b", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#Export", + "@id": "https://w3id.org/dpv#hasAutomationLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AutomationLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-13" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 2.20" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42090,34 +46871,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Disclose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy of data from one system to another" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Export" + "@value": "has automation level" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AutomationLevel" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#RequestFulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -42127,23 +46909,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N45204aa7faa64f5fbdd3ec014d4f59fb" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0044" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42151,11 +46917,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42164,60 +46925,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." - } - ] - }, - { - "@id": "_:N45204aa7faa64f5fbdd3ec014d4f59fb", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-1g" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#DataInventoryManagement", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -42227,7 +46961,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42243,33 +46977,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data inventory or a data asset list" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Inventory Management" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -42279,12 +47013,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nd66af5ef335c4532aca4bec7930daebf" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42300,74 +47029,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" - } - ] - }, - { - "@id": "_:Nd66af5ef335c4532aca4bec7930daebf", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv#AutomationLevel", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nbf3a66495fd24d4e9572e365681418f6" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0013" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42375,11 +47073,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42388,55 +47081,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Automation Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } - ] - }, - { - "@id": "_:Nbf3a66495fd24d4e9572e365681418f6", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@language": "en", + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv#Unintended", + "@id": "https://w3id.org/dpv#RecipientUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#IntentionStatus" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -42462,13 +47133,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#IntentionStatus" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unintended i.e. not intended" + "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42479,27 +47150,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unintended" + "@value": "Recipient Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#processing-context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DeviceNotice", + "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42515,47 +47180,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Notice" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Rob Brennan" + "@id": "https://w3id.org/dpv#Sector" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42563,50 +47223,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies an associated data protection officer" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#purposes-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "has sector" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -42619,21 +47270,11 @@ "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0048" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42642,48 +47283,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N847cce8348664d97b8b84f391c4281b0" + "@id": "https://w3id.org/dpv/examples#E0054" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42691,6 +47336,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42699,75 +47349,89 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "has activity status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "_:N847cce8348664d97b8b84f391c4281b0", + "@id": "https://w3id.org/dpv#ContractualClauseUnfulfilled", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasAutomationLevel", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Unfulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CustomerManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42781,39 +47445,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv#hasSensitivityLevel", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#SensitivityLevel" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -42823,7 +47483,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42837,59 +47497,61 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated level of sensitivity" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sensitivity level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#SensitivityLevel" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#PartialAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2023-12-10" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0049" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42900,49 +47562,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "Partial Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N8dd9f57181ac45f4ae1b2c92d1d46940" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42958,43 +47641,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "_:N8dd9f57181ac45f4ae1b2c92d1d46940", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43010,43 +47709,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv#AuthorityInformed", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43062,47 +47761,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority has been informed about the specified context" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Informed" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#ImproveHealthcare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N650ead3a38634c9e9d273d5c1638bddf" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43110,11 +47811,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43123,76 +47819,107 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "Improve Healthcare" } ] }, { - "@id": "_:N650ead3a38634c9e9d273d5c1638bddf", + "@id": "https://w3id.org/dpv#ThirdPartyContract", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#ConditionalAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nda4b3edf1e224f52bf310c0031990c24" + "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43208,93 +47935,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" - } - ] - }, - { - "@id": "_:Nda4b3edf1e224f52bf310c0031990c24", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO 29100:2011" + "@value": "Conditional Automation" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.iso.org/standard/45123.html" + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-properties" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "dct:valid" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N0e8a6781cd8e4c85806df884fecdcede" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43308,70 +48012,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Marketing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Public Relations" - } - ] - }, - { - "@id": "_:N0e8a6781cd8e4c85806df884fecdcede", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" + "@id": "https://w3id.org/dpv#TOM-classes" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatus", + "@id": "https://w3id.org/dpv#CombatClimateChange", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-02-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 2.16" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43382,47 +48067,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Combat Climate Change" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController", + "@id": "https://w3id.org/dpv#ServiceConsumer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43430,9 +48110,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43443,38 +48123,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "The entity that consumes or receives the service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Service Consumer" } ] }, { - "@id": "https://w3id.org/dpv#NotificationFailed", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -43484,7 +48159,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43500,13 +48175,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) could not be completed due to a failure" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43517,30 +48192,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Failed" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43554,37 +48231,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RemoteLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv#consent-types-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -43592,18 +48263,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N936392da78924400afe4b1958b9c9f4a" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43619,13 +48285,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43636,42 +48302,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" - } - ] - }, - { - "@id": "_:N936392da78924400afe4b1958b9c9f4a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Safeguard" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcessInput", + "@id": "https://w3id.org/dpv#B2B2CContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43687,33 +48343,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#B2BContract" + }, + { + "@id": "https://w3id.org/dpv#B2CContract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct input of specified context" + "@value": "A contract between two businesses who partner together to provide services to a consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Input" + "@value": "Business-to-Business-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -43723,17 +48381,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-11-02" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:Ndfaa87bf379e42a495d78f4663d37ef6" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43744,64 +48402,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Unverified Data" } ] }, { - "@id": "_:Ndfaa87bf379e42a495d78f4663d37ef6", + "@id": "https://w3id.org/dpv#ProcessingDuration", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } - ] - }, - { - "@id": "https://w3id.org/dpv#RegionalScale", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/examples#E0047" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43812,43 +48467,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Conditions regarding duration or temporal limitation for processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv#hasExpectation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ExpectationStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-05-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43856,6 +48524,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43864,56 +48537,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Indicates whether the specified context was expected or unexpected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "has expectation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ExpectationStatus" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#RequestActionDelayed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0064" + "@id": "https://w3id.org/dpv/examples#E0058" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43921,11 +48591,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43934,43 +48599,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-11-02" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples#E0061" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43986,49 +48659,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Right Non-Fulfilment Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#PostedNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nd96c439905834615bfc8b7eeb1837895" + "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44044,48 +48717,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "A notice that is posted as a sign or banner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Posted Notice" } ] }, { - "@id": "_:Nd96c439905834615bfc8b7eeb1837895", + "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#MetadataManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -44095,7 +48769,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44103,11 +48777,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44116,110 +48785,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Measures associated with management of metadata" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "Metadata Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CustomerManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Severity", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-10-04" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0068" + "@id": "https://w3id.org/dpv/examples#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44233,67 +48852,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ScoringOfIndividuals" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -44303,7 +48890,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44319,61 +48906,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Automated Scoring of Individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Credit Checking" } + ] + }, + { + "@id": "https://w3id.org/dpv#legal-basis-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#NoticeLayer", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0056" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0057" + "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44381,61 +48955,62 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Notice Layer" + } + ] + }, + { + "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#DigitalLiteracy", + "@id": "https://w3id.org/dpv#CannotChallengeProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44451,43 +49026,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" + "@value": "Involvement where entity cannot challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Literacy" + "@value": "Cannot Challenge Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne8c469b592ee4a15b9579606c321a0c7" + "@id": "_:Na828860ddb614eef99ca989ca920c4aa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44503,59 +49089,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data from existence i.e. without the possibility of retrieval" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Biometric Authentication" } ] }, { - "@id": "_:Ne8c469b592ee4a15b9579606c321a0c7", + "@id": "_:Na828860ddb614eef99ca989ca920c4aa", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#Law", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44563,55 +49148,66 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv#Download", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 2.13" + }, + { + "@language": "en", + "@value": " 2.20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44622,55 +49218,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "to provide a copy or to receive a copy of data over a network or internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@value": "Download" } ] }, { - "@id": "https://w3id.org/dpv#consent-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#IdentifyingPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44678,6 +49256,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44686,54 +49269,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Identifying Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0027" + }, { - "@id": "_:Na1cbc1e473c3499d96d4b8bc29b82b40" + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44741,6 +49335,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#RiskConcept" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44749,75 +49348,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#RiskConcept" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Risk" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" - } - ] - }, - { - "@id": "_:Na1cbc1e473c3499d96d4b8bc29b82b40", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#NotificationPlanned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N740013b7e4d84d258c46dc703ecb7b27" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44825,11 +49398,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44838,65 +49406,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Status indicating notification(s) are planned" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" - } - ] - }, - { - "@id": "_:N740013b7e4d84d258c46dc703ecb7b27", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-26" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@value": "Notification Planned" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAuthorisation", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-16" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44912,43 +49458,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authorisation" + "@value": "Informed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#G2CContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44964,43 +49511,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "A contract between a government and consumers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Government-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv#Unintended", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#IntentionStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45016,43 +49563,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#IntentionStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Status indicating the specified context was unintended i.e. not intended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Unintended" } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#IntellectualPropertyData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45060,6 +49607,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConfidentialData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45068,43 +49620,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ConfidentialData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Intellectual Property Data" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45118,31 +49688,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Indicates consequence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "has consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -45150,18 +49726,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N588a7b87557c4fb2abb8b890c27bde57" + "@id": "_:Nbf947e790d0d4faf95af1259488b0991" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45177,13 +49753,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -45194,12 +49770,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "_:N588a7b87557c4fb2abb8b890c27bde57", + "@id": "_:Nbf947e790d0d4faf95af1259488b0991", "@type": [ "https://schema.org/WebPage" ], @@ -45215,21 +49791,21 @@ ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#DataRestorationPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45245,58 +49821,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Policy regarding restoration of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Data Restoration Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Restoration can refer to how data is restored from a backup" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-11-24" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0068" + "@id": "_:Ncd3c3c7f3fe84573b40ee7a806787570" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45310,56 +49888,66 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "De-Identification" + } + ] + }, + { + "@id": "_:Ncd3c3c7f3fe84573b40ee7a806787570", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "NISTIR 8053" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@value": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicy", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "_:N38eea183a28d476cbd04adf33e1b1694" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N42819d0c9a9642f3a6e3538d140b7568" + "@id": "https://w3id.org/dpv/examples#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45375,49 +49963,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policy" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "_:N42819d0c9a9642f3a6e3538d140b7568", + "@id": "_:N38eea183a28d476cbd04adf33e1b1694", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -45432,7 +50031,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N923ab64afe7a40b187a67a8dbfcda77e" + "@id": "_:Nc12e4b55807b49978e0b3cb2077fac53" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45448,70 +50047,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "_:N923ab64afe7a40b187a67a8dbfcda77e", + "@id": "_:Nc12e4b55807b49978e0b3cb2077fac53", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#AssistiveAutomation", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Neb33b1ddb2b546299829f84db16e607f" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45527,55 +50115,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" - } - ] - }, - { - "@id": "_:Neb33b1ddb2b546299829f84db16e607f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv#ImprovePublicServices", + "@id": "https://w3id.org/dpv#StandardsConformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -45585,13 +50151,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45607,52 +50173,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" + "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Public Services" + "@value": "Standards Conformance" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#Principle", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7903263bac2d4f7eabb2b6cbd9eabb19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0035" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45660,11 +50217,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45673,65 +50225,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "A representation of values or norms that must be taken into consideration when conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." - } - ] - }, - { - "@id": "_:N7903263bac2d4f7eabb2b6cbd9eabb19", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "EDPB Recommendations 01/2020 on Data Transfers" - } - ], - "https://schema.org/url": [ - { - "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Principle" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45747,48 +50283,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Supporting entities, including individuals, in making decisions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Support Entity Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#AssistiveAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne980f60e0ce547c881c0ea534d8bdfbf" + "@id": "_:N55f4dc8664e44af18358dc80d665e19f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45804,59 +50346,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Assistive Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "_:Ne980f60e0ce547c881c0ea534d8bdfbf", + "@id": "_:N55f4dc8664e44af18358dc80d665e19f", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N45d13e10bed74ee9b5b5f2b883935cb7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45864,6 +50422,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45872,49 +50435,77 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv#DataAltruism", + "@id": "_:N45d13e10bed74ee9b5b5f2b883935cb7", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-26" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "_:Nf12fd02ee73e44a8851ae8726b979bc9" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45922,6 +50513,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45930,58 +50529,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "_:Nf12fd02ee73e44a8851ae8726b979bc9", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#ResidualRisk" + "@value": "DPVCG" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Risk" + "@value": "https://www.w3.org/community/dpvcg/" } + ] + }, + { + "@id": "https://w3id.org/dpv#AuditRejected", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45995,44 +50609,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ResidualRisk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Audit Rejected" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv#DataSubjectUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46040,32 +50655,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityUninformed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + "@value": "Data Subject Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#processing-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironment", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -46082,15 +50702,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N27ffdfd7d09c423f8146ad47ee07c7d3" + "@id": "_:N6a848a454eed4955ad6d814d1aca425c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46106,13 +50720,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -46123,12 +50737,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environment" + "@value": "Authentication using ABC" } ] }, { - "@id": "_:N27ffdfd7d09c423f8146ad47ee07c7d3", + "@id": "_:N6a848a454eed4955ad6d814d1aca425c", "@type": [ "https://schema.org/WebPage" ], @@ -46144,21 +50758,25 @@ ] }, { - "@id": "https://w3id.org/dpv#NotApplicable", + "@id": "https://w3id.org/dpv#hasContractControl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractControl" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46172,105 +50790,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Applicability" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "Indicates the contract to be used with a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." - } - ] - }, - { - "@id": "https://w3id.org/dpv#entities-legalrole-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#CannotReverseProcessEffects", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Involvement where entity cannot reverse effects of specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@value": "has contract control" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Cannot Reverse Process Effects" + "@id": "https://w3id.org/dpv#Contract" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@id": "https://w3id.org/dpv#ContractControl" } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#Region", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -46280,17 +50832,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N836850ecc90648e0afee6752085e8a91" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46301,57 +50853,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" - } - ] - }, - { - "@id": "_:N836850ecc90648e0afee6752085e8a91", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Region" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46359,36 +50897,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "dct:hasPart" + "@id": "https://w3id.org/dpv#DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv#DataReusePolicy", + "@id": "https://w3id.org/dpv#RightsImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -46418,62 +50957,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" + "@value": "Impact assessment which involves determining the impact on rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Policy" + "@value": "Rights Impact Assessment" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" + "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne96ed0c0590041428ecd790d199b60fe" - }, - { - "@id": "_:N590b48c61206467eb3e4f4b62321805b" + "@id": "_:Nae4f82e3ae434571892117bf84a484c7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46481,11 +51007,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46494,40 +51015,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data or technologies" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" + "@value": "Copy" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ] }, { - "@id": "_:Ne96ed0c0590041428ecd790d199b60fe", + "@id": "_:Nae4f82e3ae434571892117bf84a484c7", "@type": [ "https://schema.org/WebPage" ], @@ -46538,32 +51053,20 @@ ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "_:N590b48c61206467eb3e4f4b62321805b", + "@id": "https://w3id.org/dpv#hasService", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-9g" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@id": "https://w3id.org/dpv#Service" } - ] - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -46573,7 +51076,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46587,45 +51090,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Indicates associated with the specified service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "has service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#EmploymentContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46641,59 +51139,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "A contract regarding employment between an employer and an employee" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Employment Contract" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2024-05-11" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0009" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46704,49 +51195,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Entity Non-Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#ConsentControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46754,6 +51233,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46762,48 +51246,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Consent Control" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#ScientificResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ndb3ec0bbb30642d4aecb9bd7bc4140c2" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46819,71 +51304,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Purposes associated with scientific research" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" - } - ] - }, - { - "@id": "_:Ndb3ec0bbb30642d4aecb9bd7bc4140c2", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Scientific Research" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N25bcfe65bdda49908c109cf65428515b" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0032" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46891,11 +51348,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46904,49 +51356,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Activities are necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" - } - ] - }, - { - "@id": "_:N25bcfe65bdda49908c109cf65428515b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.27" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -46956,23 +51391,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2022-10-19" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0060" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46983,53 +51412,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Status associated with expressing lawfulness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#AuthorityUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nf2007db54f05403cb3d8b639a8d5d3d4" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47037,11 +51456,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47050,68 +51464,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" - } - ] - }, - { - "@id": "_:Nf2007db54f05403cb3d8b639a8d5d3d4", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.37" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@value": "Authority Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#isExercisedAt", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ActiveRight" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#Technology" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0064" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47128,99 +51532,87 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" + "@value": "is implemented using technology" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ActiveRight" + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "dct:accessRights" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcess", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47234,37 +51626,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the process of specified context" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process" + "@value": "has algorithmic logic" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#DataQualityImprovement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -47272,13 +51658,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47294,13 +51680,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#DataQualityManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Measures associated with improvement of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47311,40 +51697,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Data Quality Improvement" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachNotification", + "@id": "https://w3id.org/dpv#Organise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 12.k" - }, - { - "@language": "en", - "@value": " DGA 21.5 GDPR 33" - }, - { - "@language": "en", - "@value": " GDPR 34" + "@id": "_:Nf082459215a445198e792a0b8cb0f743" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47360,43 +51732,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityIncidentNotification" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notification" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "_:Nf082459215a445198e792a0b8cb0f743", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47412,32 +51800,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv#NotificationStatus", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -47447,17 +51845,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0057" + }, + { + "@id": "https://w3id.org/dpv/examples#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples#E0059" + }, + { + "@id": "https://w3id.org/dpv/examples#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples#E0062" + }, + { + "@id": "https://w3id.org/dpv/examples#E0063" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47466,55 +51879,63 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether notification(s) are planned, completed, or failed" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Status" + "@value": "has justification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying a justification for non-fulfilment of Right Exercise" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#GeneratedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N44c6796658a142798ddd6b7c8b663c28" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47525,86 +51946,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" - } - ] - }, - { - "@id": "_:N44c6796658a142798ddd6b7c8b663c28", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv#technical-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N466f0608b9ee4e1786a6b73fed9f8243" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0039" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47612,11 +51996,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47625,65 +52004,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Compliance Violation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" - } - ] - }, - { - "@id": "_:N466f0608b9ee4e1786a6b73fed9f8243", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-1g" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#FeeRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47691,6 +52048,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#FeeRequirement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47699,47 +52061,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#FeeRequirement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Fee Required" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-09-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0037" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47747,11 +52111,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47760,43 +52119,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Human Involvement for Oversight" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#Use", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@id": "_:N38f4ead9734449979ee110851c241a8c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47812,48 +52177,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "_:N38f4ead9734449979ee110851c241a8c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0024" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47869,52 +52245,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#hasRiskAssessment", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47924,7 +52301,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47935,57 +52312,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Indicates an associated risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "has risk assessment" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#RiskAssessment" } ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#ReversingProcessOutput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47999,37 +52367,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Involvement where entity can reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "Reversing Process Output" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Policy" + "@language": "en", + "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -48037,13 +52405,24 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N5d62ebf0145b4b65bf18045e3ab354ad" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48059,16 +52438,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -48079,26 +52455,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "_:N5d62ebf0145b4b65bf18045e3ab354ad", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" } + ] + }, + { + "@id": "https://w3id.org/dpv#Share", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N846847059613453d830f7de229491d50" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48114,29 +52506,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "to give data (or a portion of it) to others" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Share" } + ] + }, + { + "@id": "_:N846847059613453d830f7de229491d50", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@value": "GDPR Art.4-2" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Compliance Unknown" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -48149,7 +52557,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48159,7 +52567,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48170,33 +52578,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalInterruptionProtection", + "@id": "https://w3id.org/dpv#DataBreachImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -48206,13 +52614,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-18" + "@value": "2024-04-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48228,43 +52630,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interruptions e.g. electrical supply interruption" + "@value": "Impact Assessment concerning the consequences and impacts of a data breach" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interruption Protection" + "@value": "Data Breach Impact Assessment (DBIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityImprovement", + "@id": "https://w3id.org/dpv#CorrectingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48280,43 +52688,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataQualityManagement" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data quality" + "@value": "Involvement where entity can correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Improvement" + "@value": "Correcting Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#hasProcess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Process" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48330,45 +52748,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a data subject" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "has process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Process" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48384,49 +52802,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Verification" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating identity as a form of security" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv#ConsentManagement", + "@id": "https://w3id.org/dpv#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 12.n" + "@id": "https://w3id.org/dpv/examples#E0067" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48440,53 +52856,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PermissionManagement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Management" + "@value": "Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv#Prohibition", + "@id": "https://w3id.org/dpv#contract-types-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#TerminateContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" - }, - { - "@id": "https://w3id.org/dpv/examples#E0066" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48500,49 +52909,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Rule" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Control for terminating a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Terminate Contract" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48556,46 +52956,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OptimisationForController" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv#LegitimateInterestInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#LegitimateInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48611,53 +53005,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Status where the Legitimate Interest was informed to the data subject or other relevant entities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "Legitimate InterestInformed" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0060" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48665,9 +53059,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48676,46 +53070,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "has data controller" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#Verification", + "@id": "https://w3id.org/dpv#DataSubjectDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48731,43 +53124,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes association with verification e.g. information, identity, integrity" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verification" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48783,49 +53176,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv#StandardsConformance", + "@id": "https://w3id.org/dpv#CannotReverseProcessEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48841,53 +53239,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" + "@value": "Involvement where entity cannot reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standards Conformance" + "@value": "Cannot Reverse Process Effects" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv#Download", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.13" - }, - { - "@language": "en", - "@value": " 2.20" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48903,43 +53297,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy or to receive a copy of data over a network or internet" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Download" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#ConfidentialityAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-08-27" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48955,52 +53356,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#ResidualRisk" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 2.20" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49014,48 +53415,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "is residual risk of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ResidualRisk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#ContractDefinitions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N5823462dde764f9586b39b137328547e" - }, - { - "@id": "_:Nad87f6271525448a81b74a22a80d91c7" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49069,86 +53466,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Use" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "A section specifying the meanings of key terms and phrases used throughout the contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" - } - ] - }, - { - "@id": "_:N5823462dde764f9586b39b137328547e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ] - }, - { - "@id": "_:Nad87f6271525448a81b74a22a80d91c7", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Contract Definitions" } ] }, { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#isIndicatedBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49165,56 +53520,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "is indicated by" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#ControllerDataSubjectAgreement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ResidualRisk" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-08-27" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0068" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49225,53 +53568,46 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#DataSubjectContract" + }, { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has residual risk" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ResidualRisk" + "@language": "en", + "@value": "Controller-Data Subject Agreement" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#VitalInterestObjected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } + "https://w3id.org/dpv#VitalInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49287,29 +53623,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VitalInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medical attention, treatment, care, advice, or other health related services" + "@value": "Status where the vital interest activity was objected to by the Data Subject or another relevant entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Vital Interest Objected" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -49323,7 +53659,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N5866ad4bfcbe4fd996e02d60755ee154" + "@id": "_:N7abfbd142f634cd2a9a40768ffb8bb23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49339,13 +53675,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -49356,46 +53692,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ] }, { - "@id": "_:N5866ad4bfcbe4fd996e02d60755ee154", + "@id": "_:N7abfbd142f634cd2a9a40768ffb8bb23", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequenceOn", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49409,50 +53752,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationLocality" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0065" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49468,60 +53806,105 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified activities" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServicePersonalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with creating and providing personalised benefits for a service" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" } ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Personalised Benefits" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-01-26" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0068" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0071" + "@id": "https://w3id.org/dpv/examples#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49529,46 +53912,52 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Human Involvement" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv#NotificationCompleted", + "@id": "https://w3id.org/dpv#MonitoringPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -49578,7 +53967,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N67a80e7013a24aaa882ed6681d602f4c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49594,35 +53994,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are completed" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Completed" + "@value": "Monitoring Policy" } ] }, { - "@id": "https://w3id.org/dpv#TOM-properties", + "@id": "_:N67a80e7013a24aaa882ed6681d602f4c", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#Record", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -49636,7 +54046,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N2e3bfba847284f27b9d1d2f4bd65ebb3" + "@id": "_:N6877ee244e68422f932d8ea3e5ac5eeb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49652,13 +54062,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -49669,56 +54079,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Record" } ] }, { - "@id": "_:N2e3bfba847284f27b9d1d2f4bd65ebb3", + "@id": "_:N6877ee244e68422f932d8ea3e5ac5eeb", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Obligation" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49726,9 +54126,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49739,53 +54139,106 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "Risk Mitigation Measure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForControl", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-04" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#Context" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Human Involvement for control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na1fbe99859114e639c52e8a985c65b9c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49793,6 +54246,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49801,33 +54259,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv#Guideline", + "@id": "_:Na1fbe99859114e639c52e8a985c65b9c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -49837,7 +54311,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N17a0c507599949eebf814d6588bbdd9c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49853,65 +54332,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices that specify how activities must be conducted" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guideline" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "_:N17a0c507599949eebf814d6588bbdd9c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art. 35" + "@value": "2020-10-05" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0056" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49922,49 +54410,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv#OptingInToProcess", + "@id": "https://w3id.org/dpv#ContinuousFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49980,43 +54468,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-in to specified context" + "@value": "Frequency where occurrences are continuous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting in to Process" + "@value": "Continuous Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#Child", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50032,49 +54526,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Child" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N03b84a70da7b41abbe3c05ca0c36d581" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50088,31 +54597,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "has processing" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "_:N03b84a70da7b41abbe3c05ca0c36d581", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -50120,13 +54645,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50142,13 +54667,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -50159,42 +54684,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Na18be30a97d44da7a1bf113834c69d82" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50205,70 +54721,54 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" - } - ] - }, - { - "@id": "_:Na18be30a97d44da7a1bf113834c69d82", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalSupplySecurity", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "NIST SP 800-14" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50284,43 +54784,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically securing the supply of resources" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Supply Security" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#PublicBenefit", + "@id": "https://w3id.org/dpv#jurisdiction-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#CannotChallengeProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50336,54 +54847,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes undertaken and intended to provide benefit to public or society" + "@value": "Involvement where entity cannot challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Benefit" + "@value": "Cannot Challenge Process Input" } ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#LoggingPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N27e91f91b63f4aa993466148037e5a78" + "@id": "_:N578d2f9abcd94f3aafbecbb37fffffca" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50399,53 +54910,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Logging Policy" } ] }, { - "@id": "_:N27e91f91b63f4aa993466148037e5a78", + "@id": "_:N578d2f9abcd94f3aafbecbb37fffffca", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "NISTIR 8053" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#Aggregate", + "@id": "https://w3id.org/dpv#IdentityAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -50454,11 +54965,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7b26707800964dcb92cca5e652e33841" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -50472,58 +54978,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to aggregate data" + "@value": "Purposes associated with performing authentication based on identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aggregate" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" - } - ] - }, - { - "@id": "_:N7b26707800964dcb92cca5e652e33841", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Identity Authentication" } ] }, { - "@id": "https://w3id.org/dpv#NoticeIcon", + "@id": "https://w3id.org/dpv#G2GContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50537,29 +55023,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An icon within a notice associated with specific information or elements" + "@value": "A contract between two governments or government departments or units" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice Icon" + "@value": "Government-to-Government Contract" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -50572,21 +55064,11 @@ "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0012" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -50595,38 +55077,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -50636,17 +55113,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N858912f6516a47889eb2d37af7f606b0" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50657,29 +55134,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceAssessment", + "@id": "_:N858912f6516a47889eb2d37af7f606b0", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -50693,7 +55189,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50709,13 +55205,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -50726,15 +55225,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Assessment" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -50744,7 +55244,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50752,11 +55252,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -50765,43 +55260,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceAssessment", + "@id": "https://w3id.org/dpv#NoticeIcon", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50815,70 +55309,70 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Assessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" + "@value": "An icon within a notice associated with specific information or elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Assessment" + "@value": "Notice Icon" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv#DataImporter" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0037" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50887,49 +55381,36 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - }, - { - "@language": "en", - "@value": "Also used to indicate the Entity that implements or performs a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "has data importer" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessment", + "@id": "https://w3id.org/dpv#ConsentReceipt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -50943,12 +55424,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N4e55e08dc3b7410cb4314ce53e35b29a" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50964,59 +55440,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityAssessment" + "@id": "https://w3id.org/dpv#ConsentRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "A record of consent or consent related activities that is provided to another entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" - } - ] - }, - { - "@id": "_:N4e55e08dc3b7410cb4314ce53e35b29a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Consent Receipt" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#ImproveTransportMobility", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51032,33 +55498,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Improve Transport and Mobility" } ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -51071,12 +55537,6 @@ "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -51090,13 +55550,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed without any concrete plans for implementation" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -51107,26 +55567,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#NotApplicable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51142,60 +55602,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Not Applicable" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N5b8a7344988b421da5cad96af7679bf2" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51211,45 +55660,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" - } - ] - }, - { - "@id": "_:N5b8a7344988b421da5cad96af7679bf2", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -51268,7 +55701,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N0879c653ff8049a58e0d6b9a151eb4aa" + "@id": "_:N760f94371f08449b9a1801f2c34dd75d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51284,13 +55717,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -51301,82 +55734,51 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "_:N0879c653ff8049a58e0d6b9a151eb4aa", + "@id": "_:N760f94371f08449b9a1801f2c34dd75d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#entities-datasubject-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#Authority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Justification" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0057" - }, - { - "@id": "https://w3id.org/dpv/examples#E0058" - }, - { - "@id": "https://w3id.org/dpv/examples#E0059" - }, - { - "@id": "https://w3id.org/dpv/examples#E0061" - }, - { - "@id": "https://w3id.org/dpv/examples#E0062" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0063" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51385,59 +55787,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used for specifying a justification for non-fulfilment of Right Exercise" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Justification" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#ProviderStandardFormContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51453,29 +55836,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Provider Standard Form Contract" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -51483,13 +55866,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51505,13 +55888,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -51522,32 +55905,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Service Optimisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#Access", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51563,43 +55946,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#ActivityStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Ndbde23f7fd354e8cac5323c5dd82b8c9" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51615,49 +56004,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "State of an activity being proposed without any concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Activity Proposed" } ] }, { - "@id": "_:Ndbde23f7fd354e8cac5323c5dd82b8c9", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv#Risk" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } - ] - }, - { - "@id": "https://w3id.org/dpv#ActivityMonitoring", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -51667,12 +56049,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N147b1cab110d417a8eeef13d53e8bc34" + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51680,6 +56062,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -51688,111 +56075,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" - } - ] - }, - { - "@id": "_:N147b1cab110d417a8eeef13d53e8bc34", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentNotice", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "is mitigated by measure" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Consent Notice" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#RefuseContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nbf8623ec921547948a03089b8d0730d6" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51806,57 +56129,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Disclose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "Control for refusing a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" - } - ] - }, - { - "@id": "_:Nbf8623ec921547948a03089b8d0730d6", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Refuse Contract" } ] }, { - "@id": "https://w3id.org/dpv#legal-measures-classes", + "@id": "https://w3id.org/dpv#rights-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#DataSecurityManagement", + "@id": "https://w3id.org/dpv#Query", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -51866,7 +56168,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51882,52 +56184,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data security" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#CannotOptOutFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51943,53 +56236,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Involvement where entity cannot opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Cannot Opt-out from Process" } ] }, { - "@id": "https://w3id.org/dpv#entities-legalrole-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ResidualRisk", + "@id": "https://w3id.org/dpv#hasLegalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51997,9 +56279,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52010,97 +56292,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk remaining after treatment or mitigation" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Residual Risk" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" + "@value": "has legal measure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Improve Internal CRM Processes" + "@id": "https://w3id.org/dpv#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#G2BContract", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52108,11 +56336,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -52121,33 +56344,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "A contract between a government and a business" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Government-to-Business Contract" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#hasPersonalDataProcess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -52157,12 +56384,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N0c22be69ec564c9eb5c35caf39b974b6" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52176,54 +56398,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" - } - ] - }, - { - "@id": "_:N0c22be69ec564c9eb5c35caf39b974b6", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "has personal data process" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#hasNecessity", + "@id": "https://w3id.org/dpv#hasServiceConsumer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#ServiceConsumer" } ], "http://purl.org/dc/terms/contributor": [ @@ -52234,17 +56445,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2024-04-20" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0052" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52253,45 +56464,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "Indicates the entity that consumes or receives the associated service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" + "@value": "has service consumer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#ServiceConsumer" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#legal-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ContractOfferReceived", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nfdcd6464d3894500aa55784da2a892b1" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52307,64 +56529,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Status indicating the contract offer has been received" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" - } - ] - }, - { - "@id": "_:Nfdcd6464d3894500aa55784da2a892b1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Contract Offer Received" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52380,37 +56581,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv#hasAssessment", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Assessment" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -52420,7 +56616,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1c4abb8f690c4a9693b3f9009a34eb7b" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0044" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52428,9 +56640,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52441,53 +56653,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant assessment associated with the specific context" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has assessment" + "@value": "Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "_:N1c4abb8f690c4a9693b3f9009a34eb7b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GDPR Art.4-1g" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#MisusePreventionAndDetection", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-05-09" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N8b94e71a5e6b4283adc0fd9d2252eed1" + "@language": "en", + "@value": "DGA 22.1(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52503,59 +56733,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Prevention and Detection of Misuse or Abuse of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" - } - ] - }, - { - "@id": "_:N8b94e71a5e6b4283adc0fd9d2252eed1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Misuse, Prevention and Detection" } ] }, { - "@id": "https://w3id.org/dpv#DataDeletionPolicy", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52563,6 +56781,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -52571,35 +56794,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding deletion of data" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Deletion Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -52607,21 +56824,30 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0017" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0022" + "@language": "en", + "@value": "GDPR Art. 35" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0056" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52637,43 +56863,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Data Protection Impact Assessment (DPIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" } ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Ne14a529597fe430bb18d8381c28b9240" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52689,59 +56921,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" - } - ] - }, - { - "@id": "_:Ne14a529597fe430bb18d8381c28b9240", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "User Interface Personalisation" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#ServiceLevelAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52757,43 +56974,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Service Legvel Agreement (SLA)" } ] }, { - "@id": "https://w3id.org/dpv#ActiveRight", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52809,44 +57026,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv#LayeredNotice", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubjectScale" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52862,33 +57078,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that contains layered elements" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layered Notice" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachRecord", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { @@ -52898,7 +57113,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52912,31 +57127,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a data breach incident" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Record" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -52944,13 +57154,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ndad494472625493186b0e7c067fcda24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52966,56 +57181,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Disaster Recovery Procedures" + } + ] + }, + { + "@id": "_:Ndad494472625493186b0e7c067fcda24", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#WithdrawConsent", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Na07dc54d99af4c00bd8cb89d2d75ac47" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -53026,41 +57254,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for withdrawing consent" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdraw Consent" + "@value": "Organisation Governance" + } + ] + }, + { + "@id": "_:Na07dc54d99af4c00bd8cb89d2d75ac47", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#PhysicalAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -53070,12 +57306,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0054" + "@language": "en", + "@value": "NIST SP 800-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53083,11 +57320,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53096,43 +57328,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Physical Authentication" } ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#ChallengingProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53148,33 +57380,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Involvement where entity can challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Challenging Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityAssessment", + "@id": "https://w3id.org/dpv#NonPersonalDataProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -53184,7 +57421,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53192,6 +57429,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53200,46 +57442,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataQualityManagement" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data quality" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Assessment" + "@value": "Non-Personal Data Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#VitalInterestCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "https://w3id.org/dpv#VitalInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53255,43 +57495,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#VitalInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Status where the vital interest activity has been completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Vital Interest Completed" } ] }, { - "@id": "https://w3id.org/dpv#CannotWithdrawFromProcess", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0056" + }, + { + "@id": "https://w3id.org/dpv/examples#E0057" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53299,6 +57546,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53307,50 +57559,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Withdraw from Process" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv#hasNoticeLayer", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53358,59 +57607,69 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingLocation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#notice-properties" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingLocation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has notice layer" + "@value": "Location or geospatial scope where the data is stored" } ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@language": "en", + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#legal-basis-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#entities-datasubject-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ContractRenewed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53426,42 +57685,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Status indicating the contract has been renewed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Contract Renewed" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -53470,21 +57724,11 @@ "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0049" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53493,13 +57737,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53510,25 +57754,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv#Acquire", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4b3b9470106349929c41d78cb660da76" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53542,40 +57818,60 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Obtain" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachImpactAssessment", + "@id": "_:N4b3b9470106349929c41d78cb660da76", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ParentLegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53583,6 +57879,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53591,43 +57892,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + "@value": "A legal entity that has one or more subsidiary entities operating under it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Impact Assessment (DBIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + "@value": "Parent Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasService", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -53637,7 +57927,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53645,54 +57946,67 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with the specified service" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service" + "@value": "Collected Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Service" + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#RequestStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N1415328671c641bebae36dd5cd33a5fb" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "_:Na53c633619f34f59a82e63583b39ac59" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53700,6 +58014,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53708,80 +58027,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" - } - ] - }, - { - "@id": "_:N1415328671c641bebae36dd5cd33a5fb", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Request Status" } ] }, { - "@id": "_:Na53c633619f34f59a82e63583b39ac59", + "@id": "https://w3id.org/dpv#TOM-properties", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53789,6 +58071,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53797,43 +58084,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "Status associated with use of Official Authority as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "Official Authority Exercise Status" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0027" + }, + { + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53841,6 +58144,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#RiskConcept" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53849,43 +58157,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#RiskConcept" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a natural person" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#C2CContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53901,48 +58204,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "A contract between two consumers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#consent-types-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Implied Consent" + { + "@id": "https://w3id.org/dpv#contract-types-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Consumer-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv#entities-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2(20)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53950,40 +58248,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#ConfidentialData" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "foaf:page" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConfidentialData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Also used to indicate a web page or document providing information or functionality associated with a Right Exercise" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#personal-data-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Statistically Confidential Data" } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessOutput", + "@id": "https://w3id.org/dpv#WithdrawConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -53996,6 +58299,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -54004,39 +58315,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#WithdrawingFromProcess" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse output of specified context" + "@value": "Control for withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Output" + "@value": "Withdraw Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." + "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -54046,7 +58360,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N12239119d7684f95b111a6eb8c47b953" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54062,48 +58381,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "_:N12239119d7684f95b111a6eb8c47b953", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nd883091d3aac4ea48ba07f7841b3be45" + "@id": "_:Nd14276aaf9994c0290f34636fd49ed15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54119,73 +58454,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "_:Nd883091d3aac4ea48ba07f7841b3be45", + "@id": "_:Nd14276aaf9994c0290f34636fd49ed15", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskAssessment", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskAssessment" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-21" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0018" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasAssessment" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -54196,54 +58527,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasAssessment" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an associated risk assessment" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk assessment" + "@value": "Explicitly Expressed Consent" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv#risk-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54259,33 +58585,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -54295,7 +58621,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N681764f9fb894f28b16d6ea64b90ff65" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54311,33 +58642,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv#ActivityPlanned", + "@id": "_:N681764f9fb894f28b16d6ea64b90ff65", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -54347,7 +58693,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-07-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54361,31 +58712,32 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being planned with concrete plans for implementation" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Planned" + "@value": "Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingPolicy", + "@id": "https://w3id.org/dpv#DataStoragePolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -54393,7 +58745,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -54415,13 +58767,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding data processing activities" + "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -54432,38 +58784,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" + "@value": "Data Storage Policy" } ] }, { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking", + "@id": "https://w3id.org/dpv#hasNoticeLayer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#NoticeLayer" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv#NoticeLayer" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.15" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54477,45 +58824,69 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, in making decisions" + "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#notice-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Entity Decision Making" + "@value": "has notice layer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#NoticeLayer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NoticeLayer" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcessOutput", + "@id": "https://w3id.org/dpv#Impact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0027" + }, + { + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0069" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54523,6 +58894,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -54531,49 +58907,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the output of specified context" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Output" + "@value": "Impact" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#VitalInterestOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#VitalInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54589,29 +58960,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#VitalInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Status where the vital interest activity is ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Vital Interest Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -54624,24 +58995,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0027" - }, - { - "@id": "https://w3id.org/dpv/examples#E0068" - }, - { - "@id": "https://w3id.org/dpv/examples#E0071" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54651,7 +59005,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskConcept" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -54662,66 +59016,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskConcept" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nc0b8a8e8492c464e9647c9a68546c7db" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0050" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0070" + "@id": "_:N53ceb88fc8454fd793fdaf8cb112cf50" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54735,65 +59077,61 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Pseudonymisation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "_:Nc0b8a8e8492c464e9647c9a68546c7db", + "@id": "_:N53ceb88fc8454fd793fdaf8cb112cf50", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54807,51 +59145,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consult" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54867,30 +59205,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Records of activities within some context such as maintenance tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Records of Activities" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "Records can be any information associated with the activity e.g. logs, summaries." } ] } diff --git a/2.1-dev/dpv/dpv.n3 b/2.1-dev/dpv/dpv.n3 index 9898e2a6a..49ef97146 100644 --- a/2.1-dev/dpv/dpv.n3 +++ b/2.1-dev/dpv/dpv.n3 @@ -5,7 +5,6 @@ @prefix dex: . @prefix dpv: . @prefix foaf: . -@prefix odrl: . @prefix owl: . @prefix profile: . @prefix rdf: . @@ -70,6 +69,15 @@ dpv:AcademicScientificOrganisation a rdfs:Class, skos:inScheme dpv:entities-organisation-classes ; skos:prefLabel "Academic or Scientific Organisation"@en . +dpv:AcceptContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for accepting a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Accept Contract"@en . + dpv:Access a rdfs:Class, skos:Concept, dpv:Processing ; @@ -800,6 +808,41 @@ dpv:Autonomous a rdfs:Class, skos:prefLabel "Autonomous"@en ; skos:scopeNote "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en . +dpv:B2B2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:contributor "Beatriz Esteves, Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:B2BContract, + dpv:B2CContract ; + skos:definition "A contract between two businesses who partner together to provide services to a consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Business-to-Consumer Contract"@en . + +dpv:B2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two businesses"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Business Contract"@en . + +dpv:B2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a business and a consumer where the business provides goods or services to the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Consumer Contract"@en . + dpv:BackgroundChecks a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; @@ -830,6 +873,28 @@ dpv:BiometricAuthentication a rdfs:Class, skos:inScheme dpv:technical-measures-classes ; skos:prefLabel "Biometric Authentication"@en . +dpv:C2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a consumer and a business where the business purchases goods or services from the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer-to-Business Contract"@en . + +dpv:C2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two consumers"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer-to-Consumer Contract"@en . + dpv:CannotChallengeProcess a rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement ; @@ -1132,11 +1197,11 @@ dpv:Collect a rdfs:Class, dpv:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Obtain ; @@ -1191,11 +1256,11 @@ dpv:Combine a rdfs:Class, dpv:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Transform ; @@ -1393,6 +1458,7 @@ dpv:ConfidentialityAgreement a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; dct:source "DGA 3.1.a"@en ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; @@ -1847,6 +1913,17 @@ dpv:Consumer a rdfs:Class, skos:inScheme dpv:entities-datasubject-classes ; skos:prefLabel "Consumer"@en . +dpv:ConsumerStandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer Standard Form Contract"@en . + dpv:Context a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" ; @@ -1897,6 +1974,172 @@ dpv:Contract a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Contract"@en . +dpv:ContractAccepted a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been accepted by all parties"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Accepted"@en . + +dpv:ContractAmendmentClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision describing how changes or modifications to the contract can be made and the process for implementing them"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Amendment Clause"@en . + +dpv:ContractBreached a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Breached"@en . + +dpv:ContractConfidentialityClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision requiring parties to keep certain information confidential and not disclose it to third parties"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Confidentiality Clause"@en . + +dpv:ContractControl a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:EntityInvolvement ; + sw:term_status "accepted"@en ; + skos:broader dpv:EntityInvolvement ; + skos:definition "The control or activity associated with accepting, refusing, and other actions associated with a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Contract Control"@en . + +dpv:ContractDefinitions a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A section specifying the meanings of key terms and phrases used throughout the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Definitions"@en . + +dpv:ContractDisputeResolutionClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract DisputeResolution Clause"@en . + +dpv:ContractDrafted a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been drafted"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Drafted"@en . + +dpv:ContractEnded a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has ended in effect without a violation or dispute"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Ended"@en . + +dpv:ContractFulfilled a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "All requirements of the contract have been fulfilled"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Fulfilled"@en . + +dpv:ContractFulfilmentState a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status of fulfilment for a contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Fulfilment State"@en . + +dpv:ContractImplemented a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract is being executed or implemented i.e. it is in effect"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Completed"@en . + +dpv:ContractInvalidated a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been invalidated"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Invalidated"@en . + +dpv:ContractJurisdictionClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Jurisdiction Clause"@en . + +dpv:ContractOfferReceived a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract offer has been received"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Offer Received"@en . + +dpv:ContractOffered a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been offered"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Offered"@en . + dpv:ContractPerformance a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -1909,18 +2152,162 @@ dpv:ContractPerformance a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Contract Performance"@en . +dpv:ContractPreamble a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "An introductory section outlining the background, context, and purpose of the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Preamble"@en . + +dpv:ContractRefused a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been refused by one or more parties"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Refused"@en . + +dpv:ContractRenewed a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been renewed"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Renewed"@en . + +dpv:ContractStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with a contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Status"@en . + +dpv:ContractTerminated a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been terminated by one or more parties before its end"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Terminated"@en . + +dpv:ContractTerminationClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Termination Clause"@en . + +dpv:ContractUnderNegotiation a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract is under negotiation"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract UnderNegotiation"@en . + +dpv:ContractUnfulfilled a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Unfulfilled"@en . + +dpv:ContractualClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A part or component within a contract that outlines its specifics"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause"@en . + +dpv:ContractualClauseBreached a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is breached"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Breached"@en . + +dpv:ContractualClauseFulfilled a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is fulfilled"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Fulfilled"@en . + +dpv:ContractualClauseFulfilmentState a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contractual clause"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Fulfilment State"@en . + +dpv:ContractualClauseUnfulfilled a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Unfulfilled"@en . + dpv:ContractualTerms a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegalAgreement ; + sw:term_status "sunset"@en ; + skos:broader dpv:LegalMeasure ; skos:definition "Contractual terms governing data handling within or with an entity"@en ; skos:inScheme dpv:legal-measures-classes ; skos:prefLabel "Contractual Terms"@en . +dpv:ControllerDataSubjectAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:DataSubjectContract ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Controller-Data Subject Agreement"@en . + dpv:ControllerInformed a rdfs:Class, skos:Concept, dpv:EntityInformedStatus ; @@ -1935,15 +2322,18 @@ dpv:ControllerInformed a rdfs:Class, dpv:ControllerProcessorAgreement a rdfs:Class, skos:Concept, + dpv:LegalBasis, dpv:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; vann:example dex:E0024 ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:DataProcessorContract ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; - skos:inScheme dpv:legal-measures-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Controller-Processor Agreement"@en . dpv:ControllerUninformed a rdfs:Class, @@ -2276,6 +2666,9 @@ dpv:DashboardNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -2397,11 +2790,12 @@ dpv:DataControllerContract a rdfs:Class, skos:Concept, dpv:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:Contract ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Data Controller Contract"@en . dpv:DataControllerDataSource a rdfs:Class, @@ -2470,6 +2864,17 @@ dpv:DataGovernance a rdfs:Class, skos:inScheme dpv:organisational-measures-classes ; skos:prefLabel "Data Governance"@en . +dpv:DataHandlingClause a rdfs:Class, + skos:Concept, + dpv:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractualTerms ; + skos:definition "Conctractual clauses governing handling of data within or by an entity"@en ; + skos:inScheme dpv:legal-measures-classes ; + skos:prefLabel "Data Handling Clause"@en . + dpv:DataImporter a rdfs:Class, skos:Concept ; dct:contributor "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" ; @@ -2564,14 +2969,17 @@ dpv:DataLiteracy a rdfs:Class, dpv:DataProcessingAgreement a rdfs:Class, skos:Concept, + dpv:LegalBasis, dpv:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegalAgreement ; + sw:term_status "modified"@en ; + skos:broader dpv:Contract, + dpv:LegalAgreement ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; - skos:inScheme dpv:legal-measures-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Data Processing Agreement"@en ; skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . @@ -2620,11 +3028,12 @@ dpv:DataProcessorContract a rdfs:Class, skos:Concept, dpv:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:Contract ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Data Processor Contract"@en . dpv:DataProtectionAuthority a rdfs:Class, @@ -2850,11 +3259,12 @@ dpv:DataSubjectContract a rdfs:Class, skos:Concept, dpv:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:Contract ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Data Subject Contract"@en . dpv:DataSubjectDataSource a rdfs:Class, @@ -3155,6 +3565,9 @@ dpv:DeviceNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -3331,6 +3744,17 @@ dpv:DistributedSystemSecurity a rdfs:Class, skos:inScheme dpv:technical-measures-classes ; skos:prefLabel "Distributed System Security"@en . +dpv:DistributionAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding supply of data or technologies between a distributor and a supplier"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Distribution Agreement"@en . + dpv:DocumentRandomisedPseudonymisation a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -3389,6 +3813,17 @@ dpv:Duration a rdfs:Class, skos:inScheme dpv:context-classes ; skos:prefLabel "Duration"@en . +dpv:EULA a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "End User License Agreement (EULA)"@en . + dpv:EconomicUnion a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -3455,6 +3890,17 @@ dpv:Employee a rdfs:Class, skos:inScheme dpv:entities-datasubject-classes ; skos:prefLabel "Employee"@en . +dpv:EmploymentContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding employment between an employer and an employee"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Employment Contract"@en . + dpv:Encryption a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -3850,6 +4296,39 @@ dpv:FederatedLocations a rdfs:Class, skos:inScheme dpv:jurisdiction-classes ; skos:prefLabel "Federated Locations"@en . +dpv:FeeNotRequired a rdfs:Class, + skos:Concept, + dpv:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:FeeRequirement ; + skos:definition "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Not Required"@en . + +dpv:FeeRequired a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:broader dpv:FeeRequirement ; + skos:definition "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Required"@en . + +dpv:FeeRequirement a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Context ; + sw:term_status "accepted"@en ; + skos:broader dpv:Context ; + skos:definition "Concept indicating whether a fee is required"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Requirement"@en . + dpv:FileSystemSecurity a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -4037,6 +4516,39 @@ dpv:FullyRandomisedPseudonymisation a rdfs:Class, skos:inScheme dpv:technical-measures-classes ; skos:prefLabel "Fully Randomised Pseudonymisation"@en . +dpv:G2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a government and a business"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Business Contract"@en . + +dpv:G2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a government and consumers"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Consumer Contract"@en . + +dpv:G2GContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two governments or government departments or units"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Government Contract"@en . + dpv:Generate a rdfs:Class, skos:Concept, dpv:Processing ; @@ -4131,6 +4643,9 @@ dpv:GraphicalNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -4913,6 +5428,9 @@ dpv:JITNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -4947,14 +5465,17 @@ dpv:JointDataControllers a rdfs:Class, dpv:JointDataControllersAgreement a rdfs:Class, skos:Concept, + dpv:LegalBasis, dpv:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; + sw:term_status "modified"@en ; + skos:broader dpv:DataControllerContract, + dpv:DataProcessingAgreement ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; - skos:inScheme dpv:legal-measures-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Joint Data Controllers Agreement"@en . dpv:Justification a rdfs:Class, @@ -5067,6 +5588,9 @@ dpv:LayeredNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -5079,8 +5603,9 @@ dpv:LegalAgreement a rdfs:Class, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:LegalMeasure ; skos:definition "A legally binding agreement"@en ; skos:inScheme dpv:legal-measures-classes ; @@ -5162,6 +5687,50 @@ dpv:LegalObligation a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Legal Obligation"@en . +dpv:LegalObligationCompleted a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationCompleted"@en . + +dpv:LegalObligationOngoing a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation is being fulfilled"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationOngoing"@en . + +dpv:LegalObligationPending a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation has not been started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationPending"@en . + +dpv:LegalObligationStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Legal Obligation as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationStatus"@en . + dpv:LegitimateInterest a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -5187,6 +5756,39 @@ dpv:LegitimateInterestAssessment a rdfs:Class, skos:inScheme dpv:organisational-measures-classes ; skos:prefLabel "Legitimate Interest Assessment"@en . +dpv:LegitimateInterestInformed a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the Legitimate Interest was informed to the data subject or other relevant entities"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestInformed"@en . + +dpv:LegitimateInterestNotObjected a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the use of Legitimate Interest was not objected to"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestNotObjected"@en . + +dpv:LegitimateInterestObjected a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the use of Legitimate Interest was objected to"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestObjected"@en . + dpv:LegitimateInterestOfController a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -5224,19 +5826,38 @@ dpv:LegitimateInterestOfThirdParty a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Legitimate Interest of Third Party"@en . -dpv:Licence a rdfs:Class, +dpv:LegitimateInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Legitimate Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestStatus"@en . + +dpv:LegitimateInterestUninformed a rdfs:Class, skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Beatriz Esteves, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - dct:source "DGA 2.10"@en ; + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:ContractualTerms ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the Legitimate Interest was not informed to the data subject or other relevant entities"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestUninformed"@en . + +dpv:LicenseAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Licence"@en ; - skos:related odrl:Offer . + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "License Agreement"@en . dpv:Likelihood a rdfs:Class, skos:Concept ; @@ -5655,6 +6276,7 @@ dpv:NDA a rdfs:Class, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:LegalAgreement ; @@ -5728,6 +6350,27 @@ dpv:Necessity a rdfs:Class, skos:prefLabel "Necessity"@en ; skos:scopeNote "Necessity can be used to express need, essentiality, requirement, or compulsion."@en . +dpv:NegotiateContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for negotiating a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Negotiate Contract"@en . + +dpv:NegotiatedContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Negotiated Contract"@en ; + skos:scopeNote "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation"@en . + dpv:NetworkProxyRouting a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -5977,6 +6620,9 @@ dpv:Notice a rdfs:Class, dpv:NoticeIcon a rdfs:Class, skos:Concept ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:definition "An icon within a notice associated with specific information or elements"@en ; @@ -5986,6 +6632,9 @@ dpv:NoticeIcon a rdfs:Class, dpv:NoticeLayer a rdfs:Class, skos:Concept ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:definition "A layer within a layered notice where the layer can be used for providing specific information or controls"@en ; @@ -6165,6 +6814,59 @@ dpv:ObtainConsent a rdfs:Class, skos:prefLabel "Obtain Consent"@en ; skos:scopeNote "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt"@en . +dpv:OfferContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for offering a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Offer Contract"@en . + +dpv:OfficialAuthorityExerciseCompleted a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority has been exercised to completion"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Completed"@en . + +dpv:OfficialAuthorityExerciseOngoing a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority is being exercised"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Ongoing"@en . + +dpv:OfficialAuthorityExercisePending a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority has not been exercised"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Pending"@en . + +dpv:OfficialAuthorityExerciseStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Official Authority as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Status"@en . + dpv:OfficialAuthorityOfController a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -6283,6 +6985,9 @@ dpv:OralNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -6863,6 +7568,9 @@ dpv:PostedNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -6898,6 +7606,9 @@ dpv:PrintedNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -7267,6 +7978,17 @@ dpv:ProvidedPersonalData a rdfs:Class, skos:prefLabel "Provided Personal Data"@en ; skos:scopeNote "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects"@en . +dpv:ProviderStandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Provider Standard Form Contract"@en . + dpv:Pseudonymisation a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -7347,6 +8069,61 @@ dpv:PublicInterest a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Public Interest"@en . +dpv:PublicInterestCompleted a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Completed"@en . + +dpv:PublicInterestObjected a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Objected"@en . + +dpv:PublicInterestOngoing a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity is ongoing"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Ongoing"@en . + +dpv:PublicInterestPending a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity has not started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Pending"@en . + +dpv:PublicInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Public Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Status"@en . + dpv:PublicLocation a rdfs:Class, skos:Concept, dpv:Location ; @@ -7614,6 +8391,15 @@ dpv:Reformat a rdfs:Class, skos:inScheme dpv:processing-classes ; skos:prefLabel "Reformat"@en . +dpv:RefuseContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for refusing a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Refuse Contract"@en . + dpv:Region a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -8644,6 +9430,17 @@ dpv:ServiceConsumer a rdfs:Class, skos:inScheme dpv:entities-legalrole-classes ; skos:prefLabel "Service Consumer"@en . +dpv:ServiceLevelAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Service Legvel Agreement (SLA)"@en . + dpv:ServiceOptimisation a rdfs:Class, skos:Concept, dpv:Purpose ; @@ -8913,6 +9710,18 @@ dpv:StaffTraining a rdfs:Class, skos:inScheme dpv:organisational-measures-classes ; skos:prefLabel "Staff Training"@en . +dpv:StandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Standard Form Contract"@en ; + skos:scopeNote "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\""@en . + dpv:StandardsConformance a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; @@ -8930,6 +9739,7 @@ dpv:StatisticalConfidentialityAgreement a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:LegalAgreement ; @@ -9073,14 +9883,16 @@ dpv:Student a rdfs:Class, dpv:SubProcessorAgreement a rdfs:Class, skos:Concept, + dpv:LegalBasis, dpv:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:DataProcessingAgreement ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; - skos:inScheme dpv:legal-measures-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Sub-Processor Agreement"@en . dpv:Subscriber a rdfs:Class, @@ -9322,6 +10134,27 @@ dpv:TemporalDuration a rdfs:Class, skos:inScheme dpv:context-classes ; skos:prefLabel "Temporal Duration"@en . +dpv:TerminateContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for terminating a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Terminate Contract"@en . + +dpv:TermsOfService a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:contributor "Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Terms of Service"@en . + dpv:ThirdCountry a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -9353,25 +10186,29 @@ dpv:ThirdParty a rdfs:Class, dpv:ThirdPartyAgreement a rdfs:Class, skos:Concept, + dpv:LegalBasis, dpv:LegalMeasure ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:ThirdPartyContract ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; - skos:inScheme dpv:legal-measures-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Third-Party Agreement"@en . dpv:ThirdPartyContract a rdfs:Class, skos:Concept, dpv:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:Contract ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Third Party Contract"@en . dpv:ThirdPartyDataSource a rdfs:Class, @@ -9791,6 +10628,28 @@ dpv:VitalInterest a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Vital Interest"@en . +dpv:VitalInterestCompleted a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Completed"@en . + +dpv:VitalInterestObjected a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Objected"@en . + dpv:VitalInterestOfDataSubject a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -9815,6 +10674,39 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Vital Interest of Natural Person"@en . +dpv:VitalInterestOngoing a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity is ongoing"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Ongoing"@en . + +dpv:VitalInterestPending a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity has not started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Pending"@en . + +dpv:VitalInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Vital Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Status"@en . + dpv:VulnerabilityTestingMethods a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -10057,7 +10949,7 @@ foaf:page a rdf:Property, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; @@ -10083,7 +10975,7 @@ foaf:page a rdf:Property, dpv:hasActiveEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityActiveInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -10092,7 +10984,7 @@ dpv:hasActiveEntity a rdf:Property, skos:definition "indicates the entity is actively involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has active entity"@en ; - schema:rangeIncludes dpv:EntityActiveInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasActivityStatus a rdf:Property, skos:Concept ; @@ -10258,6 +11150,64 @@ dpv:hasContext a rdf:Property, skos:prefLabel "has context"@en ; schema:rangeIncludes dpv:Context . +dpv:hasContractClauseFulfilmentStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:ContractualClause ; + dcam:rangeIncludes dpv:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the fulfilment status of a contract clause"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract contract fulfilment status"@en ; + schema:domainIncludes dpv:ContractualClause ; + schema:rangeIncludes dpv:ContractFulfilmentStatus . + +dpv:hasContractControl a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractControl ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the contract to be used with a contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract control"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractControl . + +dpv:hasContractFulfilmentStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the fulfilment status of contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract fulfilment status"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractFulfilmentStatus . + +dpv:hasContractStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the status of the contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract status"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractStatus . + dpv:hasDataExporter a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataExporter ; @@ -10426,6 +11376,17 @@ dpv:hasExpectation a rdf:Property, skos:prefLabel "has expectation"@en ; schema:rangeIncludes dpv:ExpectationStatus . +dpv:hasFee a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates whether a fee is required for the specified context"@en ; + skos:inScheme dpv:context-properties ; + skos:prefLabel "has fee"@en ; + schema:rangeIncludes dpv:FeeRequirement . + dpv:hasFrequency a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Frequency ; @@ -10448,7 +11409,7 @@ dpv:hasGeographicCoverage a rdf:Property, rdfs:subPropertyOf dpv:hasScale ; sw:term_status "accepted"@en ; skos:broader dpv:hasScale ; - skos:definition "Indicate the geographic coverage (of specified context)"@en ; + skos:definition "Indicates the geographic coverage (of specified context)"@en ; skos:inScheme dpv:processing-scale-properties ; skos:prefLabel "has geographic coverage"@en ; schema:rangeIncludes dpv:GeographicCoverage . @@ -10713,7 +11674,7 @@ dpv:hasNecessity a rdf:Property, dpv:hasNonInvolvedEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityNoInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -10722,7 +11683,7 @@ dpv:hasNonInvolvedEntity a rdf:Property, skos:definition "indicates the entity is not involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has non-involved entity"@en ; - schema:rangeIncludes dpv:EntityNoInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasNonPersonalDataProcess a rdf:Property, skos:Concept ; @@ -10832,7 +11793,7 @@ dpv:hasOutcome a rdf:Property, dpv:hasPassiveEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityPassiveInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -10841,7 +11802,7 @@ dpv:hasPassiveEntity a rdf:Property, skos:definition "indicates the entity is passively involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has passive entity"@en ; - schema:rangeIncludes dpv:EntityPassiveInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasPermission a rdf:Property, skos:Concept ; @@ -11774,6 +12735,8 @@ dpv:purposes-properties a skos:ConceptScheme . dpv:notice-properties a skos:ConceptScheme . +dpv:contract-properties a skos:ConceptScheme . + dpv:hasAssessment a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Assessment ; @@ -11810,6 +12773,8 @@ dpv:process-classes a skos:ConceptScheme . dpv:process-properties a skos:ConceptScheme . +dpv:contract-control-classes a skos:ConceptScheme . + dpv:hasRule a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Context ; @@ -11836,6 +12801,8 @@ dpv:hasScale a rdf:Property, skos:prefLabel "has scale"@en ; schema:rangeIncludes dpv:Scale . +dpv:legal-measures-classes a skos:ConceptScheme . + dpv:entities-classes a skos:ConceptScheme . dpv:hasOrganisationalMeasure a rdf:Property, @@ -11884,12 +12851,12 @@ dpv:entities-legalrole-properties a skos:ConceptScheme . dpv:entities-properties a skos:ConceptScheme . -dpv:legal-measures-classes a skos:ConceptScheme . - dpv:physical-measures-classes a skos:ConceptScheme . dpv:rights-classes a skos:ConceptScheme . +dpv:contract-clause-classes a skos:ConceptScheme . + dpv:hasTechnicalOrganisationalMeasure a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:TechnicalOrganisationalMeasure ; @@ -11909,6 +12876,18 @@ dpv:consent-status-classes a skos:ConceptScheme . dpv:processing-context-properties a skos:ConceptScheme . +dpv:rights-properties a skos:ConceptScheme . + +dpv:risk-properties a skos:ConceptScheme . + +dpv:context-properties a skos:ConceptScheme . + +dpv:contract-status-classes a skos:ConceptScheme . + +dpv:legal-basis-classes a skos:ConceptScheme . + +dpv:notice-classes a skos:ConceptScheme . + dpv:hasStatus a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:RightExerciseActivity ; @@ -11926,26 +12905,20 @@ dpv:hasStatus a rdf:Property, schema:domainIncludes dpv:RightExerciseActivity ; schema:rangeIncludes dpv:Status . -dpv:rights-properties a skos:ConceptScheme . - -dpv:context-properties a skos:ConceptScheme . - -dpv:risk-properties a skos:ConceptScheme . - -dpv:notice-classes a skos:ConceptScheme . - -dpv:legal-basis-classes a skos:ConceptScheme . +dpv:legal-basis-status-classes a skos:ConceptScheme . dpv:risk-classes a skos:ConceptScheme . dpv:jurisdiction-classes a skos:ConceptScheme . -dpv:context-classes a skos:ConceptScheme . - dpv:entities-datasubject-classes a skos:ConceptScheme . dpv:processing-scale-classes a skos:ConceptScheme . +dpv:contract-types-classes a skos:ConceptScheme . + +dpv:context-classes a skos:ConceptScheme . + dpv:personal-data-classes a skos:ConceptScheme . dpv:hasEntity a rdf:Property, diff --git a/2.1-dev/dpv/dpv.rdf b/2.1-dev/dpv/dpv.rdf index d2ec6dbac..4a1040b09 100644 --- a/2.1-dev/dpv/dpv.rdf +++ b/2.1-dev/dpv/dpv.rdf @@ -13,147 +13,157 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + - - - Official Authority of Controller - Activities are necessary or authorised through the official authority granted to or vested in the Data Controller - - 2021-05-05 + has organisational measure + Indicates use or applicability of Organisational measure + + + + + 2022-02-09 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - Lawfulness - Status associated with expressing lawfulness or legal compliance - - - 2022-10-19 + Geographic Coverage + Indicate of scale in terms of geographic coverage + + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + - + - + - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - - 2021-09-08 + Data Altruism + Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + + Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. + DGA 2.16 + 2024-02-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Beatriz Esteves, Harshvardhan J. Pandit - + - - Erase - to remove data from existence i.e. without the possibility of retrieval - - - 2019-05-07 + + Data Quality Management + Measures associated with management of data quality + + 2024-04-14 accepted + Harshvardhan J. Pandit - + - - + - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + + + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + + 2022-01-26 + 2024-08-27 + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - - - - Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity + - + - Notification Status - Status indicating whether notification(s) are planned, completed, or failed - - - 2024-05-19 + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stopped + + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship - - 2022-01-26 + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + + + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit + + - + - + - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - - - 2019-04-05 + + Immigrant + Data subjects that are immigrants (for a jurisdiction) + + 2022-04-06 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - has severity - Indicates the severity associated with a concept - - - 2022-07-20 + has contract status + Indicates the status of the contract + + + + + + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - + - - + - has notice icon - Indicates the concept can be represented graphically using the specified icon - - - 2024-08-17 + + + Audit Rejected + State of not being approved or being rejected through the audit + + 2022-05-18 accepted + Harshvardhan J. Pandit - + - + - Contract Performance - Fulfilment or performance of a contract involving specified processing of data or technologies + Enter Into Contract + Processing necessary to enter into contract 2021-04-07 accepted @@ -161,168 +171,847 @@ - + + - - - Security Assessment - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - - - 2022-08-17 + is implemented using technology + Indicates implementation details such as technologies or processes + + + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + - - Parent Legal Entity - A legal entity that has one or more subsidiary entities operating under it - - - 2024-04-14 + has data subject + Indicates association with Data Subject + + + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - Processing Condition - Conditions required or followed regarding processing of data or use of technologies - - - 2023-12-10 + + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + + 2023-10-12 accepted - - + + - - - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - - 2022-11-09 + has process + Indicates association with a Process + + + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - De-Identification - Removal of identity or information to reduce identifiability - - + + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + + The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. 2019-04-05 - 2022-11-24 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + has physical measure + Indicates use or applicability of Physical measure + + + + + 2023-12-10 + accepted + + + + + + + + Not Available + Concept indicating the information or context is applicable but information is not yet available + + This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. + 2023-08-24 + accepted + Harshvardhan J. Pandit + + + + + + + + Huge Data Volume + Data volume that is considered huge or more than large within the context + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + + Third Party Security Procedures + Procedures related to security associated with Third Parties + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Evaluation of Individuals + Processing that involves evaluation of individuals + + + 2022-10-22 + 2022-11-30 + accepted + Harshvardhan J. Pandit + + + + + + + Contract Preamble + An introductory section outlining the background, context, and purpose of the contract + 2024-08-27 + accepted + + + + + + + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + + 2022-06-15 + 2022-10-04 + accepted + Harshvardhan J. Pandit + + + + + + + + + Security Role Procedures + Procedures related to security roles + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + has organisational unit + Indicates the specified entity is a unit of the organisation + + + + + + + 2024-06-10 + accepted + Harshvardhan J. Pandit + + + + + + + + Correcting Process Output + Involvement where entity can correct the output of specified context + + Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + + + + Third Party as Data Source + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + 2023-10-12 + accepted + + + + + + + Supranational Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + + + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + + + + + Customer + Data subjects that purchase goods or services + + note: for B2B relations where customers are organisations, this concept only applies for data subjects + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + + + + + + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + 2020-11-04 + 2022-09-07 + accepted + Harshvardhan J. Pandit, Piero Bonatti + + + + + + + + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user + + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Review Procedure + A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + + 2022-10-22 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + + + + Entity Informed Status + Status indicating whether an entity is informed or uninformed about specified context + + + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + + + + + + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + + + 2019-04-05 + 2022-10-14 + accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + + Data Subject Uninformed + Status indicating DataSubject is uninformed i.e. has not been informed about the specified context + + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + + + + + Contract Control + The control or activity associated with accepting, refusing, and other actions associated with a contract + + + 2024-08-27 + accepted + + + + + + + + Data published by Data Subject + Data is published by the data subject + + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + 2023-12-10 + accepted + Julian Flake + + + + + + + Entity Non-Permissive Involvement + Involvement of an entity in specific context where it is not permitted or able to do something + + + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani + + + + + + + + Prohibition + A rule describing a prohibition to perform an activity + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + + + + + + Governmental Organisation + An organisation managed or part of government + + + 2022-02-02 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + + + + + Pseudonymise + to replace personal identifiable information by artificial identifiers + + + 2019-05-07 + 2022-10-14 + accepted + + + + + + + is policy for + Indicates the context or application of policy + + + 2022-01-26 + accepted + Harshvardhan J. Pandit + + + + + + + Data Volume + Volume or Scale of Data + + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + + + + + + + + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + + + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + + + + + + + Justification + A form of documentation providing reasons, explanations, or justifications + + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + Provided Personal Data + Personal Data that has been provided by an entity such as the Data Subject + + + + + Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects + 2024-04-20 + accepted + Harshvardhan J. Pandit, Paul Ryan + + + + + + + + has service + Indicates associated with the specified service + + + 2024-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Network Proxy Routing + Use of network routing using proxy + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + has necessity + Indicates the necessity for specified context or criteria + + + 2024-04-13 + accepted + Harshvardhan J. Pandit + + + + + + + + + Document Security + Security measures enacted over documents to protect against tampering or restrict access + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + Contract DisputeResolution Clause + A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract + 2024-08-27 + accepted + + + + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + + + + + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + 2021-09-01 + accepted + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + + + + + + + Contract Performance + Fulfilment or performance of a contract involving specified processing of data or technologies + + 2021-04-07 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + + + + + 2022-06-21 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Physical Supply Security - Physically securing the supply of resources - - NIST SP 800-14 - 2024-04-14 + + Notification Ongoing + Status indicating notification(s) are ongoing + + 2024-05-19 accepted Harshvardhan J. Pandit - + - - + + + + + Primer for Data Privacy Vocabulary + + + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + - has data subject scale - Indicates the scale of data subjects - - - - + + + Conditional Automation + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + + Human Involvement is implied here, e.g. for intervention, input, decisions + + 2023-12-10 + 2024-04-20 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani + + + + + + + + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + + + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + + Consent Invalidated + The state where consent has been deemed to be invalid + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Request Rejected - State of a request being rejected towards non-fulfilment - - 2022-11-30 + + Legal ObligationCompleted + Status where the legal obligation has been completed + + 2024-08-27 + accepted + + + + + + + + Password Authentication + Use of passwords to perform authentication + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + has service provider + Indicates the entity that provides the associated service + + + + + + + 2024-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + supports Compliance With + Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint + + + 2024-04-14 + accepted + Julian Flake, Georg P. Krog, Harshvardhan J. Pandit + + + + + + + + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor + + + 2022-01-26 + 2024-08-27 + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + 2021-09-08 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - - Withdrawing from Process - Involvement where entity can withdraw a previously given assent from specified context - - 2024-05-11 + + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + + 2022-04-20 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 - - - 2022-06-15 - 2020-10-05 + + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors + + + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - Identifying Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person - - - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - 2024-02-14 - accepted + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + 2022-11-02 - + @@ -335,7 +1024,7 @@ The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. 2022-08-18 2022-08-18 - 2024-07-13 + 2024-08-18 Harshvardhan J. Pandit Beatriz Esteves Georg P. Krog @@ -351,28 +1040,28 @@ Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - Bud Bruegger - Paul Ryan + Axel Polleres + Steve Hickman Javier Fernández - Arthit Suriyawongkul - Julian Flake - Mark Lizar Delaram Golpayegani - Piero Bonatti - Harshvardhan J. Pandit - Elmar Kiesling + Rudy Jacob + Mark Lizar + Damien Desfontaines Rob Brennan - Beatriz Esteves + Paul Ryan + Maya Borges + Piero Bonatti + Julian Flake Simon Steyskal - Rudy Jacob + Elmar Kiesling Fajar Ekaputra - Steve Hickman - Maya Borges - Axel Polleres - Damien Desfontaines - David Hickey - Rana Saniei + Beatriz Esteves Georg P. Krog + Rana Saniei + Harshvardhan J. Pandit + David Hickey + Arthit Suriyawongkul + Bud Bruegger dpv https://w3id.org/dpv# @@ -387,137 +1076,213 @@ - - - - has data volume - Indicates the volume of data - - - - - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - + - - Activity Completed - State of an activity that has completed i.e. is fully in the past - - 2022-05-18 + + Design Standard + A set of rules or guidelines outlining criterias for design + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - - - 2020-11-04 + + Data Transfer Notice + Notice for the legal entity for the transfer of its data + + DGA 5.9 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - - 2022-06-15 - 2020-10-05 + + Physical Authorisation + Physical implementation of authorisation e.g. by stamping a visitor pass + + NIST SP 800-16 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Collect - to gather data from someone - - - - + Make Available + to transform or publish data to be used + + 2019-05-07 accepted - + - Physical Measure - Physical measures used to safeguard and ensure good practices in connection with data and technologies - - - 2023-12-10 - 2023-12-10 - accepted + + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + + + 2022-02-09 + 2024-08-27 + modified + Harshvardhan J. Pandit - + - + - Entity Informed Status - Status indicating whether an entity is informed or uninformed about specified context - - - 2024-05-10 + + Citizen + Data subjects that are citizens (for a jurisdiction) + + 2022-04-06 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + + + + + + has recipient + Indicates Recipient of Data + + + + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + + Also used to indicate the Recipient of a Right Exercise Activity - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + GConsent + https://w3id.org/GConsent - + - - Intellectual Property Rights Management - Management of Intellectual Property Rights with a view to identify and safeguard and enforce them - - DGA 3.1.c - 2024-04-14 + + Audit Conditionally Approved + State of being conditionally approved through the audit + + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Paul Ryan - + - + + + + Automated Decision Making + Processing that involves automated decision making + + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + + 2020-11-04 + 2022-09-07 + accepted + Harshvardhan J. Pandit, Piero Bonatti + + + + - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - - - The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + Cannot Challenge Process + Involvement where entity cannot challenge the process of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + + + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + + + + has jurisdiction + Indicates applicability of specified jurisdiction + + + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + + Consultation with Authority + Consultation with an authority or authoritative entity + + 2020-11-04 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + @@ -532,848 +1297,887 @@ - + - - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation - - 2022-11-09 + Contractual Clause Fulfilment State + Status of fulfilment for a contractual clause + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit - + - + - - Improve Healthcare - Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - - DGA 2.16 - 2024-02-14 + + Distribution Agreement + A contract regarding supply of data or technologies between a distributor and a supplier + + 2024-08-27 accepted - Beatriz Esteves, Harshvardhan J. Pandit - + + + + + + + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + + + Applicant + Data subjects that are applicants in some context + + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + - + - Service - A service is a process where one entity provides some benefit or assistance to another entity - - - Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension - 2024-05-09 + + Filter + to filter or keep data for some criteria + + 2022-06-15 accepted - Harshvardhan J. Pandit - - + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Design Standard - A set of rules or guidelines outlining criterias for design - - 2019-04-05 + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipment + + NIST SP 800-12 + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog - - - - - GDPR Art.4-5 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj + - + - - Data Subject Uninformed - Status indicating DataSubject is uninformed i.e. has not been informed about the specified context - - 2024-05-10 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + Data Processor Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies + + 2023-12-10 + 2024-08-27 + sunset - + - + - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - - - - 2022-02-09 + has request status + Indicates the status associated with a request + + + 2024-06-10 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + + - - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - - - 2022-08-17 + has applicability + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + + + 2023-08-24 accepted Harshvardhan J. Pandit + - + - + - Context - Contextually relevant information - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - 2019-04-05 - 2022-06-15 + + Cannot Reverse Process Effects + Involvement where entity cannot reverse effects of specified context + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - - - Display - to present or show data - - DGA 2.20 - 2024-04-14 - accepted - Beatriz Esteves - - + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - + + - - - Unknown Applicability - Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - 2023-08-24 + has address + Specifies address of a legal entity such as street address or pin code + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - + - - Nearly Global Scale - Geographic coverage nearly spanning the entire globe - + + Singular Frequency + Frequency where occurrences are singular i.e. they take place only once + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Storage Location - Location or geospatial scope where the data is stored - - - - + + Recertification Policy + Policy regarding repetition or renewal of existing certification(s) + 2019-04-05 + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - + - - Personalised Advertising - Purposes associated with creating and providing personalised advertising - - - 2020-11-04 + + Contract Offered + Status indicating the contract has been offered + + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Derive - to create new derivative data from the original data - - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - - 2019-05-07 + Public Register of Entities + A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction + 2024-06-11 accepted - + Beatriz Esteves - + - + - - Penetration Testing Methods - Use of penetration testing to identify weaknesses and vulnerabilities through simulations - - - 2022-08-17 + Entity Permissive Involvement + Involvement of an entity in specific context where it is permitted or able to do something + + + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - Non-Governmental Organisation - An organisation not part of or independent from the government - - - - 2022-02-02 - 2020-10-05 + + Transform + to change the form or nature of data + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - - Human not involved - Humans are not involved in the specified context - - This maps to Autonomous and Full Automation models if no humans are involved. - 2023-12-10 - accepted - - - - - - - dct:valid - Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + Data Interoperability Management + Measures associated with management of data interoperability + + 2024-04-14 + accepted + Harshvardhan J. Pandit - + - + - - Counterterrorism - Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) - - 2022-04-20 - 2024-04-14 + + Distributed System Security + Security implementations provided using or over a distributed system + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Legal Measure - Legal measures used to safeguard and ensure good practices in connection with data and technologies - - - DGA 12.j - 2023-12-10 - 2023-12-10 + + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation + + + 2021-09-01 accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Consent Record - A Record of Consent or Consent related activities - - 2022-06-22 + Third Party + A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process + + + Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities + + 2019-06-04 + 2024-05-21 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + Harshvardhan J. Pandit - + - + - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - - - 2020-11-04 - 2021-12-08 + + Retrieve + to retrieve data, often in an automated manner + + + 2019-05-07 accepted - Georg P. Krog, Paul Ryan - + - - + - has request status - Indicates the status associated with a request - - - 2024-06-10 + + + Vital Interest Pending + Status where the vital interest activity has not started + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - - - 2022-11-02 + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months + + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - - + - is exercised at - Indicates context or information about exercising a right - - - - - 2022-10-22 + + + Vital Interest Ongoing + Status where the vital interest activity is ongoing + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + + Oversight by itself does not indicate the ability to intervene or control the operations. + 2022-09-07 + 2023-12-10 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - + Harshvardhan J. Pandit - + - + - - Verification - Purposes association with verification e.g. information, identity, integrity - - 2024-02-14 + + Contract Drafted + Status indicating the contract has been drafted + + 2024-08-27 accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - + - Derived Data - Data that has been obtained through derivations of other data - - + Automation Level + Indication of degree or level of automation associated with specified context + + + This concept was called 'Automation' in previous versions + 2023-12-10 + 2024-04-20 accepted + Harshvardhan J. Pandit, Delaram Golpayegani + - + - + - - Physical Surveillance - Physically monitoring areas via surveillance - - NIST SP 800-171 + + Export + to provide a copy of data from one system to another + + DGA 2.20 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves - + - + - - Risk Assessment - Assessment involving identification, analysis, and evaluation of risk - - 2024-04-14 + + Legitimate InterestInformed + Status where the Legitimate Interest was informed to the data subject or other relevant entities + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - - + - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - + + + Staff Training + Practices and policies regarding training of staff members + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - - 2019-04-05 - 2022-11-24 + + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Lawfulness Unknown - State of the lawfulness not being known - - 2022-10-19 + + Human Involvement for control + Human involvement for the purposes of exercising control over the specified operations in context + + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - Correcting Process Input - Involvement where entity can correct input of specified context + Reversing Process Input + Involvement where entity can reverse input of specified context + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. 2024-05-11 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + + + has processing + Indicates association with Processing + + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + + + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 + accepted + Harshvardhan J. Pandit + + - + - + - WebBrowser Security - Security implemented at or over web browsers + Hardware Security Protocols + Security protocols implemented at or within hardware - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Download - to provide a copy or to receive a copy of data over a network or internet - - DGA 2.13 - 2.20 - 2024-04-14 + Representative + A representative of a legal entity + + + + 2020-11-04 accepted - Beatriz Esteves + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves + + - + - + + - - - Data Controller Contract - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies - - 2023-12-10 + has justification + Indicates a justification for specified concept or context + + + 2022-06-15 accepted + Harshvardhan J. Pandit + + + + + + - + + + + + Also used for specifying a justification for non-fulfilment of Right Exercise - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + - - Consent Refused - The state where consent has been refused - - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - - 2022-06-22 + + Consumer-to-Consumer Contract + A contract between two consumers + + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Privacy by Default - Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) - - 2019-04-05 - 2024-04-14 + Location + A location is a position, site, or area where something is located + + Location may be geographic, physical, or virtual. + 2022-01-19 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Georg P. Krog + - + - + - is organisational unit of - Indicates this entity is an organisational unit of the specified entity - - - - - - - 2024-06-10 + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + - + + - - - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - - + has context + Indicates a purpose is restricted to the specified context(s) + + 2019-04-05 - 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + - + - - Oral Notice - A notice provided orally or verbally - - 2024-08-17 + National Authority + An authority tasked with overseeing legal compliance for a nation + + + + 2022-02-02 accepted + Harshvardhan J. Pandit - + - + - - Unexpected - Status indicating the specified context was unexpected i.e. not expected - - 2024-05-10 + + Fundamental Rights Impact Assessment (FRIA) + Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + + The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights + AI Act Art.27 + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) - - 2019-04-05 + + Move + to move data from one location to another including deleting the original copy + + + + 2019-05-07 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Maintain Credit Checking Database - Purposes associated with maintaining a Credit Checking Database - - 2022-06-15 + + Legitimate Interest + Legitimate Interests of a Party as justification for specified activities + + 2021-05-19 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit + - + - - + - has sensitivity level - Indicates the associated level of sensitivity - - - 2023-08-24 + + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + + + + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 + 2023-12-10 accepted Harshvardhan J. Pandit + - + - - + - has rule - Specifying applicability or inclusion of a rule within specified context - - - - - 2022-10-19 + + + Device Notice + A notice provided using the functionality provided by a device e.g. using the popup or alert feature + + + 2024-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + - + - Sensitive Non Personal Data - Non-personal data deemed sensitive - - - DGA 30(a) - 2024-02-14 + + Provider Standard Form Contract + A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions + + 2024-08-27 accepted - + - - + - is indicated by - Specifies entity who indicates the specific context - - - 2022-06-21 + + Residual Risk + Risk remaining after treatment or mitigation + + + 2024-06-16 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit + - + - + - - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - 2022-06-21 + Technical Measure + Technical measures used to safeguard and ensure good practices in connection with data and technologies + + + 2019-04-05 + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - + - + + - - - Cannot Correct Process - Involvement where entity cannot correct the process of specified context - - 2024-05-11 + has data + Indicates associated with Data (may or may not be personal) + + + 2022-08-18 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - Notice Icon - An icon within a notice associated with specific information or elements - 2024-08-17 + + Collect + to gather data from someone + + + + + 2019-05-07 accepted - + - - + - has risk - Indicates applicability of Risk for this concept - - - 2020-11-18 + + + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + + 2020-11-04 accepted - Harshvardhan J. Pandit - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Cannot Opt-out from Process - Involvement where entity cannot opt-out from specified context - + + Withdrawing from Process + Involvement where entity can withdraw a previously given assent from specified context + 2024-05-11 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - Network Security Protocols - Security implemented at or over networks protocols - - - 2022-08-17 + + Contract Terminated + Status indicating the contract has been terminated by one or more parties before its end + + 2024-08-27 + accepted + + + + + + + + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + + 2020-10-06 accepted Harshvardhan J. Pandit - + - + - Monitoring Policy - Policy for monitoring (e.g. progress, performance) - - + Asset Management Procedures + Procedures related to management of assets + + 2022-08-17 - 2024-04-14 accepted Harshvardhan J. Pandit - + - - Data Inventory Management - Measures associated with management of data inventory or a data asset list - - 2024-04-14 + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Consent Given - The state where consent has been given - - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - - 2022-06-22 + Storage Condition + Conditions required or followed regarding storage of data + + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - + - - + - has non-personal data process - Indicates association with a Non-Personal Data Process - - - 2023-12-12 + + Personal Data + Data directly or indirectly associated or related to an individual. + + + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 + 2022-01-19 accepted Harshvardhan J. Pandit + - + - + - High Automation - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + Autonomous + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight - Human Involvement is implied here, e.g. for intervention, input, decisions - + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2023-12-10 2024-04-20 accepted @@ -1381,286 +2185,227 @@ - - - - is applicable for - Indicates the concept or information is applicable for specified context - - - 2024-04-13 - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - - - - - Authority Uninformed - Status indicating Authority is uninformed i.e. has not been informed about the specified context - - 2024-05-10 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - + - - Human Involvement for Verification - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - 2022-09-07 - 2023-12-10 + + Operating System Security + Security implemented at or through operating systems + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Authority - An authority with the power to create or enforce laws, or determine their compliance. - - - 2020-11-04 + + Locality Scale + Geographic coverage spanning a specific locality + + For example, geographic scale of a city or an area within a city + 2022-06-15 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Request Accepted - State of a request being accepted towards fulfilment - - 2022-11-30 + Organisation + A general term reflecting a company or a business or a group acting as a unit + + + 2022-02-02 accepted Harshvardhan J. Pandit - + - + ADMS controlled vocabulary http://purl.org/adms - + - - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - - - - Align - to adjust the data to be in relation to another data - - - 2019-05-07 - accepted - - - - + - Statistically Confidential Data - Data protected through Statistical Confidentiality regulations and agreements - - - DGA 2(20) - 2024-02-14 + + Service Registration + Purposes associated with registering users and collecting information required for providing a service + + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - - + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + + Examples of user-interface personalisation include changing the language to match the locale 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - Legitimate Interest - Legitimate Interests of a Party as justification for specified activities - - 2021-05-19 - accepted - Harshvardhan J. Pandit - - - - - - - - - Public Location - Location that is or can be accessed by the public - - 2022-10-22 - accepted - Georg P. Krog - - - - + - - Unlawful - State of being unlawful or legally non-compliant - - 2022-10-19 + + Notification Planned + Status indicating notification(s) are planned + + 2024-05-19 accepted Harshvardhan J. Pandit - + - Distributed System Security - Security implementations provided using or over a distributed system - - + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarantees regarding privacy + + 2022-08-17 accepted Harshvardhan J. Pandit - + + - - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - - 2022-09-07 + has consent status + Specifies the state or status of consent + + + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Entity Uninformed - Status indicating entity is uninformed i.e. has been not been informed about specified context - - - 2024-05-10 + Provide Consent + Control for providing consent + + + + + Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt + 2024-05-11 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + + - - Impact - The impact(s) possible or arising as a consequence from specified context - - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 - 2024-08-16 + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - - + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + + + + + + + Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity - + - - Virtualisation Security - Security implemented at or through virtualised environments - - - 2022-08-17 + + Data Deletion Policy + Policy regarding deletion of data + + Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - + - - Privacy Notice - Represents a notice or document outlining information regarding privacy - - 2021-09-08 + + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised + + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + 2022-10-22 accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + + - - - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - - - 2022-08-17 + has obligation + Specifying applicability or inclusion of an obligation rule within specified context + + + + + + + 2022-10-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - - + - has applicability - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - - - 2023-08-24 + + Impact + The impact(s) possible or arising as a consequence from specified context + + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 + 2024-08-16 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + + - + @@ -1674,323 +2419,393 @@ - + - - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - - 2021-09-08 + Contract Definitions + A section specifying the meanings of key terms and phrases used throughout the contract + 2024-08-27 accepted - David Hickey, Georg P. Krog - + - + + + + + Authorisation Procedure + Procedures for determining authorisation through permission or authority + + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + + 2020-10-06 + accepted + Harshvardhan J. Pandit + + + + + + + + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + + 2022-06-22 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + + + + + Educational Training + Training methods that are intended to provide education on topic(s) + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - + has risk + Indicates applicability of Risk for this concept - 2022-07-20 + 2020-11-18 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit + - + - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency + Records of Activities + Records of activities within some context such as maintenance tasks or governance functions - 2020-11-04 + Records can be any information associated with the activity e.g. logs, summaries. + 2021-09-08 + 2024-05-05 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal - - - - 2022-02-02 - 2020-10-05 + Sensitive Data + Data deemed sensitive + + + 2024-02-14 accepted - Harshvardhan J. Pandit - + - + - - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - - - 2021-09-01 + + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + + 2019-04-05 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Data - A broad concept representing 'data' or 'information' - 2022-01-19 + + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Notification Failed - Status indicating notification(s) could not be completed due to a failure - - 2024-05-19 + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + + 2019-04-05 + 2022-11-24 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines - + - + - Duration - The duration or temporal limitation - - - 2022-02-09 + Authority + An authority with the power to create or enforce laws, or determine their compliance. + + + 2020-11-04 accepted - Harshvardhan J. Pandit - - + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Delete - to remove data in a logical fashion i.e. with the possibility of retrieval - - 2024-04-14 + + Participant + Data subjects that participate in some context such as volunteers in a function + + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - - 2022-04-20 + Personalised Advertising + Purposes associated with creating and providing personalised advertising + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Request Unfulfilled - State of a request being unfulfilled - - 2022-11-30 + Non-Governmental Organisation + An organisation not part of or independent from the government + + + + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - 2019-04-05 + Audit Status + Status associated with Auditing or Investigation + + + 2022-05-18 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit + + - + - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + + Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + 2022-06-21 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + - + - - Public Benefit - Purposes undertaken and intended to provide benefit to public or society - + + Rights Fulfillment + Purposes associated with the fulfillment of rights specified in law + + Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + - - Disclose by Transmission - to disclose data by means of transmission - - - 2019-05-07 + + Official Authority Exercise Ongoing + Status where the official authority is being exercised + + 2024-08-27 accepted - + - + - - Physical Interception Protection - Physical protection against interception e.g. by posting a guard - - NIST SP 800-20 - 2024-04-14 + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements + + + 2022-05-18 accepted Harshvardhan J. Pandit + - + - + - has processing condition - Indicates information about processing condition - - - 2023-12-10 + is not applicable for + Indicates the concept or information is not applicable for specified context + + + 2024-04-13 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + + - - - Privacy Impact Assessment (PIA) - Impact assessment regarding privacy risks - - 2020-11-04 + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + + + + + + + Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity - + + - - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - - - - 2019-06-04 + has activity status + Indicates the status of activity of specified concept + + + + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - + - - Customer Care - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - - - 2019-04-05 + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Legal Obligation - Legal Obligation to conduct the specified activities - - 2021-04-07 + + Biometric Authentication + Use of biometric data for authentication + + + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - - - - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 + + Sporadic Scale Of Data Subjects + Scale of data subjects considered sporadic or sparse within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - - - + - + + - - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - - 2020-11-04 - 2022-09-07 + is exercised at + Indicates context or information about exercising a right + + + + + 2022-10-22 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - + - + - Provide Official Statistics - Purposes associated with facilitating the development, production and dissemination of reliable official statistics + Improve Public Services + Purposes associated with improving the provision of public services, such as public safety, education or law enforcement DGA 2.16 2024-02-14 @@ -1999,1580 +2814,1573 @@ - + - - Printed Notice - A notice that is provided in a printed form on or along with a device - - 2024-08-17 + Recipient + Entities that receive data or technologies + + + + Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. + + + 2019-04-05 + 2024-05-21 accepted + Axel Polleres, Javier Fernández - + - + - - Security Incident Notice - A notice providing information about security incident(s) - - 2024-04-14 + + Human involved + Humans are involved in the specified context + + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-09-03 + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - AI Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI - - 2024-05-17 + Support Informed Consent Decision + Supporting individuals with making a decision regarding their informed consent + + DGA 2.15 + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - - Rights Impact Assessment - Impact assessment which involves determining the impact on rights and freedoms - - The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - 2024-04-14 + + Legal ObligationPending + Status where the legal obligation has not been started + + 2024-08-27 + accepted + + + + + + + Verified Data + Data that has been verified in terms of accuracy, consistency, or quality + + + 2022-11-02 accepted Harshvardhan J. Pandit - + - + - - Activity Not Completed - State of an activity that could not be completed, but has reached some end state - - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. - 2022-11-30 + + Reversing Process Output + Involvement where entity can reverse output of specified context + + Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + + + + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - + - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - - - 2019-11-26 - 2022-10-14 + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + + 2021-09-08 accepted - Harshvardhan J. Pandit, Rudy Jacob + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Cryptographic Key Management - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - - - 2022-08-17 + + Age Verification + Purposes associated with verifying or authenticating age or age related information as a form of security + + Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - + - - + - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - - 2022-07-20 + + + Copy + to produce an exact reproduction of the data + + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - + - + - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - - + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Activity Planned - State of an activity being planned with concrete plans for implementation - - 2024-05-19 + Contextually Anonymised Data + Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context + + + To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data + 2024-06-11 accepted Harshvardhan J. Pandit - - - - - - - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - 2020-11-04 - 2022-11-09 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + - + - - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - - - 2022-08-17 + City + A region consisting of urban population and commerce + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - - Data Controller as Data Source - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - - 2023-10-12 + + Contract Offer Received + Status indicating the contract offer has been received + + 2024-08-27 accepted - + - + - Geographic Coverage - Indicate of scale in terms of geographic coverage - - + + Large Data Volume + Data volume that is considered large within the context + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - + - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation - - - 2021-09-01 + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + + 2019-04-05 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - - 2022-06-22 + + Cannot Challenge Process Output + Involvement where entity cannot challenge the output of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + + + + Fixed Occurrences Duration + Duration that takes place a fixed number of times e.g. 3 times + + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 + has consent control + Specific a control associated with consent + + + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - is implemented using technology - Indicates implementation details such as technologies or processes - - - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 + has informed status + Indicates whether an entity was informed or uninformed + + + + + 2024-05-10 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit - + - + + + + - Data Subject Scale - Scale of Data Subject(s) + Processing Scale + Scale of Processing - 2022-06-15 + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Harshvardhan J. Pandit, Piero Bonatti - + - Consequence of Success - The consequence(s) possible or arising from success of specified context - - - 2022-03-23 + + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - - - 2021-09-01 + + Request Unfulfilled + State of a request being unfulfilled + + 2022-11-30 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Intention Status - Status indicating whether the specified context was intended or unintended - - - Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - 2024-05-10 + + Often Frequency + Frequency where occurrences are often or frequent, but not continuous + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - - 2019-04-05 + + Metadata Management + Measures associated with management of metadata + + Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Infer - to infer data from existing data - - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 + Service Consumer + The entity that consumes or receives the service + + + 2024-04-20 accepted Harshvardhan J. Pandit - - + - + - has data controller - Indicates association with Data Controller - - - - - 2019-04-04 - 2020-11-04 + has consequence + Indicates consequence(s) possible or arising from specified concept + + + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + - + - + - - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - - 2022-01-26 + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + + + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + 2022-02-02 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit - + - + + + + has contact + Specifies contact details of a legal entity such as phone or email + + + 2020-11-04 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + + + - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - - - 2019-04-05 + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - + - has record of activity - Indicates a relevant record of activity - - - - - 2024-05-05 + + + Privacy by Default + Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + + 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Prohibition - A rule describing a prohibition to perform an activity - - 2022-10-19 + + License Agreement + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - + - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + dct:format + Also used for specifying the format of provided information, for example a CSV dataset + + - + - - Actively Involved - Status indicating the specified context is 'actively' involved - - An example of active involvement is a person directly using a system to enter information - 2024-05-10 + Terminate Contract + Control for terminating a contract + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Document Security - Security measures enacted over documents to protect against tampering or restrict access - - - 2022-08-17 + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + + 2022-09-07 accepted Harshvardhan J. Pandit - + - + - - Data Transfer Record - Record of data transfer activities - - 2024-04-14 + Economic Union + A political union of two or more countries based on economic or trade agreements + + + 2022-01-19 accepted Harshvardhan J. Pandit - + - - + - has personal data - Indicates association with Personal Data - - - - - 2022-01-19 + + Derived Personal Data + Personal Data that is obtained or derived from other data + + + + + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + + 2019-05-07 + 2023-12-10 accepted - Harshvardhan J. Pandit - + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + - + - - + - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - - - 2019-04-04 - 2020-11-04 + + + Conformance Assessment + Assessment regarding conformance with standards or norms or guidelines or similar instruments + + 2024-04-14 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Network Proxy Routing - Use of network routing using proxy - - - 2022-08-17 + + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + + 2023-10-12 accepted - Harshvardhan J. Pandit - + - + - Verified Data - Data that has been verified in terms of accuracy, consistency, or quality - - - 2022-11-02 + + Vital Interest of Natural Person + Activities are necessary or required to protect vital interests of a natural person + + 2021-04-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Request Action Delayed - State of a request being delayed towards fulfilment - - 2022-11-30 + + Activity Proposed + State of an activity being proposed without any concrete plans for implementation + + 2022-05-18 + 2024-05-19 accepted Harshvardhan J. Pandit - - - + - has permission - Specifying applicability or inclusion of a permission rule within specified context - - - - - - - 2022-10-19 + + + Scoring of Individuals + Processing that involves scoring of individuals + + + 2022-10-22 + 2022-11-30 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + Harshvardhan J. Pandit - + - + - - Symmetric Cryptography - Use of cryptography where the same keys are utilised for encryption and decryption of information - - - 2022-08-17 + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 + 2023-12-10 accepted Harshvardhan J. Pandit - + - + - Organisation - A general term reflecting a company or a business or a group acting as a unit - - - 2022-02-02 + + Rights Management + Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - - + - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 + + + Printed Notice + A notice that is provided in a printed form on or along with a device + + + 2024-08-17 accepted - Harshvardhan J. Pandit - - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html + - - + - has automation level - Indicates the level of automation involved in implementation of the specified context - - - 2022-08-13 - 2024-04-20 + + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - has importance - Indicates the importance for specified context or criteria - - - 2024-04-13 + has likelihood + Indicates the likelihood associated with a concept + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + - + - + + + GConsent + https://w3id.org/GConsent + + - - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - - 2022-06-15 - 2020-10-05 + Storage Location + Location or geospatial scope where the data is stored + + + + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - City - A region consisting of urban population and commerce - - - 2022-10-22 + Reaffirm Consent + Control for affirming consent + + + Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + - - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - - - 2021-09-08 + + Human Involvement for intervention + Human involvement for the purposes of exercising interventions over the specified operations in context + + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - GDPR Art.4-9g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj + - - + - has right - Indicates use or applicability of Right - - - 2020-11-18 + + Identifying Personal Data + Personal Data that explicitly and by itself is sufficient to identify a person + + + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + 2024-02-14 accepted - Harshvardhan J. Pandit - - - + - + - - Remote Location - Location is remote i.e. not local - - 2022-06-15 - 2020-10-05 + Necessity + An indication of 'necessity' within a context + + + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - - - 2022-08-17 + + Challenging Process Input + Involvement where entity can challenge input of specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + + - - - Parent(s) of Data Subject - Parent(s) of data subjects such as children - - 2022-08-03 + has notice layer + Indicates the use of a notice layer within a notice or to associate a layer with another layer + + + + + + + 2024-08-17 accepted - Georg P. Krog - + - + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - - - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - - 2021-09-08 + + Variable Location + Location that is known but is variable e.g. somewhere within a given area + + 2022-06-15 + 2020-10-05 accepted - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + Harshvardhan J. Pandit - + - + - - Cannot Reverse Process Effects - Involvement where entity cannot reverse effects of specified context - - Effects refer to consequences and impacts arising from the process or from the outputs of a process - 2024-05-11 + + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + 2022-06-21 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Provide Consent - Control for providing consent - - - - - Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt - 2024-05-11 + + Download + to provide a copy or to receive a copy of data over a network or internet + + DGA 2.13 + 2.20 + 2024-04-14 accepted + Beatriz Esteves - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - - 2022-08-03 + + Protection of Intellectual Property Rights + Purposes associated with the protection of intellectual property rights + + DGA 3.1(c) + 2024-02-14 accepted - Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Opting out of Process - Involvement where entity can opt-out from specified context - - 2024-05-11 + + Data Jurisdiction Policy + Policy specifying jurisdictional requirements for data processing + + Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - has name - Specifies name of a legal entity - - - 2020-11-04 + has policy + Indicates policy applicable or used + + + + + 2022-01-26 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Access Control Method - Methods which restrict access to a place or resource - - 2019-04-05 + + Risk Assessment + Assessment involving identification, analysis, and evaluation of risk + + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - + - + - Technical Measure - Technical measures used to safeguard and ensure good practices in connection with data and technologies - - - 2019-04-05 - 2023-12-10 + + Consent Request Deferred + State where a request for consent has been deferred without a decision + + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + + 2022-06-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - - - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - - Activity Proposed - State of an activity being proposed without any concrete plans for implementation - - 2022-05-18 - 2024-05-19 + + Contract Refused + Status indicating the contract has been refused by one or more parties + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Encryption at Rest - Encryption of data when being stored (persistent encryption) - + + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - + - has process - Indicates association with a Process - - - 2023-12-10 + + + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified activities - - 2021-05-19 + + Transmit + to send out data + + + 2019-05-07 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - + - + - - Reversing Process Effects - Involvement where entity can reverse effects of specified context - - Effects refer to consequences and impacts arising from the process or from the outputs of a process - 2024-05-11 + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - - Authorisation Procedure - Procedures for determining authorisation through permission or authority - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + 2019-04-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - - Oversight by itself does not indicate the ability to intervene or control the operations. - 2022-09-07 - 2023-12-10 + + Generate + to generate or create data + + 2022-04-20 accepted Harshvardhan J. Pandit - + - + - - Notification Ongoing - Status indicating notification(s) are ongoing - - 2024-05-19 + + Authority Uninformed + Status indicating Authority is uninformed i.e. has not been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - Innovative Use of New Technologies - Involvement of a new (innovative) technologies - - New technologies are by definition considered innovative - - 2020-11-04 - 2023-12-10 + Refuse Contract + Control for refusing a contract + 2024-08-27 accepted - Harshvardhan J. Pandit, Piero Bonatti - + - + - - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - - - 2021-09-08 + + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified activities + + 2021-05-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + - + - has legal basis - Indicates use or applicability of a Legal Basis - - - 2019-04-04 - 2020-11-04 + has scope + Indicates the scope of specified concept or context + + + 2022-06-15 accepted - Axel Polleres, Javier Fernández + Harshvardhan J. Pandit - + - + - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipment - - NIST SP 800-12 - 2022-06-15 + + Consent Record + A Record of Consent or Consent related activities + + 2022-06-22 accepted - Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + - + - + + - - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - - 2022-05-18 + has data exporter + Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Recipient Uninformed - Status indicating Recipient is uninformed i.e. has not been informed about the specified context - - 2024-05-10 + Provided Data + Data that has been provided by an entity + + + Provided data involves one entity explicitly providing the data, which the other entity then collects + 2024-04-20 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Paul Ryan - + - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - - 2020-11-04 + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + + + 2022-03-23 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog - + + - - - Conformant - State of being conformant - - 2022-10-22 + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + + + Human involvement is also relevant to 'human in the loop' + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - - + - has data processor - Indiciates inclusion or applicability of a Data Processor - - - - - 2022-02-09 + + + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + + 2022-06-15 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog - + - + - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - - - 2022-08-17 - accepted - Harshvardhan J. Pandit + + + Controller-Data Subject Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject + + + 2024-08-27 + 2024-08-27 + modified - + - + - has relation with data subject - Indicates the relation between specified Entity and Data Subject - - - - - 2022-06-21 + has authority + Indicates applicability of authority for a jurisdiction + + + 2022-01-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Huge Data Volume - Data volume that is considered huge or more than large within the context - - 2022-06-15 + + Structure + to arrange data according to a structure + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - Processing Duration - Conditions regarding duration or temporal limitation for processing - - - - - 2023-12-10 - 2024-05-11 + Processing + Operations or 'processing' performed on data + + + 2019-04-05 + 2020-11-04 accepted - + Axel Polleres, Javier Fernández - + - + - Entity Active Involvement - Involvement where entity is 'actively' involved - - - 2024-05-11 + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + + + 2019-05-07 accepted - Delaram Golpayegani - + - + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + - - Request Initiated - State of a request being initiated - - 2022-11-30 + + Encryption at Rest + Encryption of data when being stored (persistent encryption) + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Vital Interest of Natural Person - Activities are necessary or required to protect vital interests of a natural person - - 2021-04-21 + + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - - - - 2020-11-04 + + Dashboard Notice + A notice that is provided within a dashboard also used for other purposes + + + 2024-08-17 accepted - Harshvardhan J. Pandit, Piero Bonatti - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - is implemented by entity - Indicates implementation details such as entities or agents - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Also used to indicate the Entity that implements or performs a Right Exercise Activity - 2019-05-07 - 2022-01-26 + has third country + Indicates applicability or relevance of a 'third country' + + + + + 2022-02-09 accepted - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit, Georg P. Krog - - - - + - + - - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - - 2023-10-12 + + Commercial Purpose + Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + + DGA 4.4 + 2024-02-14 accepted + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Reformat - to rearrange or restructure data to change its form - - DGA 12.d - 2024-04-14 + + Regulatory Sandbox + Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place + + + 2024-05-17 accepted - Beatriz Esteves + Harshvardhan J. Pandit - + - + - Derived Personal Data - Personal Data that is obtained or derived from other data - - - - - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - + + Alter + to change the data without changing it into something else + + 2019-05-07 - 2023-12-10 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - - 2022-03-30 + + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + + 2022-06-22 accepted - Paul Ryan, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - - - Age Verification - Purposes associated with verifying or authenticating age or age related information as a form of security - - Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ - 2024-02-14 + is applicable for + Indicates the concept or information is applicable for specified context + + + 2024-04-13 accepted - Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - Pseudonymised Data - Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data - - - 2022-01-19 + + Legitimate InterestUninformed + Status where the Legitimate Interest was not informed to the data subject or other relevant entities + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure - - - 2022-06-15 - 2020-10-05 + + Lawfulness Unknown + State of the lawfulness not being known + + 2022-10-19 accepted Harshvardhan J. Pandit - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - - has expectation - Indicates whether the specified context was expected or unexpected - - - - - 2024-05-10 - 2024-06-10 + + + + + + + Monitoring Policy + Policy for monitoring (e.g. progress, performance) + + + 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - User - Data subjects that use service(s) - - 2022-04-06 + Asylum Seeker + Data subjects that are asylum seekers + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P. Krog - + - - Reversing Process Input - Involvement where entity can reverse input of specified context - - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. - 2024-05-11 + + Data Erasure Policy + Policy regarding erasure of data + + Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - - 2022-06-22 + + End User License Agreement (EULA) + End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user + + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - - 2019-04-05 - 2024-04-14 + + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Correcting Process Output - Involvement where entity can correct the output of specified context - - Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process - 2024-05-11 + + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - - Support Contract Negotiation - Supporting entities, including individuals, with negotiating a contract and its terms and conditions - - DGA 2.15 + + Physical Supply Security + Physically securing the supply of resources + + NIST SP 800-14 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - - + - has service consumer - Indicates the entity that consumes or receives the associated service - - - - - - - 2024-04-20 + + + Singular Scale Of Data Subjects + Scale of data subjects considered singular i.e. a specific data subject + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Non-Personal Data Process - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - - - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. - 2024-05-09 + + Compliance Unknown + State where the status of compliance is unknown + + 2022-09-07 accepted Harshvardhan J. Pandit - - - - - GDPR Art.37 - https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - - NonConformant - State of being non-conformant - + Consent Control + The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent + + + 2024-05-11 + accepted + + + + + + + has lawfulness + Indicates the status of being lawful or legally compliant + + + + 2022-10-22 accepted Harshvardhan J. Pandit - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + - + - - Assistive Automation - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - - 2023-12-10 - 2024-04-20 + Special Category Personal Data + Sensitive Personal Data whose use requires specific additional legal permission or justification + + + The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + + 2019-05-07 + 2022-01-19 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + + - - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - - 2022-06-15 + is organisational unit of + Indicates this entity is an organisational unit of the specified entity + + + + + + + 2024-06-10 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - is policy for - Indicates the context or application of policy - - - 2022-01-26 + has conformance status + Indicates the status of being conformant or non-conformant + + + 2024-06-10 accepted Harshvardhan J. Pandit - + - + + - - Human Involvement - The involvement of humans in specified context - - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - 2022-01-26 - 2024-04-20 + has geographic coverage + Indicates the geographic coverage (of specified context) + + + + + 2022-06-22 accepted Harshvardhan J. Pandit - - + - + + - - - Mobile Platform Security - Security implemented over a mobile platform - - - 2022-08-17 + has technical measure + Indicates use or applicability of Technical measure + + + + + 2022-02-09 accepted Harshvardhan J. Pandit + + - + - + - Research and Development - Purposes associated with conducting research and development for new methods, products, or services + Service Provision + Purposes associated with providing service or product or activities 2019-04-05 accepted @@ -3580,71 +4388,30 @@ - - - - - Improve Transport and Mobility - Purposes associated with improving traffic, public transport systems or costs for drivers - - DGA 2.16 - 2024-02-14 - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - + - - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - 2022-10-05 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - - has activity status - Indicates the status of activity of specified concept - - - - - 2022-05-18 + Entity Involvement + Involvement of an entity in specific context + + + 2024-05-11 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Delaram Golpayegani - + - - - - - Physical Interruption Protection - Physical protection against interruptions e.g. electrical supply interruption - - NIST SP 800-18 - 2024-04-14 - accepted - Harshvardhan J. Pandit - - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - Notification Planned - Status indicating notification(s) are planned + Notification Not Needed + Status indicating notification(s) are not needed 2024-05-19 accepted @@ -3652,1806 +4419,1924 @@ - - - - - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - 2022-10-22 - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - + - Conformance Assessment - Assessment regarding conformance with standards or norms or guidelines or similar instruments - - 2024-04-14 + Consent Receipt + A record of consent or consent related activities that is provided to another entity + + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - - Query - to query or make enquiries over data - - 2022-06-15 + + Actively Involved + Status indicating the specified context is 'actively' involved + + An example of active involvement is a person directly using a system to enter information + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Sell Products - Purposes associated with selling products or services - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + + + 2019-11-26 + 2022-10-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Rudy Jacob - - + - has organisational measure - Indicates use or applicability of Organisational measure - - - - - 2022-02-09 + + + Cannot Reverse Process Input + Involvement where entity cannot reverse input of specified context + + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - - Transform - to change the form or nature of data - - - 2019-05-07 + + Request Requires Action + State of a request requiring an action to be performed from another party + + 2022-11-30 accepted + Harshvardhan J. Pandit - + - + - - Restrict - to apply a restriction on the processing of specific records - - - 2019-05-07 + + Seal + A seal or a mark indicating proof of certification to some certification or standard + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html + - + - - Data Subject Right - The rights applicable or provided to a Data Subject - - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 + + Data Processing Policy + Policy regarding data processing activities + + This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + 2024-04-14 accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Personal Data - Data directly or indirectly associated or related to an individual. - - - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 + + Cybersecurity Training + Training methods related to cybersecurity + + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - has geographic coverage - Indicate the geographic coverage (of specified context) - - - - - 2022-06-22 + + + + + + + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - Password Authentication - Use of passwords to perform authentication - - + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Data Jurisdiction Policy - Policy specifying jurisdictional requirements for data processing - - Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms - 2024-04-14 + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + + GDPR Art.27 + https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj + + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + - Data Quality Assessment - Measures associated with assessment of data quality - - - 2024-04-14 + Right Fulfilment Notice + Notice provided regarding fulfilment of a right + + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + 2022-11-02 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Locality Scale - Geographic coverage spanning a specific locality - - For example, geographic scale of a city or an area within a city - 2022-06-15 + + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - + - has assessment - Indicates a relevant assessment associated with the specific context - - - - - 2024-04-14 + + + Guidelines Principle + Guidelines or Principles regarding processing and operational measures + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context - - 2022-06-15 + + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + 2022-10-22 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + + + + + Virtualisation Security + Security implemented at or through virtualised environments + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + Combine + to join or merge data - - + + + 2019-05-07 accepted - + - Industry Consortium - A consortium established and comprising on industry organisations - - - - 2022-02-02 - 2020-10-05 + Physical Measure + Physical measures used to safeguard and ensure good practices in connection with data and technologies + + + 2023-12-10 + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - National Authority - An authority tasked with overseeing legal compliance for a nation - - - - 2022-02-02 + + Data Backup Protocols + Protocols or plans for backing up of data + + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + Contract Ended + Status indicating the contract has ended in effect without a violation or dispute + + 2024-08-27 + accepted + + - + - Expectation Status - Status indicating whether the specified context was intended or unintended - Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - 2024-05-10 + + Employment Contract + A contract regarding employment between an employer and an employee + + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Regional Authority - An authority tasked with overseeing legal compliance for a region - - - - 2022-02-02 + + Analyse + to study or examine the data in detail + + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - - Large Scale Of Data Subjects - Scale of data subjects considered large within the context - + + Screen + to remove data for some criteria + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 + + Information Security Policy + Policy regarding security of information + + + 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - has location - Indicates information about location - - - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + dct:isPartOf + + + + + Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord - + - + - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed - - + + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Remove - to destruct or erase data - - - 2019-05-07 + + Data Security Management + Measures associated with management of data security + + + Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions + 2024-04-14 accepted + Harshvardhan J. Pandit - + - + - - Sporadic Frequency - Frequency where occurrences are sporadic or infrequent or sparse - + + National Scale + Geographic coverage spanning a nation + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Audit Conditionally Approved - State of being conditionally approved through the audit - - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + + Consultation with DPO + Consultation with Data Protection Officer(s) + + 2022-06-15 accepted - Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog - + - + + - - Decision Making - Processing that involves decision making - - - 2022-09-07 + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - - - Symmetric Encryption - Use of symmetric cryptography to encrypt data - - - 2022-08-17 + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + + + + + 2022-05-18 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + - + - + + - - Fixed Occurrences Duration - Duration that takes place a fixed number of times e.g. 3 times - - - 2022-06-15 - 2020-10-05 + has storage condition + Indicates information about storage condition + + + + + + 2022-08-13 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - + - has non-involved entity - indicates the entity is not involved in specified context - - - - - 2024-05-11 + + + Disclose + to make data known + + + 2019-05-07 accepted - + - + - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - - 2022-06-15 - 2020-10-05 + + Improve Healthcare + Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases + + DGA 2.16 + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - Request Status - Status associated with requests + Legitimate InterestStatus + Status associated with use of Legitimate Interest as a legal basis - 2022-11-30 + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - + + Identity Management Method + Management of identity and identity-based processes + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - + - has risk level - Indicates the associated risk level associated with a risk - - - - - 2022-07-20 + + + Right Notice + Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information + + This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request + 2024-06-16 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - + Harshvardhan J. Pandit - + - + - - Challenging Process Input - Involvement where entity can challenge input of specified context - - 2024-05-11 + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + - + + + + has applicable law + Indicates applicability of a Law + + + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - - - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - 2022-02-02 + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers + + 2021-09-08 accepted - Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - + - has impact - Indicates impact(s) possible or arising as consequences from specified concept - - - - - 2022-05-18 + + + Global Scale + Geographic coverage spanning the entire globe + + 2022-06-15 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - + Harshvardhan J. Pandit - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - has scale - Indicates the scale of specified concept - - - 2022-06-15 + has non-personal data process + Indicates association with a Non-Personal Data Process + + + 2023-12-12 accepted Harshvardhan J. Pandit - + - + - Residual Risk - Risk remaining after treatment or mitigation - - - 2024-06-16 + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation + + + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - - - - - 2022-08-24 - 2023-12-10 + + Recipient Informed + Status indicating Recipient has been informed about the specified context + + 2024-05-10 accepted - Georg P. Krog + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - - 2019-04-05 + + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - has data subject - Indicates association with Data Subject - - - - - 2019-04-04 - 2020-11-04 + + + Physical Interruption Protection + Physical protection against interruptions e.g. electrical supply interruption + + NIST SP 800-18 + 2024-04-14 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Harshvardhan J. Pandit - + - + + + + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Obtain - to solicit or gather data from someone + Use + to use data - + 2019-05-07 accepted - - + - has responsible entity - Specifies the indicated entity is responsible within some context - - - - - 2022-03-02 + + + Contract Fulfilment State + Status of fulfilment for a contract + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - - + - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - - - - 2022-02-09 + + + Objecting to Process + Involvement where entity can object to process of specified context + + 2024-05-11 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - - GConsent - https://w3id.org/GConsent + - + - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - - - - - 2022-02-09 + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + + + 2020-11-04 + 2022-06-15 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + + - - - Indeterminate Duration - Duration that is indeterminate or cannot be determined - - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - 2022-11-30 + has compliance status + Indicates the status of compliance of specified concept + + + + + 2022-05-18 accepted Harshvardhan J. Pandit + - + - - + - has frequency - Indicates the frequency with which something takes place - - - 2022-02-16 + + Processing Duration + Conditions regarding duration or temporal limitation for processing + + + + + 2023-12-10 + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + - - + - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - - - 2022-05-18 + + + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + + This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + + - - - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - - Changed from not compliant for consistency in commonly used terms - 2022-05-18 - 2022-09-07 + is mitigated by measure + Indicate a risk is mitigated by specified measure + + + + + + + 2022-02-09 accepted Harshvardhan J. Pandit + - + - + - - Customer - Data subjects that purchase goods or services - - note: for B2B relations where customers are organisations, this concept only applies for data subjects - 2022-04-06 + + Full Automation + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement + + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + + 2023-12-10 + 2024-04-20 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - - Licence - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid - - - DGA 2.10 - 2022-02-09 + Parent Legal Entity + A legal entity that has one or more subsidiary entities operating under it + + + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Data Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data - - 2024-05-17 + + Contract Renewed + Status indicating the contract has been renewed + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Region - A region is an area or site that is considered a location - - - 2022-01-19 + + Targeted Advertising + Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - File System Security - Security implemented over a file system - - - 2022-08-17 + + Observe + to obtain data through observation + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + + - - - Consent - Consent of the Data Subject for specified process or activity - - 2021-04-07 + has audit status + Indicates the status of audit associated with specified concept + + + + + 2022-06-22 accepted Harshvardhan J. Pandit - - + + - + - + - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - - 2022-02-10 + Confidential Data + Data deemed confidential + + + DGA 5.10 + 2024-02-14 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + + + GDPR Art.4-10 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj + + + + + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + + - - - Job Applicant - Data subjects that apply for jobs or employments - - 2022-04-06 + has entity + Indicates inclusion or applicability of an entity to some concept + + + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - - - - 2022-08-17 + + Layered Notice + A notice that contains layered elements + + + 2024-08-17 accepted - Harshvardhan J. Pandit - + - + - - Combat Climate Change - Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires - - DGA 2.16 - 2024-02-14 + + Obtain + to solicit or gather data from someone + + + 2019-05-07 accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Cannot Reverse Process Input - Involvement where entity cannot reverse input of specified context - - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. - 2024-05-11 + Data Source + The source or origin of data + + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - + - - Regional Scale - Geographic coverage spanning a specific region or regions - + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Consumer - Data subjects that consume goods or services for direct use - - 2022-04-06 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - - - - has country - Indicates applicability of specified country - - - - - 2022-01-19 + Intellectual Property Data + Data protected by Intellectual Property rights and regulations + + + DGA 5.10 + 2024-02-14 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - - Changed from "violation of compliance" for consistency with other terms - 2022-05-18 - 2022-09-07 + + Provide Official Statistics + Purposes associated with facilitating the development, production and dissemination of reliable official statistics + + DGA 2.16 + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Device Notice - A notice provided using the functionality provided by a device e.g. using the popup or alert feature - - 2024-08-17 + Human Involvement + The involvement of humans in specified context + + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + 2022-01-26 + 2024-04-20 accepted + Harshvardhan J. Pandit + - + - + - - Human involved - Humans are involved in the specified context - - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - 2022-09-03 - 2023-12-10 + + Challenging Process + Involvement where entity can challenge the process of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + 2024-05-11 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + - - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - - 2019-04-05 + has expectation + Indicates whether the specified context was expected or unexpected + + + + + 2024-05-10 + 2024-06-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - - Graphical Notice - A notice that uses graphical elements such as visualisations and icons - - 2024-08-17 + + Local Location + Location is local + + 2022-06-15 + 2020-10-05 accepted + Harshvardhan J. Pandit - + - + - Acquire - to come into possession or control of the data - - - 2019-05-07 + Aggregate + to aggregate data + + + + 2024-04-14 accepted + Beatriz Esteves, Harshvardhan J. Pandit - + - Improve Public Services - Purposes associated with improving the provision of public services, such as public safety, education or law enforcement - - DGA 2.16 + Public Benefit + Purposes undertaken and intended to provide benefit to public or society + 2024-02-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - + + + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + + + + + 2022-08-24 + 2023-12-10 + accepted + Georg P. Krog + + - + - - Random Location - Location that is random or unknown - - 2022-06-15 - 2020-10-05 + Public Interest Status + Status associated with use of Public Interest as a legal basis + + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - - + - has physical measure - Indicates use or applicability of Physical measure - - - - + + + Not Automated + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system + + Human Involvement is necessary here as there is no automation + 2023-12-10 + 2024-04-20 accepted + Harshvardhan J. Pandit, Delaram Golpayegani - + - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - - This identifies the stages associated with consent that should not be used to process data - - 2022-06-22 + + Social Media Marketing + Purposes associated with conducting marketing through social media + + 2020-11-04 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - - - 2022-03-23 + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality + + + 2022-11-02 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - - Data Subject Informed - Status indicating DataSubject has been informed about the specified context - + + Legal Compliance Assessment + Assessment regarding legal compliance + + 2024-04-14 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + + + + has intention + Indicates whether the specified context was intended or unintended + + + + 2024-05-10 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - - Request Acknowledged - State of a request being acknowledged - - 2022-11-30 + + Trusted Execution Environment + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + + + 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - - - - - ADMS controlled vocabulary - http://purl.org/adms - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + - + - - Compliance Unknown - State where the status of compliance is unknown - - 2022-09-07 + + Service Personalisation + Purposes associated with providing personalisation within services or product or activities + + + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Targeted Advertising - Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals - - 2022-03-30 + + Unknown Applicability + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. + 2023-08-24 accepted Harshvardhan J. Pandit - + - + - Intellectual Property Data - Data protected by Intellectual Property rights and regulations - - - DGA 5.10 - 2024-02-14 + + AI Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI + + 2024-05-17 accepted + Harshvardhan J. Pandit - + - + - Transfer - to move data from one place to another - - - - 2019-05-07 + Display + to present or show data + + DGA 2.20 + 2024-04-14 accepted - + Beatriz Esteves - + - Risk Concept - Concepts associated with Risk, Risk Source, Consequences, and Impacts - RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts - 2024-08-16 - accepted - Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit - - - - - - - has subsidiary - Indicates this entity has the specified entity as its subsidiary - - - - - - - 2024-04-14 + + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + + 2022-08-17 + 2022-10-13 accepted - Harshvardhan J. Pandit, Georg P. Krog - + Harshvardhan J. Pandit - + - + - - Vital Interest of Data Subject - Activities are necessary or required to protect vital interests of a data subject - - 2021-04-21 + + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + + + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - - Academic Research - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - - - 2019-04-05 + + Confidentiality Agreement + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + + DGA 3.1.a + 2022-02-09 + 2024-08-27 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + - + + - - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers - - 2021-09-08 + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Data Protection Impact Assessment (DPIA) - Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms - - Specific requirements and procedures for DPIA are defined in GDPR Art.35 - GDPR Art. 35 - 2020-11-04 - 2024-04-14 + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + + Practically, given consent is the only valid state for processing + + 2022-06-22 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - + - has authority - Indicates applicability of authority for a jurisdiction - - - 2022-01-19 + + + Business-to-Business Contract + A contract between two businesses + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - - ADMS controlled vocabulary - http://purl.org/adms + - - + - has lawfulness - Indicates the status of being lawful or legally compliant - - - - - 2022-10-22 + + + Penetration Testing Methods + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing - + - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user - - 2019-04-05 + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + + - Contractual Terms - Contractual terms governing data handling within or with an entity + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - 2019-04-05 + + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 + 2024-08-27 + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + + + + Law + A law is a set of rules created by government or authorities + + 2022-01-19 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - - Modify - to modify or change data - - 2022-06-15 + + Human Involvement for Input + Human involvement for the purposes of providing inputs to the specified context + + Inputs can be in the form of data or other resources. + 2022-09-07 + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit + + + + + + + + Security Knowledge Training + Training intended to increase knowledge regarding security + + + 2022-08-17 + accepted + Harshvardhan J. Pandit - + - + - Algorithmic Logic - The algorithmic logic applied or used + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2023-12-10 + + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - - + - has applicable law - Indicates applicability of a Law - - - 2022-01-19 + + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Consent Unknown - State where information about consent is not available or is unknown - - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - - 2022-06-22 + + Data Protection Impact Assessment (DPIA) + Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + + Specific requirements and procedures for DPIA are defined in GDPR Art.35 + GDPR Art. 35 + 2020-11-04 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + - + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + - - Cannot Challenge Process Input - Involvement where entity cannot challenge input of specified context - - 2024-05-11 + + Business-to-Business-to-Consumer Contract + A contract between two businesses who partner together to provide services to a consumer + + + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Beatriz Esteves, Georg P. Krog - + - + - - Cryptographic Authentication - Use of cryptography for authentication - - - - 2022-08-17 + + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + + 2021-04-07 accepted Harshvardhan J. Pandit - + - + + - - - Entity Informed - Status indicating entity has been informed about specified context - - 2024-05-10 + has contract control + Indicates the contract to be used with a contract + + + + + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - + - has data importer - Indicates inclusion or applicability of a LegalEntity in the role of Data Importer - - - - - 2022-02-09 + + Technical and Organisational Measure + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + 2019-04-05 + 2023-12-10 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Bud Bruegger - + - + - - Physical Authentication - Physical implementation of authentication e.g. by matching the person to their ID card - - NIST SP 800-15 - 2024-04-14 + Statistically Confidential Data + Data protected through Statistical Confidentiality regulations and agreements + + + DGA 2(20) + 2024-02-14 accepted - Harshvardhan J. Pandit - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - - Rights Management - Methods associated with rights management where 'rights' refer to controlling who can do what with a resource - - 2024-04-14 + + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + + 2022-06-22 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Audit Requested - State of an audit being requested whose outcome is not yet known - - 2022-05-18 + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + - + - + - Cross-Border Transfer - to move data from one jurisdiction (border) to another - - 2024-04-14 + Query + to query or make enquiries over data + + 2022-06-15 accepted Harshvardhan J. Pandit - - - - Withdraw Consent - Control for withdrawing consent - - - - - Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt - 2024-05-11 - accepted - - - - + - - Maintain Fraud Database - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - - 2022-06-15 + Collected Data + Data that has been obtained by collecting it from a source + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + - - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - - - 2021-09-01 + + Contract UnderNegotiation + Status indicating the contract is under negotiation + + 2024-08-27 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Identity Verification - Purposes associated with verifying or authenticating identity as a form of security - - 2019-04-05 + + Compliance Assessment + Assessment regarding compliance (e.g. internal policy, regulations) + + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P. Krog - + - + - Importance - An indication of 'importance' within a context - - - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + + This identifies the stages associated with consent that should not be used to process data + + 2022-06-22 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - - - - Identity Authentication - Purposes associated with performing authentication based on identity as a form of security - - 2024-04-14 + + + + has location + Indicates information about location + + + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - - Cannot Opt-in to Process - Involvement where entity cannot opt-in to specified context - - 2024-05-11 + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog + - + - + - has audit status - Indicates the status of audit associated with specified concept - - - - - 2022-06-22 + has record of activity + Indicates a relevant record of activity + + + + + 2024-05-05 accepted Harshvardhan J. Pandit - - - + - + - - Screen - to remove data for some criteria - - 2022-06-15 + + Request Fulfilled + State of a request being fulfilled + + 2022-11-30 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + - Sensitivity Level - Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - - - ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised - 2023-08-24 + + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + + 2021-09-08 accepted Harshvardhan J. Pandit - + - + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + - Encryption in Use - Encryption of data when it is being used - - 2022-10-22 + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Structure - to arrange data according to a structure - - - 2019-05-07 + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + + + 2019-06-04 accepted + Harshvardhan J. Pandit + - + - + + - - - Web Security Protocols - Security implemented at or over web-based protocols - - - 2022-08-17 + has legal basis + Indicates use or applicability of a Legal Basis + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández - + - + - - Metadata Management - Measures associated with management of metadata - - Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data - 2024-04-14 + + Public Interest Ongoing + Status where the public interest activity is ongoing + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Provide Personalised Recommendations - Purposes associated with creating and providing personalised recommendations - - - 2019-11-26 - 2022-10-14 + + Cannot Challenge Process Input + Involvement where entity cannot challenge input of specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit, Rudy Jacob + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - has data - Indicates associated with Data (may or may not be personal) - - - 2022-08-18 + mitigates risk + Indicates risks mitigated by this concept + + + + + 2020-11-04 accepted Harshvardhan J. Pandit - + - + - Asset Management Procedures - Procedures related to management of assets - - - 2022-08-17 + Principle + A representation of values or norms that must be taken into consideration when conducting activities + + 2024-05-12 accepted Harshvardhan J. Pandit - + - - Notification - Notification represents the provision of a notice i.e. notifying - - Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice - 2024-04-14 + + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - + - has intention - Indicates whether the specified context was intended or unintended - - - - - 2024-05-10 + + + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants + + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + + + + + + Data + A broad concept representing 'data' or 'information' + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - Service Consumer - The entity that consumes or receives the service - - - 2024-04-20 + + Continuous Frequency + Frequency where occurrences are continuous + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + + + + + Standards Conformance + Purposes associated with activities undertaken to ensure or achieve conformance with standards + + DGA 12.d + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Environmental Protection - Physical protection against environmental threats such as fire, floods, storms, etc. - - NIST SP 800-13 - 2024-04-14 + Purpose + Purpose or (broader) Goal associated with data or technology + + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + + 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + + + + + + + + - + @@ -5471,1734 +6356,1730 @@ - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + + Required + Indication of 'required' or 'necessary' + + 2022-02-13 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - - 2019-04-05 - 2020-11-04 + + Partial Automation + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system + + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + + 2023-12-10 + 2024-04-20 accepted - Axel Polleres, Javier Fernández - - + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - - 2021-09-01 + Lawfulness + Status associated with expressing lawfulness or legal compliance + + + 2022-10-19 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + + + + + Incident Management Procedures + Procedures related to management of incidents + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Commercial Purpose - Purposes associated with processing activities performed in a commercial setting or with intention to commercialise - - DGA 4.4 + Verification + Purposes association with verification e.g. information, identity, integrity + 2024-02-14 accepted Beatriz Esteves, Harshvardhan J. Pandit - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html + + + + + Conformant + State of being conformant + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + - + - - Challenging Process - Involvement where entity can challenge the process of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - 2024-05-11 + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + + - - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - - - 2022-08-17 + has data subject scale + Indicates the scale of data subjects + + + + + 2022-06-22 accepted Harshvardhan J. Pandit - + - + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - - - - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 - 2023-12-10 + + Security Incident Record + Record of a security incident + + 2024-04-14 accepted Harshvardhan J. Pandit - - + - + + - - Purpose - Purpose or (broader) Goal associated with data or technology - - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR - - 2019-04-05 - 2024-04-14 + is representative for + Indicates the entity is a representative for specified entity + + + + + + + 2022-11-09 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani - - - - - - - - + Harshvardhan J. Pandit - + - + - - Scoring of Individuals - Processing that involves scoring of individuals - - - 2022-10-22 - 2022-11-30 + + Cannot Withdraw from Process + Involvement where entity cannot withdraw a previously given assent from specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + + + + + Examples for Data Privacy Vocabulary + + + + - Review Procedure - A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings - - 2022-10-22 + Data Breach Record + Record of a data breach incident + + 2024-04-14 + accepted + Harshvardhan J. Pandit + + + + + + + has subsidiary + Indicates this entity has the specified entity as its subsidiary + + + + + + + 2024-04-14 accepted Harshvardhan J. Pandit, Georg P. Krog + - + - + + - - - Data Processor Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies - - 2023-12-10 + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + + + 2019-04-04 + 2020-11-04 accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - - Controller Uninformed - Status indicating Controller is uninformed i.e. has not been informed about the specified context - - 2024-05-10 + + Right Exercise Activity + An activity representing an exercising of an active right + + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + 2022-11-02 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + - + - has involvement - Indicates the involvement status for the specified context - - + has contract contract fulfilment status + Indicates the fulfilment status of a contract clause + + + + - 2024-05-10 + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - - 2022-01-26 + Statistical Confidentiality Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + + 2022-02-09 + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - - - 2022-05-18 + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + + + 2022-03-23 + 2020-10-05 accepted - Harshvardhan J. Pandit - + Julian Flake, Georg P. Krog - + - + - - Correcting Process - Involvement where entity can correct the process of specified context - - Correction of process refers to the ability to change how the process takes place - 2024-05-11 + Contract Jurisdiction Clause + A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + + + + has service consumer + Indicates the entity that consumes or receives the associated service + + + + + + + 2024-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + has representative + Specifies representative of the legal entity + + + + + + + 2020-11-04 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + + + - - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - 2022-06-21 + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - - Human Involvement for decision - Human involvement for the purposes of exercising decisions over the specified operations in context - - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2022-09-06 - 2023-12-10 + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted + 2022-10-19 accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + - + - + - - Intended - Status indicating the specified context was intended - - 2024-05-10 + + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller + + 2019-04-05 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - + - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - - - Human involvement is also relevant to 'human in the loop' - 2020-11-04 + + + Client + Data subjects that are clients or recipients of services + + 2022-04-06 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Data Volume - Volume or Scale of Data - - - 2022-06-15 + + Data Redaction + Removal of sensitive information from a data or document + + 2020-10-01 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + Harshvardhan J. Pandit - + - + - - Secure Processing Environment - A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - - DGA 2.20 - 2024-04-14 + + Job Applicant + Data subjects that apply for jobs or employments + + 2022-04-06 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - - 2022-06-15 - 2020-10-05 + + Misuse, Prevention and Detection + Prevention and Detection of Misuse or Abuse of services + + DGA 22.1(a) + 2024-05-09 accepted - Harshvardhan J. Pandit - + - + - - Request Requires Action - State of a request requiring an action to be performed from another party - - 2022-11-30 + + Service Legvel Agreement (SLA) + A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Security Incident Notification - Notification of information about security incident(s) - - 2024-04-14 + Contract Amendment Clause + A provision describing how changes or modifications to the contract can be made and the process for implementing them + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - - - 2022-08-17 + + Subscriber + Data subjects that subscribe to service(s) + + note: subscriber can be customer or consumer + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Compliant - State of being fully compliant - - 2022-05-18 + + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + - - + - has compliance status - Indicates the status of compliance of specified concept - - - - - 2022-05-18 + + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + + + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + - - Partial Automation - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system - - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - - 2023-12-10 - 2024-04-20 + + Challenging Process Output + Involvement where entity can challenge the output of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + 2024-05-11 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - Data Quality Improvement - Measures associated with improvement of data quality - - 2024-04-14 + Records of Processing Activities + A Record of Processing Activities (ROPA) is a document detailing processing activities + + ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + 2021-09-08 + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - Public Interest - Activities are necessary or beneficial for interest of the public or society at large - - 2021-04-21 + + Profiling + to create a profile that describes or represents a person + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - + + + + has frequency + Indicates the frequency with which something takes place + + + 2022-02-16 + accepted + Harshvardhan J. Pandit + + + - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - + - Storage Duration - Duration or temporal limitation on storage of data - - - - - 2019-04-05 + + Human Involvement for Verification + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + 2022-09-07 + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - + - Processing Context - Context or conditions within which processing takes place - - - 2022-02-09 + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + + 2022-09-07 accepted Harshvardhan J. Pandit - + - + + + + + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + + + 2019-04-05 + 2024-04-14 + accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + - Copy - to produce an exact reproduction of the data + Store + to keep data for future use - - + 2019-05-07 accepted - + - - Audit Rejected - State of not being approved or being rejected through the audit - - 2022-05-18 + + Request Initiated + State of a request being initiated + + 2022-11-30 accepted Harshvardhan J. Pandit - + - Security Method - Methods that relate to creating and providing security - - 2022-08-24 + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Aggregate - to aggregate data - - - + Cross-Border Transfer + to move data from one jurisdiction (border) to another + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + + + + + Obligation + A rule describing an obligation for performing an activity + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + + + + + Entity Informed + Status indicating entity has been informed about specified context + + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + + - - Information Flow Control - Use of measures to control information flows - - - 2022-08-17 + + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Service Provider - The entity that provides a service - - - 2024-04-20 - accepted - Harshvardhan J. Pandit - - - - - - - has consequence on - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - - - 2022-11-24 + + Human not involved + Humans are not involved in the specified context + + This maps to Autonomous and Full Automation models if no humans are involved. + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + - - Physical Authorisation - Physical implementation of authorisation e.g. by stamping a visitor pass - - NIST SP 800-16 - 2024-04-14 - accepted - Harshvardhan J. Pandit - - - - - - - has consequence - Indicates consequence(s) possible or arising from specified concept - - - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 + + Contract Invalidated + Status indicating the contract has been invalidated + + 2024-08-27 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - - + - + - - Cybersecurity Training - Training methods related to cybersecurity - - - 2022-08-17 + + Erase + to remove data from existence i.e. without the possibility of retrieval + + + 2019-05-07 accepted - Harshvardhan J. Pandit - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - - - 2022-08-17 + Duration + The duration or temporal limitation + + + 2022-02-09 accepted Harshvardhan J. Pandit + + - + - + + - - - Improve Existing Products and Services - Purposes associated with improving existing products and services - - 2019-04-05 + has data importer + Indicates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Not Automated - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - - Human Involvement is necessary here as there is no automation - - 2023-12-10 - 2024-04-20 + + Legitimate InterestNotObjected + Status where the use of Legitimate Interest was not objected to + + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani - + - + - - Retrieve - to retrieve data, often in an automated manner - - - 2019-05-07 + Organisational Measure + Organisational measures used to safeguard and ensure good practices in connection with data and technologies + + + 2019-04-05 + 2023-12-10 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - - Systematic Monitoring - Processing that involves systematic monitoring of individuals - - - 2020-11-04 + + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + + Changed from not compliant for consistency in commonly used terms + 2022-05-18 + 2022-09-07 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - + - + - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - - - 2020-11-04 - 2022-06-15 + has active entity + indicates the entity is actively involved in specified context + + + + + 2024-05-11 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + + - - - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - - - 2022-08-17 + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Not Involved - Status indicating the specified context is 'not' involved - - 2024-05-10 + + Consumer Standard Form Contract + A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions + + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Synthetic Data - Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - - - 2022-08-18 - 2023-12-10 + + Request Status Query + State of a request's status being queried + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - - 2022-06-15 - 2022-10-04 + Processing Condition + Conditions required or followed regarding processing of data or use of technologies + + + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - + + - - - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - - 2022-03-30 + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + + + 2022-11-24 accepted - Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog - - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - + - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 + Official Authority Exercise Status + Status associated with use of Official Authority as a legal basis + + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - - Opting in to Process - Involvement where entity can opt-in to specified context - - 2024-05-11 + + Sell Products + Purposes associated with selling products or services + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - + - has address - Specifies address of a legal entity such as street address or pin code - - - 2020-11-04 + + + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + + + 2022-10-22 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Request Status Query - State of a request's status being queried - - 2022-11-30 + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + + Changed from "violation of compliance" for consistency with other terms + 2022-05-18 + 2022-09-07 accepted Harshvardhan J. Pandit - + - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - - + Web Security Protocols + Security implemented at or over web-based protocols + + 2022-08-17 accepted Harshvardhan J. Pandit - + + - - - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item - - 2022-06-15 + has duration + Indicates information about duration + + + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - + - + - Subsidiary Legal Entity - A legal entity that operates as a subsidiary of another legal entity - - - 2024-04-14 + + Vital Interest Completed + Status where the vital interest activity has been completed + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + - - Notification Completed - Status indicating notification(s) are completed - - 2024-05-19 + + Modify + to modify or change data + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party - - 2022-02-09 + + Vital Interest of Data Subject + Activities are necessary or required to protect vital interests of a data subject + + 2021-04-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - Dashboard Notice - A notice that is provided within a dashboard also used for other purposes - - 2024-08-17 + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + + + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - - Third Party Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies - - 2023-12-10 + + Public Location + Location that is or can be accessed by the public + + 2022-10-22 accepted + Georg P. Krog - + - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GConsent + https://w3id.org/GConsent - + - Combine - to join or merge data - - - - - 2019-05-07 + Assess + to assess data for some criteria + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - - Participant - Data subjects that participate in some context such as volunteers in a function - - 2022-04-06 + + Activity Completed + State of an activity that has completed i.e. is fully in the past + + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + + + + + + + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified activities + + 2022-10-22 + accepted + Georg P. Krog + + + + + + GDPR Art.9-1 + https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj + + + + + has permission + Specifying applicability or inclusion of a permission rule within specified context + + + + + + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + - + - Data Protection Training - Training intended to increase knowledge regarding data protection - - - 2022-08-17 + Notification + Notification represents the provision of a notice i.e. notifying + + Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + 2024-04-14 accepted Harshvardhan J. Pandit - + - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - - - 2022-08-17 + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Record - to make a record (especially media) - - - 2019-05-07 + Commercially Confidential Data + Data protected through Commercial Confidentiality Agreements + + + DGA 6.5(c) + 2024-02-14 accepted - + - + - Third Party - A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process - - - Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities - - 2019-06-04 - 2024-05-21 + + Oral Notice + A notice provided orally or verbally + + + 2024-08-17 accepted - Harshvardhan J. Pandit - + - + - - Permission Management - Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states - - Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement - DGA 12.n - 2024-04-14 + + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + + Was previous "Security". Prefixed to distinguish from TechOrg measures. + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Data Storage Policy - Policy regarding storage of data, including the manner, duration, location, and conditions for storage - - 2024-04-14 + Notice + A notice is an artefact for providing information, choices, or controls + + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + 2021-09-08 accepted - Georg P. Krog, Harshvardhan J. Pandit + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + - + - - + - has necessity - Indicates the necessity for specified context or criteria - - - 2024-04-13 + + Contract Status + Status associated with a contract + + + 2024-08-27 accepted - Harshvardhan J. Pandit - - + - - - - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - - - - - - - - Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + GConsent + https://w3id.org/GConsent - + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences - - - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - 2020-11-18 - 2024-08-16 + + Legal Obligation + Legal Obligation to conduct the specified activities + + 2021-04-07 accepted Harshvardhan J. Pandit - - - + - + - + - - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - - - 2022-08-17 - 2022-10-13 + + Protection of Public Security + Purposes associated with the protection of public security + + DGA 3.2(d) + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Hardware Security Protocols - Security protocols implemented at or within hardware - - - 2022-08-17 + + Identity Verification + Purposes associated with verifying or authenticating identity as a form of security + + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Provided Data - Data that has been provided by an entity - - - Provided data involves one entity explicitly providing the data, which the other entity then collects - 2024-04-20 + + Reformat + to rearrange or restructure data to change its form + + DGA 12.d + 2024-04-14 accepted - Harshvardhan J. Pandit, Paul Ryan + Beatriz Esteves - + - + - Reaffirm Consent - Control for affirming consent - - - Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt - 2024-05-11 + + Physical Network Security + Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments + + NIST SP 800-17 + 2024-04-14 accepted + Harshvardhan J. Pandit - + - + - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - - - 2020-11-04 + + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + + + 2019-04-05 + 2022-11-24 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines - + - + - - Passively Involved - Status indicating the specified context is 'passively' involved - - An example of passive involvement is a person being monitored by a CCTV - 2024-05-10 + + Unlawful + State of being unlawful or legally non-compliant + + 2022-10-19 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context - - 2022-06-15 + + Authority Informed + Status indicating Authority has been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Generate - to generate or create data - - 2022-04-20 + Regional Authority + An authority tasked with overseeing legal compliance for a region + + + + 2022-02-02 accepted Harshvardhan J. Pandit - + - + - Vendor Payment - Purposes associated with managing payment of vendors - - - 2021-09-01 + Identity Authentication + Purposes associated with performing authentication based on identity as a form of security + + 2024-04-14 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Public Data Source - A source of data that is publicly accessible or available - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 + Applicability + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + + + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + 2023-08-24 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit + - + - - + - has scope - Indicates the scope of specified concept or context - - - 2022-06-15 + + + Innovative Use of New Technologies + Involvement of a new (innovative) technologies + + New technologies are by definition considered innovative + + 2020-11-04 + 2023-12-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - + - - Data Security Management - Measures associated with management of data security - - - Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions - 2024-04-14 + Pseudonymised Data + Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data + + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - Economic Union - A political union of two or more countries based on economic or trade agreements - - - 2022-01-19 + + Not Applicable + Concept indicating the information or context is not applicable + + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. + 2023-08-24 accepted Harshvardhan J. Pandit - + - + + + + has name + Specifies name of a legal entity + + + 2020-11-04 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + + + - - Share - to give data (or a portion of it) to others - - - 2019-05-07 + + Secure Processing Environment + A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions + + DGA 2.20 + 2024-04-14 accepted + Beatriz Esteves, Harshvardhan J. Pandit - + - + - Data Processing Record - Record of data processing, whether ex-ante or ex-post - - 2021-09-08 + Data Quality Improvement + Measures associated with improvement of data quality + + 2024-04-14 accepted Harshvardhan J. Pandit - + - - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - - 2022-06-15 + + Consent Unknown + State where information about consent is not available or is unknown + + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + + 2022-06-22 accepted - Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller - - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + - - Conditional Automation - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - - Human Involvement is implied here, e.g. for intervention, input, decisions - - 2023-12-10 - 2024-04-20 + + Acquire + to come into possession or control of the data + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani - + - + - - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices - - 2019-04-05 + + Vendor Records Management + Purposes associated with managing records and orders related to vendors + + + 2021-09-01 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - has service provider - Indicates the entity that provides the associated service - - - - + is subsidiary of + Indicates this entity is the subsidiary of the specified entity + + + + - 2024-04-20 - accepted - Harshvardhan J. Pandit - - - - - - - - Non-commercial Purpose - Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - - DGA 4.4 - 2024-02-14 - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - - - - Confidential Data - Data deemed confidential - - - DGA 5.10 - 2024-02-14 + 2024-04-14 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + - Justification - A form of documentation providing reasons, explanations, or justifications - - - 2022-06-15 + + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + + 2022-02-11 accepted - Harshvardhan J. Pandit - - - - - - + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - has notice layer - Indicates the use of a notice layer within a notice or to associate a layer with another layer - - - - - - + has notice icon + Indicates the concept can be represented graphically using the specified icon + + 2024-08-17 accepted - + - Involvement Status - Status indicating whether the involvement of specified context - - - 2024-05-10 + + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context + + 2022-06-15 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + - + - Automation Level - Indication of degree or level of automation associated with specified context - - - This concept was called 'Automation' in previous versions - - 2023-12-10 - 2024-04-20 + + Monitor + to monitor data for some criteria + + 2022-06-15 accepted - Harshvardhan J. Pandit, Delaram Golpayegani - + Harshvardhan J. Pandit, Georg P. Krog - + - + - has legal measure - Indicates use or applicability of Legal measure - - - - - 2023-12-10 - accepted - - - - - - - - Data Breach Notice - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - DGA 12.k - DGA 21.5 GDPR 33 - GDPR 34 - 2024-04-14 + has entity involvement + Indicates involvement of an entity in specified context + + + 2024-05-11 accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Standards Conformance - Purposes associated with activities undertaken to ensure or achieve conformance with standards - - DGA 12.d - 2024-04-14 - accepted - Beatriz Esteves, Harshvardhan J. Pandit + + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies + + 2023-12-10 + 2024-08-27 + sunset - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - Requested Service Provision - Purposes associated with delivering services as requested by user or consumer - - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + 2021-09-08 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Observe - to obtain data through observation - - 2022-06-15 + + Cannot Reverse Process Output + Involvement where entity cannot reverse output of specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - has duration - Indicates information about duration - - - - 2019-04-05 + has passive entity + indicates the entity is passively involved in specified context + + + + + 2024-05-11 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - + - + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stopped - - 2022-05-18 + + Data Reuse Policy + Policy regarding reuse of data i.e. using data for purposes other than its initial purpose + + This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes + 2024-04-14 accepted Harshvardhan J. Pandit - + - - - - Data Source - The source or origin of data - - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - + + + GDPR Art.4-26 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj - + - Provided Personal Data - Personal Data that has been provided by an entity such as the Data Subject - - - - - Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects - 2024-04-20 + Processing Context + Context or conditions within which processing takes place + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Paul Ryan - + Harshvardhan J. Pandit - - - - - GConsent - https://w3id.org/GConsent + - + - - Maintain Credit Rating Database - Purposes associated with maintaining a Credit Rating Database - - 2022-06-15 + Supranational Union + A political union of two or more countries with an establishment of common authority + + + 2022-01-19 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - 2019-04-05 - 2020-11-04 + + User + Data subjects that use service(s) + + 2022-04-06 accepted - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Automated Decision Making - Processing that involves automated decision making - - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - 2020-11-04 - 2022-09-07 + + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner + + 2023-12-10 accepted - Harshvardhan J. Pandit, Piero Bonatti - - + - has context - Indicates a purpose is restricted to the specified context(s) - - - 2019-04-05 + + Service Provider + The entity that provides a service + + + 2024-04-20 accepted + Harshvardhan J. Pandit - + - + + - - - Reversing Process Output - Involvement where entity can reverse output of specified context - - Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. - 2024-05-11 + has fee + Indicates whether a fee is required for the specified context + + + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + @@ -7213,95 +8094,80 @@ - + - - Fixed Location - Location that is fixed i.e. known to occur at a specific place - - 2022-06-15 - 2020-10-05 + + Request Acknowledged + State of a request being acknowledged + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - - Consult - to consult or query data - - - - - 2019-05-07 - accepted - - - - - - - is representative for - Indicates the entity is a representative for specified entity - - - - - - - 2022-11-09 - accepted - Harshvardhan J. Pandit + Personal Data Handling + An abstract concept describing 'personal data handling' + + + This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology. + 2019-04-05 + 2023-12-10 + sunset + Axel Polleres, Javier Fernández - + - + - - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - - 2020-11-04 + Intention Status + Status indicating whether the specified context was intended or unintended + + + Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + 2024-05-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - - Data Restoration Policy - Policy regarding restoration of data - - Restoration can refer to how data is restored from a backup - 2024-04-14 + + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + + 2022-06-22 accepted - Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Layered Notice - A notice that contains layered elements - - 2024-08-17 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences + + + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + 2020-11-18 + 2024-08-16 accepted + Harshvardhan J. Pandit + + + - + @@ -7310,120 +8176,160 @@ Digital Signatures Expression and authentication of identity through digital information containing cryptographic signatures - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - 2022-10-22 + Entity Non-Involvement + Indicating entity is not involved + + + 2024-05-11 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Delaram Golpayegani - + - + - - Recipient Informed - Status indicating Recipient has been informed about the specified context - - 2024-05-10 + + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - Transmit - to send out data - - - 2019-05-07 + Infer + to infer data from existing data + + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 + 2022-10-14 accepted + Harshvardhan J. Pandit + - + - - Filter - to filter or keep data for some criteria - + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + + + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + 2020-11-25 + accepted + Harshvardhan J. Pandit + + + + + + + + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - - 2022-06-22 + + Support Contract Negotiation + Supporting entities, including individuals, with negotiating a contract and its terms and conditions + + DGA 2.15 + 2024-04-14 + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + + + + + + + Official Authority of Controller + Activities are necessary or authorised through the official authority granted to or vested in the Data Controller + + 2021-05-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records - - 2020-11-04 + + Cryptographic Authentication + Use of cryptography for authentication + + + + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Physical Network Security - Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments - - NIST SP 800-17 - 2024-04-14 + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + + + 2022-02-09 accepted Harshvardhan J. Pandit - + - + + + + - - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context - - 2022-06-15 + + Format + to arrange or structure data in a specific form + + DGA 12.d + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves - + + + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten @@ -7438,1308 +8344,1338 @@ - + - Technical and Organisational Measure - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - 2019-04-05 - 2023-12-10 + + Sporadic Frequency + Frequency where occurrences are sporadic or infrequent or sparse + + 2022-06-15 + 2020-10-05 accepted - Bud Bruegger + Harshvardhan J. Pandit - - - - - - - Examples for Data Privacy Vocabulary - - - - - - - - Primer for Data Privacy Vocabulary - - + - + - mitigates risk - Indicates risks mitigated by this concept - - - - - 2020-11-04 + has processing condition + Indicates information about processing condition + + + 2023-12-10 accepted Harshvardhan J. Pandit - + - + - Personal Data Handling - An abstract concept describing 'personal data handling' - - - This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology. - 2019-04-05 - 2023-12-10 - sunset - Axel Polleres, Javier Fernández + + Cryptographic Methods + Use of cryptographic methods to perform tasks + + + 2022-08-17 + accepted + Harshvardhan J. Pandit - + - + - - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context - - 2022-06-15 + Process + An action, activity, or method + 2024-05-09 accepted Harshvardhan J. Pandit + + + + - + - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + - Representative - A representative of a legal entity - - - + + Privacy Notice + Represents a notice or document outlining information regarding privacy + + 2021-09-08 + accepted + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + + + + + + + + + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. 2020-11-04 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - - + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + + + + Subsidiary Legal Entity + A legal entity that operates as a subsidiary of another legal entity + + + 2024-04-14 + accepted + Harshvardhan J. Pandit, Georg P. Krog - + - - Singular Scale Of Data Subjects - Scale of data subjects considered singular i.e. a specific data subject - - 2022-06-15 + + Non-Public Data Source + A source of data that is not publicly accessible or available + + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - - Third Party Security Procedures - Procedures related to security associated with Third Parties - - + + Authentication using PABC + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Permission - A rule describing a permission to perform an activity - - 2022-10-19 + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - + - has service - Indicates associated with the specified service - - - 2024-04-20 + + + Fixed Location + Location that is fixed i.e. known to occur at a specific place + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies - - 2023-12-10 + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + + + 2022-08-17 accepted + Harshvardhan J. Pandit - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - is during - Indicates the specified concepts occur 'during' this concept in some context - 2024-08-13 + has risk level + Indicates the associated risk level associated with a risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + - + - + - - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate - - - 2022-08-17 + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + + 2022-09-07 accepted Harshvardhan J. Pandit - + - + - - Consent Invalidated - The state where consent has been deemed to be invalid - - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - - 2022-06-22 + Derived Data + Data that has been obtained through derivations of other data + + + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - + - + - Guideline - Practices that specify how activities must be conducted - - 2024-05-12 + Data Quality Assessment + Measures associated with assessment of data quality + + + 2024-04-14 accepted Harshvardhan J. Pandit - + - - Service Provision - Purposes associated with providing service or product or activities - - 2019-04-05 + + Physical Interception Protection + Physical protection against interception e.g. by posting a guard + + NIST SP 800-20 + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - Activity Status - Status associated with activity operations and lifecycles - - - 2022-05-18 + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + + 2022-02-10 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + + + + + + has right + Indicates use or applicability of Right + + + 2020-11-18 accepted Harshvardhan J. Pandit - + + - + - + - - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + + Fee Not Required + Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + + + + - - Assess - to assess data for some criteria - - 2022-06-15 + + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + + 2022-10-22 accepted Harshvardhan J. Pandit, Georg P. Krog - + - + - - Organisation Risk Management - Purposes associated with managing risk for organisation's activities - - 2021-09-01 + + Assistive Automation + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + + 2023-12-10 + 2024-04-20 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - has purpose - Indicates association with Purpose - - - - 2019-04-04 - 2020-11-04 + has data processor + Indiciates inclusion or applicability of a Data Processor + + + + + 2022-02-09 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Fundamental Rights Impact Assessment (FRIA) - Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities - - The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - AI Act Art.27 - 2024-04-14 + Notification Status + Status indicating whether notification(s) are planned, completed, or failed + + + 2024-05-19 accepted Harshvardhan J. Pandit - + - + - - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - - - 2022-08-17 + Notice Icon + An icon within a notice associated with specific information or elements + + 2024-08-17 accepted - Harshvardhan J. Pandit - + - - + - supports Compliance With - Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint - - - 2024-04-14 + + + Public Policy Making + Purposes associated with public policy making, such as the development of new laws + + DGA 2.16 + 2024-02-14 + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + + + + + + Synthetic Data + Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + + + 2022-08-18 + 2023-12-10 accepted - Julian Flake, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - - + - has informed status - Indicates whether an entity was informed or uninformed - - - - - 2024-05-10 + + + Consent Refused + The state where consent has been refused + + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Consent Receipt - A record of consent or consent related activities that is provided to another entity - - 2022-06-22 + Non-Personal Data + Data that is not Personal Data + + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + Non-Profit Organisation + An organisation that does not aim to achieve profit as its primary goal + + + + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + - + - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - - 2021-09-08 + Privacy Impact Assessment (PIA) + Impact assessment regarding privacy risks + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Status - The status or state of something - - - 2022-05-18 + + Public Data Source + A source of data that is publicly accessible or available + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - Alter - to change the data without changing it into something else - - + Disseminate + to spread data throughout + + 2019-05-07 accepted - + - Entity Non-Involvement - Indicating entity is not involved - - - 2024-05-11 + Activity Status + Status associated with activity operations and lifecycles + + + 2022-05-18 accepted - Delaram Golpayegani + Harshvardhan J. Pandit + - - - - - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + - + - Processing Scale - Scale of Processing - - - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + + Endless Duration + Duration that is (known or intended to be) open ended or without an end + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Piero Bonatti - + Harshvardhan J. Pandit - - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - + - - Advertising - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - 2020-11-04 + + Request Action Delayed + State of a request being delayed towards fulfilment + + 2022-11-30 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit + - + - + - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - + + Legal Agreement + A legally binding agreement + + 2019-04-05 + 2024-08-27 + sunset + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + is indicated by + Specifies entity who indicates the specific context + + 2022-06-21 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - 2019-04-05 + + Large Scale Of Data Subjects + Scale of data subjects considered large within the context + + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Data Processing Policy - Policy regarding data processing activities - - This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored - 2024-04-14 + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal + + + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - + - - + - has policy - Indicates policy applicable or used - - - - - 2022-01-26 + + + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - - Required - Indication of 'required' or 'necessary' - - 2022-02-13 + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + + 2019-04-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Rights Fulfillment - Purposes associated with the fulfillment of rights specified in law - - Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity - 2024-02-14 + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + + 2019-04-05 + 2020-11-04 accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + + - - - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + - + - - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - - 2022-11-09 + + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - - 2021-09-22 + + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + + + 2022-08-17 accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - has recipient - Indicates Recipient of Data - - - - - - 2019-04-04 - 2020-11-04 + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + + + + 2022-02-09 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - Also used to indicate the Recipient of a Right Exercise Activity - - + - has status - Indicates the status of specified concept - - - 2022-05-18 + + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted Harshvardhan J. Pandit - + - - - - - Also used to Indicate the status of a Right Exercise Activity + - + - - Data Reuse Policy - Policy regarding reuse of data i.e. using data for purposes other than its initial purpose - - This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes - 2024-04-14 + + Access + to access data + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + + + + has importance + Indicates the importance for specified context or criteria + + + 2024-04-13 accepted Harshvardhan J. Pandit - + - + - Data Altruism - Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change - - Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. - DGA 2.16 - 2024-02-14 + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + + + 2021-09-01 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - - - GConsent - https://w3id.org/GConsent - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - + - - Move - to move data from one location to another including deleting the original copy - - - - 2019-05-07 + + Research and Development + Purposes associated with conducting research and development for new methods, products, or services + + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Operating System Security - Security implemented at or through operating systems - - - 2022-08-17 + + Delete + to remove data in a logical fashion i.e. with the possibility of retrieval + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - has likelihood - Indicates the likelihood associated with a concept - - - 2022-07-20 + has sensitivity level + Indicates the associated level of sensitivity + + + 2023-08-24 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - - - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering - - - - - Scale - A measurement along some dimension - - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - - - - + - Necessity - An indication of 'necessity' within a context - - - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + + Encryption in Use + Encryption of data when it is being used + + 2022-10-22 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - + Harshvardhan J. Pandit - + - + - - Cannot Withdraw from Process - Involvement where entity cannot withdraw a previously given assent from specified context - - 2024-05-11 + + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Notice Layer - A layer within a layered notice where the layer can be used for providing specific information or controls - 2024-08-17 + + Expected + Status indicating the specified context was expected + + 2024-05-10 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - is not applicable for - Indicates the concept or information is not applicable for specified context - - - 2024-04-13 + has data protection officer + Specifies an associated data protection officer + + + + + 2022-03-02 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Paul Ryan, Rob Brennan - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - - 2022-08-17 + + Visitor + Data subjects that are temporary visitors + + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - 2022-01-19 + + Improve Transport and Mobility + Purposes associated with improving traffic, public transport systems or costs for drivers + + DGA 2.16 + 2024-02-14 accepted - Piero Bonatti + Beatriz Esteves, Harshvardhan J. Pandit - + - + - has entity - Indicates inclusion or applicability of an entity to some concept + has responsible entity + Specifies the indicated entity is responsible within some context - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 + + + 2022-03-02 accepted Harshvardhan J. Pandit - + - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 + + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + + 2022-04-20 accepted Harshvardhan J. Pandit - + - + - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - - 2022-02-11 + + Environmental Protection + Physical protection against environmental threats such as fire, floods, storms, etc. + + NIST SP 800-13 + 2024-04-14 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Special Category Personal Data - Sensitive Personal Data whose use requires specific additional legal permission or justification - - - The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - + + Record + to make a record (especially media) + + 2019-05-07 - 2022-01-19 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + - - Generated Data - Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - - - 2023-12-10 + has rule + Specifying applicability or inclusion of a rule within specified context + + + + + 2022-10-19 accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + - + - - Data Breach Impact Assessment (DBIA) - Impact Assessment concerning the consequences and impacts of a data breach - - Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - 2024-04-15 + Region + A region is an area or site that is considered a location + + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - - Controller Informed - Status indicating Controller has been informed about the specified context - - 2024-05-10 + + Adapt + to modify the data, often rewritten into a new form for a new use + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Audit Not Required - State where an audit is determined as not being required - - 2022-05-18 + + Public Interest Completed + Status where the public interest activity has been completed + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation - - - 2022-08-17 + + Credential Management + Management of credentials and their use in authorisations + + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - - + - has personal data process - Indicates association with a Personal Data Process - - - 2023-12-11 + + + Intended + Status indicating the specified context was intended + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Principle - A representation of values or norms that must be taken into consideration when conducting activities - - 2024-05-12 + Fee Required + Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means + + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - - 2019-04-05 + + Opting in to Process + Involvement where entity can opt-in to specified context + + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + + + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - - Records of Processing Activities - A Record of Processing Activities (ROPA) is a document detailing processing activities - - ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat - 2021-09-08 - 2024-04-14 + + Employee + Data subjects that are employees + + 2022-04-06 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Processing - Operations or 'processing' performed on data - - + + Sell Data to Third Parties + Purposes associated with selling or sharing data or information to third parties + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 - 2020-11-04 accepted - Axel Polleres, Javier Fernández + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Pseudonymise - to replace personal identifiable information by artificial identifiers - - - 2019-05-07 - 2022-10-14 + + Digital Rights Management + Management of access, use, and other operations associated with digital content + + + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - - 2022-11-09 + Non-commercial Purpose + Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise + + DGA 4.4 + 2024-02-14 accepted - Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit - - + - has technical measure - Indicates use or applicability of Technical measure - - - - - 2022-02-09 + + + Vital Interest Objected + Status where the vital interest activity was objected to by the Data Subject or another relevant entity + + 2024-08-27 accepted - Harshvardhan J. Pandit - - - + - + - - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - - This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + + File System Security + Security implemented over a file system + + + 2022-08-17 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Right Exercise Notice - Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request - - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 + Graphical Notice + A notice that uses graphical elements such as visualisations and icons + + + 2024-08-17 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - - - 2022-02-09 + + Random Location + Location that is random or unknown + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + + - - - Enter Into Contract - Processing necessary to enter into contract - - 2021-04-07 + has legal measure + Indicates use or applicability of Legal measure + + + + + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - has processing - Indicates association with Processing - - - - 2019-04-04 - 2020-11-04 + + Fee Requirement + Concept indicating whether a fee is required + + + 2024-08-27 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - - 2022-06-15 - 2020-10-05 + Personal Data Process + An action, activity, or method involving personal data + + + 2024-05-09 accepted Harshvardhan J. Pandit - + - + + + + has non-involved entity + indicates the entity is not involved in specified context + + + + + 2024-05-11 + accepted + + + + - - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + + Reversing Process Effects + Involvement where entity can reverse effects of specified context + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + - - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarantees regarding privacy - - - 2022-08-17 + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + 2022-06-22 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + has scale + Indicates the scale of specified concept + + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Data Quality Management - Measures associated with management of data quality - - 2024-04-14 + + Optional + Indication of 'optional' or 'voluntary' + + 2022-02-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - - 2022-06-22 + Contractual Clause Fulfilled + Status indicating the contractual clause is fulfilled + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - - 2022-10-22 + + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + + + 2021-09-01 accepted - Harshvardhan J. Pandit, Georg P. Krog + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Local Environment Scale - Geographic coverage spanning a specific environment within the locality - - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 + Consequence + The consequence(s) possible or arising from specified context + + + 2022-01-26 + 2024-08-16 accepted Harshvardhan J. Pandit + + + - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - - Adapt - to modify the data, often rewritten into a new form for a new use - - - 2019-05-07 + Risk Concept + Concepts associated with Risk, Risk Source, Consequences, and Impacts + RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts + 2024-08-16 accepted + Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit - + - + - - Full Automation - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement - - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - - 2023-12-10 - 2024-04-20 + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Piero Bonatti - + - + - - Right Notice - Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information - - This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request - 2024-06-16 + + De-Identification + Removal of identity or information to reduce identifiability + + + 2019-04-05 + 2022-11-24 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Educational Training - Training methods that are intended to provide education on topic(s) - - - 2022-08-17 + + Combat Climate Change + Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + + DGA 2.16 + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - Notification Not Needed - Status indicating notification(s) are not needed + Notification Failed + Status indicating notification(s) could not be completed due to a failure 2024-05-19 accepted @@ -8747,564 +9683,541 @@ - - - - has storage condition - Indicates information about storage condition - - - - - - 2022-08-13 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - + - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - - 2022-02-15 + + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + + 2022-08-03 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Georg P. Krog - + - + + - - - Expected - Status indicating the specified context was expected - - 2024-05-10 + is implemented by entity + Indicates implementation details such as entities or agents + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + Also used to indicate the Entity that implements or performs a Right Exercise Activity + 2019-05-07 + 2022-01-26 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - + + + + - + - - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - - - 2022-08-17 - accepted - Harshvardhan J. Pandit + + Contractual Terms + Contractual terms governing data handling within or with an entity + + 2019-04-05 + 2024-08-27 + sunset + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - - - 2022-08-17 + + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Right Exercise Record - Record of a Right being exercised - - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-11-02 + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit - + - + - - Consequence - The consequence(s) possible or arising from specified context - - - 2022-01-26 - 2024-08-16 + + Status + The status or state of something + + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - + - - + - has entity control - Indicates a control or measure provided for an entity to perform the specified action - - - - - 2024-04-14 + + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + + + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + + 2021-09-08 accepted - Harshvardhan J. Pandit + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + - + - + - has consent control - Specific a control associated with consent - - - 2024-05-11 + has data volume + Indicates the volume of data + + + + + 2022-06-22 accepted + Harshvardhan J. Pandit - + - + - - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) - - 2022-04-06 + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + + 2022-02-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + + - - - Autonomous - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight - - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - - 2023-12-10 - 2024-04-20 + has notification status + Indicates the status associated with a notice + + + 2024-06-10 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit - + - + - - Social Media Marketing - Purposes associated with conducting marketing through social media - - 2020-11-04 + + Within Device + Location is local and entirely within a device, such as a smartphone + + 2022-06-15 + 2020-10-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - - + - has contact - Specifies contact details of a legal entity such as phone or email - - - 2020-11-04 + + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + + - - - Cannot Object to Process - Involvement where entity cannot object to process of specified context - - 2024-05-11 + is determined by entity + Indicates the context is determined by the specified entity + + + + + 2024-05-10 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 + + Activity Planned + State of an activity being planned with concrete plans for implementation + + 2024-05-19 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Security Knowledge Training - Training intended to increase knowledge regarding security - - - 2022-08-17 + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Scope - Indication of the extent or range or boundaries associated with(in) a context - - - 2022-06-15 + Entity Active Involvement + Involvement where entity is 'actively' involved + + + 2024-05-11 accepted - Harshvardhan J. Pandit + Delaram Golpayegani - + - + + - - - Digital Rights Management - Management of access, use, and other operations associated with digital content - - - 2022-08-17 + has country + Indicates applicability of specified country + + + + + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - + GConsent https://w3id.org/GConsent - - - - has data protection officer - Specifies an associated data protection officer - - - - - 2022-03-02 - accepted - Paul Ryan, Rob Brennan - - - - + - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + 2022-06-21 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - + - - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - 2022-11-02 + Service + A service is a process where one entity provides some benefit or assistance to another entity + + + Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension + 2024-05-09 accepted - Harshvardhan J. Pandit, Beatriz Esteves - - + Harshvardhan J. Pandit + + - + - - + - has notice - Indicates the use or applicability of a Notice for the specified context - - - - - 2022-06-22 + + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 + + + 2022-06-15 + 2020-10-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Public Policy Making - Purposes associated with public policy making, such as the development of new laws - - DGA 2.16 - 2024-02-14 + Maintain Fraud Database + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + + 2022-06-15 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Governmental Organisation - An organisation managed or part of government - - - 2022-02-02 - 2020-10-05 + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - - 2021-09-08 + Location Fixture + The fixture of location refers to whether the location is fixed + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit + - + - + - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - - - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - - 2021-09-08 + + Unintended + Status indicating the specified context was unintended i.e. not intended + + 2024-05-10 accepted - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Sensitive Data - Data deemed sensitive - - - 2024-02-14 + + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation + + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - - 2022-09-07 + Non-Personal Data Process + An action, activity, or method involving non-personal data, and asserting that no personal data is involved + + + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + 2024-05-09 accepted Harshvardhan J. Pandit - + - + - Make Available - to transform or publish data to be used - - + Transfer + to move data from one place to another + + + 2019-05-07 accepted + - + - - Client - Data subjects that are clients or recipients of services - - 2022-04-06 + Observed Data + Data that has been obtained through observations of a source + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Technical Service Provision - Purposes associated with managing and providing technical processes and functions necessary for delivering services - - 2021-09-08 + + Data Breach Notification + Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + DGA 12.k + DGA 21.5 GDPR 33 + GDPR 34 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - User Interface Personalisation - Purposes associated with personalisation of interfaces presented to the user - - Examples of user-interface personalisation include changing the language to match the locale + Improve Existing Products and Services + Purposes associated with improving existing products and services + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Match - to combine, compare, or match data from different sources - - - 2022-04-20 + + Cannot Correct Process + Involvement where entity cannot correct the process of specified context + + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + + + + Physical Surveillance + Physically monitoring areas via surveillance + + NIST SP 800-171 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes - - + Service Optimisation + Purposes associated with optimisation of services or activities + + Subclass of ServiceProvision since optimisation is usually considered part of providing services 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - + - - Protection of Intellectual Property Rights - Purposes associated with the protection of intellectual property rights - - DGA 3.1(c) - 2024-02-14 + + Consent + Consent of the Data Subject for specified process or activity + + 2021-04-07 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit + + - + - + - - Anonymisation - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - - - 2019-04-05 - 2022-11-24 + + Contract Accepted + Status indicating the contract has been accepted by all parties + + 2024-08-27 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines - + + + + + SPECIAL Project + https://specialprivacy.ercim.eu/ - + - Organisational Measure - Organisational measures used to safeguard and ensure good practices in connection with data and technologies - - - 2019-04-05 - 2023-12-10 + + Government-to-Government Contract + A contract between two governments or government departments or units + + 2024-08-27 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - + - - Notice - A notice is an artefact for providing information, choices, or controls - - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. - 2021-09-08 + + Public Interest Objected + Status where the public interest activity was objected to by the Data Subject or another relevant entity + + 2024-08-27 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - - + @@ -9319,147 +10232,206 @@ - - + + + + + Data Interoperability Assessment + Measures associated with assessment of data interoperability + + + 2024-04-14 + accepted + Harshvardhan J. Pandit + + - - + - has obligation - Specifying applicability or inclusion of an obligation rule within specified context - - - - - - - 2022-10-19 + + + Legal ObligationOngoing + Status where the legal obligation is being fulfilled + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - - - 2022-08-17 + Guideline + Practices that specify how activities must be conducted + + 2024-05-12 accepted Harshvardhan J. Pandit - + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + + 2019-04-05 + 2024-08-27 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + Withdraw Consent + Control for withdrawing consent + + + + + Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt + 2024-05-11 + accepted + + + + + + + + Wireless Security Protocols + Security implemented at or over wireless communication protocols + + + 2022-08-17 accepted Harshvardhan J. Pandit - - - + - + - - Physical Secure Storage - Physical protection for storage of information or equipment e.g. secure storage for files - - NIST SP 800-171 - 2024-04-14 + + Network Security Protocols + Security implemented at or over networks protocols + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Recipient - Entities that receive data or technologies - - - - Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. - - - 2019-04-05 - 2024-05-21 + + Public Interest Pending + Status where the public interest activity has not started + + 2024-08-27 accepted - Axel Polleres, Javier Fernández - + - + - - Within Physical Environment - Location is local and entirely within a physical environment, such as a room - - 2020-10-06 + + Audit Not Required + State where an audit is determined as not being required + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - - 2022-06-22 + + Contract Completed + Status indicating the contract is being executed or implemented i.e. it is in effect + + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - - 2022-10-22 + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - - - 2022-10-22 + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + + + 2020-11-04 + 2021-12-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan - + - + + + + + Protection of National Security + Purposes associated with the protection of national security + + DGA 1.5 + 2024-02-14 + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + + + - Authority Informed - Status indicating Authority has been informed about the specified context + Controller Informed + Status indicating Controller has been informed about the specified context 2024-05-10 accepted @@ -9467,1018 +10439,952 @@ - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - + - Organise - to organize data for arranging or classifying - - + Restrict + to apply a restriction on the processing of specific records + + 2019-05-07 accepted - + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + - - Not Available - Concept indicating the information or context is applicable but information is not yet available - - This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. - 2023-08-24 + + Negotiated Contract + A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions + + Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation + 2024-08-27 accepted - Harshvardhan J. Pandit - + - - - - - - - + GConsent https://w3id.org/GConsent - + - Location - A location is a position, site, or area where something is located - - Location may be geographic, physical, or virtual. - 2022-01-19 + + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P. Krog - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Non-Personal Data - Data that is not Personal Data - - - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. - 2022-01-19 + + High Automation + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + + Human Involvement is implied here, e.g. for intervention, input, decisions + + 2023-12-10 + 2024-04-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani - + - - + - is mitigated by measure - Indicate a risk is mitigated by specified measure - - - - - - - 2022-02-09 + + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified activities + + 2021-05-19 accepted - Harshvardhan J. Pandit - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Right Fulfilment Notice - Notice provided regarding fulfilment of a right - - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - 2022-11-02 + + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Piero Bonatti - + - + - - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants - - 2022-04-06 + + Unexpected + Status indicating the specified context was unexpected i.e. not expected + + 2024-05-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Entity Involvement - Involvement of an entity in specific context - - - 2024-05-11 + + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + 2022-05-18 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit - + - + - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - 2022-06-21 + Vital Interest + Activities are necessary or required to protect vital interests of a data subject or other natural person + + 2021-04-21 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit - + - + - - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - - Was previous "Security". Prefixed to distinguish from TechOrg measures. - 2019-04-05 + + Data Breach Impact Assessment (DBIA) + Impact Assessment concerning the consequences and impacts of a data breach + + Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment + 2024-04-15 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - GConsent - https://w3id.org/GConsent + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - + - dct:hasPart - - - - - Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 + accepted + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - - Trusted Execution Environment - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - - 2022-08-17 - 2024-04-14 + + Legitimate InterestObjected + Status where the use of Legitimate Interest was objected to + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Storage Condition - Conditions required or followed regarding storage of data - - - 2019-04-05 + + Consent Requested + State where a request for consent has been made and is awaiting a decision + + An example of this state is when a notice has been presented to the individual but they have not made a decision + + 2022-06-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - + - is determined by entity - Indicates the context is determined by the specified entity - - - - - 2024-05-10 + + + Activity Not Completed + State of an activity that could not be completed, but has reached some end state + + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - - Student - Data subjects that are students - - 2022-04-06 + Sensitive Non Personal Data + Non-personal data deemed sensitive + + + DGA 30(a) + 2024-02-14 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - - Just-in-time Notice - A notice that is provided "just in time" when collecting information or performing an activity - - 2024-08-17 + Legal ObligationStatus + Status associated with use of Legal Obligation as a legal basis + + + 2024-08-27 + accepted + + + + + + + has impact assessment + Indicates an impact assessment associated with the specific context + + + + + 2024-04-14 accepted + Harshvardhan J. Pandit - + - + - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - - - - 2022-02-02 - 2020-10-05 + + Digital Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications + + 2024-05-17 accepted Harshvardhan J. Pandit - + - + - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - - 2021-09-08 + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Georg P. Krog - + - - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - - 2022-10-22 + + Data Protection Training + Training intended to increase knowledge regarding data protection + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - - Practically, given consent is the only valid state for processing - - 2022-06-22 + + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + + 2020-11-04 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Obtain Consent - Control for obtaining consent - - - Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt - 2024-05-11 + + Physical Authentication + Physical implementation of authentication e.g. by matching the person to their ID card + + NIST SP 800-15 + 2024-04-14 accepted + Harshvardhan J. Pandit - + - + - has data exporter - Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter - - - - - 2022-02-09 + has purpose + Indicates association with Purpose + + + + 2019-04-04 + 2020-11-04 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - - - - Innovative use of Technology - Indicates that technology is being used in an innovative manner - - - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2023-12-10 - accepted - - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 + + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 accepted Harshvardhan J. Pandit - - + - + - Supranational Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - - - 2022-02-02 + + Data Subject Informed + Status indicating DataSubject has been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - - 2022-08-17 - 2022-10-13 + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + + 2019-04-05 accepted Harshvardhan J. Pandit - + - + - Contextually Anonymised Data - Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context - - - To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data - 2024-06-11 + + Non-Citizen + Data subjects that are not citizens (for a jurisdiction) + + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - - + - is subsidiary of - Indicates this entity is the subsidiary of the specified entity - - - - - - - 2024-04-14 - accepted - Harshvardhan J. Pandit, Georg P. Krog + + + Data Controller Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies + + 2023-12-10 + 2024-08-27 + sunset - + - + + - - - Authentication using PABC - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - - - 2022-08-17 + has data source + Indicates the source or origin of data being processed + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Disclose - to make data known - - - 2019-05-07 + + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Data Breach Notification - Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - DGA 12.k - DGA 21.5 GDPR 33 - GDPR 34 - 2024-04-14 - accepted - Harshvardhan J. Pandit - - - - - - - dct:isPartOf - - - - - Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord + Data Inventory Management + Measures associated with management of data inventory or a data asset list + + 2024-04-14 + accepted + Harshvardhan J. Pandit - + - + - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal - - - 2022-02-02 - 2020-10-05 + + Audit Requested + State of an audit being requested whose outcome is not yet known + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - GDPR Art.4-7g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + + + + Storage Duration + Duration or temporal limitation on storage of data + + + + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + - + - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Cannot Challenge Process - Involvement where entity cannot challenge the process of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - 2024-05-11 + + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + - + - - Lawful - State of being lawful or legally compliant - - 2022-10-19 + + Incident Reporting Communication + Procedures related to management of incident reporting + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + + + + - Information Security Policy - Policy regarding security of information - - - 2022-08-17 - 2024-04-14 + Data Storage Policy + Policy regarding storage of data, including the manner, duration, location, and conditions for storage + + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - + 2022-08-17 + 2022-10-13 accepted Harshvardhan J. Pandit - - - - - Dispute Management - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - - 2021-09-08 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - + ADMS controlled vocabulary http://purl.org/adms - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - - foaf:page - - - Also used to indicate a web page or document providing information or functionality associated with a Right Exercise - - - - + - - Asylum Seeker - Data subjects that are asylum seekers - - 2022-06-15 + + Opting out of Process + Involvement where entity can opt-out from specified context + + 2024-05-11 accepted - Georg P. Krog + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - - Biometric Authentication - Use of biometric data for authentication - - - 2022-08-17 + + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + + 2022-04-20 accepted Harshvardhan J. Pandit - + - + + + + - Process - An action, activity, or method - 2024-05-09 + + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + + 2022-06-15 accepted - Harshvardhan J. Pandit - - - - + Harshvardhan J. Pandit, Georg P. Krog - - - - + - + - - Human Involvement for control - Human involvement for the purposes of exercising control over the specified operations in context - - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - 2022-09-04 + Algorithmic Logic + The algorithmic logic applied or used + + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + 2022-01-26 2023-12-10 accepted + Harshvardhan J. Pandit - + - - Physical Device Security - Physical protection for devices and equipment - - NIST SP 800-19 - 2024-04-14 + + Correcting Process + Involvement where entity can correct the process of specified context + + Correction of process refers to the ability to change how the process takes place + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + - + - Audit Status - Status associated with Auditing or Investigation - - - 2022-05-18 - accepted - Harshvardhan J. Pandit - - + + Recipient Uninformed + Status indicating Recipient is uninformed i.e. has not been informed about the specified context + + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - - - 2022-02-16 + + Just-in-time Notice + A notice that is provided "just in time" when collecting information or performing an activity + + + 2024-08-17 accepted - Harshvardhan J. Pandit - - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + - + - - Logging Policy - Policy for logging of information - - - 2022-08-17 - 2024-04-14 + + NonConformant + State of being non-conformant + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - - Analyse - to study or examine the data in detail - - - - 2019-05-07 + + Correcting Process Input + Involvement where entity can correct input of specified context + + 2024-05-11 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - - Large Data Volume - Data volume that is considered large within the context - - 2022-06-15 + + Government-to-Business Contract + A contract between a government and a business + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Objecting to Process - Involvement where entity can object to process of specified context - - 2024-05-11 + + Physical Secure Storage + Physical protection for storage of information or equipment e.g. secure storage for files + + NIST SP 800-171 + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - Protection of Public Security - Purposes associated with the protection of public security - - DGA 3.2(d) - 2024-02-14 + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes + + + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Data Breach Record - Record of a data breach incident - - 2024-04-14 + + Lawful + State of being lawful or legally compliant + + 2022-10-19 accepted Harshvardhan J. Pandit - + - + + - - - Records of Activities - Records of activities within some context such as maintenance tasks or governance functions - - Records can be any information associated with the activity e.g. logs, summaries. - 2021-09-08 - 2024-05-05 + is during + Indicates the specified concepts occur 'during' this concept in some context + 2024-08-13 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - - Protection of National Security - Purposes associated with the protection of national security - - DGA 1.5 - 2024-02-14 + Request Status + Status associated with requests + + + 2022-11-30 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Access - to access data - - 2022-06-15 + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit + - + - - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + + + Negotiate Contract + Control for negotiating a contract + 2024-08-27 + accepted + + - + - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - 2019-04-05 + + Consumer + Data subjects that consume goods or services for direct use + + 2022-04-06 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - - Consultation with Authority - Consultation with an authority or authoritative entity - - 2020-11-04 + Sensitivity Level + Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data + + + ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + 2023-08-24 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 - 2023-12-10 + + Posted Notice + A notice that is posted as a sign or banner + + + 2024-08-17 accepted - Harshvardhan J. Pandit - + - + - - Endless Duration - Duration that is (known or intended to be) open ended or without an end - - 2022-06-15 - 2020-10-05 + + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - - - - A29WP WP 248 rev.01 Guideliens on DPIA - https://ec.europa.eu/newsroom/article29/items/611236 - - - - GConsent - https://w3id.org/GConsent + - + - - Use - to use data - - - 2019-05-07 + + Contract Fulfilled + All requirements of the contract have been fulfilled + + 2024-08-27 accepted - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - Data Interoperability Management - Measures associated with management of data interoperability - - 2024-04-14 + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Human Involvement for Input - Human involvement for the purposes of providing inputs to the specified context + Human Involvement for decision + Human involvement for the purposes of exercising decisions over the specified operations in context - Inputs can be in the form of data or other resources. - 2022-09-07 + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + 2022-09-06 2023-12-10 accepted - Harshvardhan J. Pandit - + - - Obligation - A rule describing an obligation for performing an activity - - 2022-10-19 + + Counterterrorism + Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) + + 2022-04-20 + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit - + - + - - Often Frequency - Frequency where occurrences are often or frequent, but not continuous - - 2022-06-15 - 2020-10-05 + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + - - Small Data Volume - Data volume that is considered small or limited within the context - - 2022-06-15 + + Automated Scoring of Individuals + Processing that involves automated scoring of individuals + + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Variable Location - Location that is known but is variable e.g. somewhere within a given area - + + Remote Location + Location is remote i.e. not local + 2022-06-15 2020-10-05 accepted @@ -10486,361 +11392,416 @@ - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - + - is authority for - Indicates area, scope, or applicability of an Authority - - - 2022-01-19 + + + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + + 2022-06-21 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - - - 2022-06-15 - 2020-10-05 + + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + + 2022-03-30 accepted - Harshvardhan J. Pandit + Paul Ryan, Harshvardhan J. Pandit - + - + - Incident Reporting Communication - Procedures related to management of incident reporting - - - 2022-08-17 + Right Exercise Record + Record of a Right being exercised + + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + 2022-11-02 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + - + - + + - - - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - - 2020-10-06 + has personal data + Indicates association with Personal Data + + + + + 2022-01-19 accepted Harshvardhan J. Pandit + - + - + - Data Erasure Policy - Policy regarding erasure of data - - Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + Data Subject Rights Management + Methods to provide, implement, and exercise data subjects' rights + + This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. + DGA 12.m 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - - Data Deletion Policy - Policy regarding deletion of data - - Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy - 2024-04-14 + + Remove + to destruct or erase data + + + 2019-05-07 accepted - Georg P. Krog, Harshvardhan J. Pandit - + - + - - Consent Request Deferred - State where a request for consent has been deferred without a decision - - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - - 2022-06-22 + + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + + 2022-11-09 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit - - - - - GDPR Art.27 - https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj + - + - - Data published by Data Subject - Data is published by the data subject - - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - 2023-12-10 + Consequence of Success + The consequence(s) possible or arising from success of specified context + + + 2022-03-23 accepted - Julian Flake + Harshvardhan J. Pandit, Georg P. Krog - + - + - has third country - Indicates applicability or relevance of a 'third country' - - - - - 2022-02-09 + has contract fulfilment status + Indicates the fulfilment status of contract + + + + + + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - - 2022-04-20 + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - Seal - A seal or a mark indicating proof of certification to some certification or standard - - 2019-04-05 + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + + 2021-09-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - - Disseminate - to spread data throughout - - - 2019-05-07 + + Cannot Opt-in to Process + Involvement where entity cannot opt-in to specified context + + 2024-05-11 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + ENISA 5G Cybersecurity Standards https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - - Vital Interest - Activities are necessary or required to protect vital interests of a data subject or other natural person - - 2021-04-21 + Contract Termination Clause + A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Sell Data to Third Parties - Purposes associated with selling or sharing data or information to third parties - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + + Not Involved + Status indicating the specified context is 'not' involved + + 2024-05-10 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + - has conformance status - Indicates the status of being conformant or non-conformant - - - 2024-06-10 + + Data Subject Scale + Scale of Data Subject(s) + + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + - + - + - Personalised Benefits - Purposes associated with creating and providing personalised benefits for a service - - 2019-04-05 + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + + 2022-11-09 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit - + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + - - Continuous Frequency - Frequency where occurrences are continuous - - 2022-06-15 - 2020-10-05 + Inferred Personal Data + Personal Data that is obtained through inference from other data + + + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 + 2023-12-10 accepted Harshvardhan J. Pandit + - - - - - GConsent - https://w3id.org/GConsent + - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + Contract Unfulfilled + One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract + + 2024-08-27 + accepted + + - + - - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - - - 2022-08-17 + + Personnel Payment + Purposes associated with management and execution of payment of personnel + + 2022-04-20 accepted Harshvardhan J. Pandit - + - + - - Consent Requested - State where a request for consent has been made and is awaiting a decision - - An example of this state is when a notice has been presented to the individual but they have not made a decision - - 2022-06-22 + + Student + Data subjects that are students + + 2022-04-06 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + - - Audit Required - State where an audit is determined as being required but has not been conducted - - 2022-05-18 + + Parent(s) of Data Subject + Parent(s) of data subjects such as children + + 2022-08-03 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - + - - Non-Public Data Source - A source of data that is not publicly accessible or available - - 2022-01-26 + + Derive + to create new derivative data from the original data + + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + 2019-05-07 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - + - + - Location Fixture - The fixture of location refers to whether the location is fixed - - 2022-06-15 + + Data Handling Clause + Conctractual clauses governing handling of data within or by an entity + + 2024-08-27 accepted - Harshvardhan J. Pandit - - + - + - - Not Applicable - Concept indicating the information or context is not applicable - - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. - 2023-08-24 + Context + Contextually relevant information + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. + 2019-04-05 + 2022-06-15 + accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + has notice + Indicates the use or applicability of a Notice for the specified context + + + + + 2022-06-22 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + 2022-11-02 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves + + - + - + - - Member - Data subjects that are members of a group, organisation, or other collectives - - 2022-04-06 + Contractual Clause Breached + Status indicating the contractual clause is breached + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + @@ -10855,2185 +11816,2130 @@ - - - - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - 2022-11-02 - - - - + - - Cryptographic Methods - Use of cryptographic methods to perform tasks - - - 2022-08-17 + + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + + 2022-03-30 accepted - Harshvardhan J. Pandit + Georg P. Krog - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + - + - - Encryption - Technical measures consisting of encryption - - 2019-04-05 + Contract Confidentiality Clause + A provision requiring parties to keep certain information confidential and not disclose it to third parties + 2024-08-27 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - + - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - - 2022-09-07 + + Indeterminate Duration + Duration that is indeterminate or cannot be determined + + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + 2022-11-30 accepted Harshvardhan J. Pandit - - - - - - - Destruct - to process data in a way it no longer exists or cannot be repaired - - - 2019-05-07 - accepted - - - - - + - + + - - - Confidentiality Agreement - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets - - DGA 3.1.a - 2022-02-09 + has assessment + Indicates a relevant assessment associated with the specific context + + + + + 2024-04-14 accepted + Harshvardhan J. Pandit - - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - + - Credential Management - Management of credentials and their use in authorisations - - 2022-06-15 + Consent Management + Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states + + DGA 12.n + 2024-04-14 accepted - Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + + - - - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - - 2022-04-20 + has involvement + Indicates the involvement status for the specified context + + + + + 2024-05-10 accepted Harshvardhan J. Pandit - - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - + + - - - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - - - 2022-08-17 + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - + - - Misuse, Prevention and Detection - Prevention and Detection of Misuse or Abuse of services - - DGA 22.1(a) - 2024-05-09 - accepted - - - - - - - has active entity - indicates the entity is actively involved in specified context - - - - + + Cannot Correct Process Input + Involvement where entity cannot correct input of specified context + 2024-05-11 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - - Wireless Security Protocols - Security implemented at or over wireless communication protocols - - + + Logging Policy + Policy for logging of information + + 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - - - - - - - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - - - 2021-09-08 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - GConsent - https://w3id.org/GConsent + - + + - - - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified activities - - 2022-10-22 + has severity + Indicates the severity associated with a concept + + + 2022-07-20 accepted - Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + - + - + - - Posted Notice - A notice that is posted as a sign or banner - - 2024-08-17 + + Align + to adjust the data to be in relation to another data + + + 2019-05-07 accepted - + - + - - Personnel Payment - Purposes associated with management and execution of payment of personnel - - 2022-04-20 + + Data Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data + + 2024-05-17 accepted Harshvardhan J. Pandit - + - - + - has jurisdiction - Indicates applicability of specified jurisdiction - - - 2022-01-19 + + Industry Consortium + A consortium established and comprising on industry organisations + + + + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - - Singular Frequency - Frequency where occurrences are singular i.e. they take place only once - + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Data Backup Protocols - Protocols or plans for backing up of data - - 2022-06-15 + + Right Exercise Notice + Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request + + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + 2022-10-22 accepted - Georg P. Krog + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - Applicability - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. - - - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. - 2023-08-24 + Expectation Status + Status indicating whether the specified context was intended or unintended + Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + 2024-05-10 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Patient - Data subjects that receive medical attention, treatment, care, advice, or other health related services - - 2022-04-06 + + Cannot Opt-out from Process + Involvement where entity cannot opt-out from specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + + + GConsent + https://w3id.org/GConsent + + + + + + - - - Guidelines Principle - Guidelines or Principles regarding processing and operational measures - + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + 2019-04-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Service Registration - Purposes associated with registering users and collecting information required for providing a service + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - - - 2022-03-23 - 2020-10-05 + + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + 2022-06-21 accepted - Julian Flake, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Entity Passive Involvement - Involvement where entity is 'passively' or 'not actively' involved - - - 2024-05-11 + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + + + 2022-08-17 accepted - Delaram Golpayegani + Harshvardhan J. Pandit - + - + - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - - 2022-06-15 - accepted - Georg P. Krog - - - - - - - has notification status - Indicates the status associated with a notice - - - 2024-06-10 + + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + Guides for Data Privacy Vocabulary + + - + - - Security Role Procedures - Procedures related to security roles - - - 2022-08-17 + + Audit Approved + State of being approved through the audit + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - - Data Redaction - Removal of sensitive information from a data or document - - 2020-10-01 + + Nearly Global Scale + Geographic coverage nearly spanning the entire globe + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Processing Location - Conditions regarding location or geospatial scope where processing takes places - - - - - 2023-12-10 - 2024-05-11 + + Information Flow Control + Use of measures to control information flows + + + 2022-08-17 accepted - + Harshvardhan J. Pandit - + - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + Legal Basis + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted - 2022-10-19 + + Match + to combine, compare, or match data from different sources + + + 2022-04-20 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + Harshvardhan J. Pandit - - - - - GConsent - https://w3id.org/GConsent + - + - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - - 2020-11-04 + + Member + Data subjects that are members of a group, organisation, or other collectives + + 2022-04-06 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - Staff Training - Practices and policies regarding training of staff members - - 2019-04-05 + Data Breach Notice + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + DGA 12.k + DGA 21.5 GDPR 33 + GDPR 34 + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - - + - has risk assessment - Indicates an associated risk assessment - - - - + + + Support Exchange of Views + Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests + + DGA 2.15 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - - - - - ADMS controlled vocabulary - http://purl.org/adms - - - + - + - Service Optimisation - Purposes associated with optimisation of services or activities + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - Subclass of ServiceProvision since optimisation is usually considered part of providing services - 2019-04-05 + 2022-11-09 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog - + - Data Interoperability Assessment - Measures associated with assessment of data interoperability - - + Support Entity Decision Making + Supporting entities, including individuals, in making decisions + + DGA 2.15 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - - - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering - - + - Commercially Confidential Data - Data protected through Commercial Confidentiality Agreements - - - DGA 6.5(c) - 2024-02-14 + + Data Restoration Policy + Policy regarding restoration of data + + Restoration can refer to how data is restored from a backup + 2024-04-14 accepted + Georg P. Krog, Harshvardhan J. Pandit - + - + - - Employee - Data subjects that are employees - - 2022-04-06 + + Official Authority Exercise Completed + Status where the official authority has been exercised to completion + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Local Location - Location is local - - 2022-06-15 - 2020-10-05 + + Mobile Platform Security + Security implemented over a mobile platform + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - - Activity Ongoing - State of an activity occurring in continuation i.e. currently ongoing - - 2022-05-18 + + Passively Involved + Status indicating the specified context is 'passively' involved + + An example of passive involvement is a person being monitored by a CCTV + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2022-09-05 - 2023-12-10 + Scale + A measurement along some dimension + + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - - - 2022-08-17 + Contractual Clause + A part or component within a contract that outlines its specifics + 2024-08-27 + accepted + + + + + + + + Security Incident Notice + A notice providing information about security incident(s) + + 2024-04-14 accepted Harshvardhan J. Pandit - + + + + + + + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + - + - - Legal Compliance Assessment - Assessment regarding legal compliance - - 2024-04-14 + + Official Authority Exercise Pending + Status where the official authority has not been exercised + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - - + - has impact assessment - Indicates an impact assessment associated with the specific context - - - - + + + Data Interoperability Improvement + Measures associated with improvement of data interoperability + + DGA 12.d 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - has organisational unit - Indicates the specified entity is a unit of the organisation - - - - - - - 2024-06-10 + has automation level + Indicates the level of automation involved in implementation of the specified context + + + 2022-08-13 + 2024-04-20 accepted Harshvardhan J. Pandit - + - + - - National Scale - Geographic coverage spanning a nation - - 2022-06-15 + + Symmetric Encryption + Use of symmetric cryptography to encrypt data + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Observed Data - Data that has been obtained through observations of a source - - - 2023-12-10 + Offer Contract + Control for offering a contract + 2024-08-27 accepted - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - - Optional - Indication of 'optional' or 'voluntary' - - 2022-02-14 + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + + 2022-06-15 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit, Georg P. Krog - + - + - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - - - 2019-04-05 + + Small Data Volume + Data volume that is considered small or limited within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Cannot Challenge Process Output - Involvement where entity cannot challenge the output of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - 2024-05-11 + + Vendor Payment + Purposes associated with managing payment of vendors + + + 2021-09-01 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Request Fulfilled - State of a request being fulfilled - - 2022-11-30 + + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - - Cannot Correct Process Input - Involvement where entity cannot correct input of specified context - - 2024-05-11 + + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context + + 2022-06-15 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - - Data Transfer Notice - Notice for the legal entity for the transfer of its data - - DGA 5.9 - 2024-04-14 + + Patient + Data subjects that receive medical attention, treatment, care, advice, or other health related services + + 2022-04-06 accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Format - to arrange or structure data in a specific form - - DGA 12.d - 2024-04-14 + + Terms of Service + Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C + + 2024-08-27 accepted - Beatriz Esteves + Georg P. Krog - + - + - Inferred Personal Data - Personal Data that is obtained through inference from other data - - - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 - 2023-12-10 + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + + + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + - - Unintended - Status indicating the specified context was unintended i.e. not intended - - 2024-05-10 + + Data Transfer Record + Record of data transfer activities + + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - has personal data handling - Indicates association with Personal Data Handling - - - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog + foaf:page + + + Also used to indicate a web page or document providing information or functionality associated with a Right Exercise - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + - + - - - Statistical Confidentiality Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework - - 2022-02-09 + + Contractual Clause Unfulfilled + Status is indicating the contractual clause is not fuflfilled where this is not considered a breach + 2024-08-27 accepted - + - + - - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 + + Standard Form Contract + A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions + + Such a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract" + 2024-08-27 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - - - 2022-08-17 + + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - - Incident Management Procedures - Procedures related to management of incidents - - - 2022-08-17 + + Security Method + Methods that relate to creating and providing security + + 2022-08-24 accepted Harshvardhan J. Pandit - + - + + + GDPR Art.4-8 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj + + - - Service Personalisation - Purposes associated with providing personalisation within services or product or activities - - - 2019-04-05 + + Permission + A rule describing a permission to perform an activity + + 2022-10-19 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + - + - + - - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - - - 2019-04-05 - 2022-10-14 + + Consult + to consult or query data + + + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - - + + WebBrowser Security + Security implemented at or over web browsers + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Subscriber - Data subjects that subscribe to service(s) - - note: subscriber can be customer or consumer - 2022-04-06 + Legal Measure + Legal measures used to safeguard and ensure good practices in connection with data and technologies + + + DGA 12.j + 2023-12-10 + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - - - 2022-03-30 + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + + + 2022-02-16 accepted Harshvardhan J. Pandit + - + - + + + GDPR Art.37 + https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj + + - - Third Party as Data Source - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - - 2023-10-12 + + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + + + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - - - 2022-08-17 + Decision Making + Processing that involves decision making + + + 2022-09-07 accepted Harshvardhan J. Pandit - + - + + + + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + - - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - - 2022-08-24 + Data Subject + The individual (or category of individuals) whose personal data is being processed + + + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + - + - + - - Compliance Assessment - Assessment regarding compliance (e.g. internal policy, regulations) - - 2024-04-14 + + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Data Interoperability Improvement - Measures associated with improvement of data interoperability - - DGA 12.d - 2024-04-14 + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + GDPR Art.4-1g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj + + - - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context - - 2022-06-15 + Entity Uninformed + Status indicating entity is uninformed i.e. has been not been informed about specified context + + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Right Exercise Activity - An activity representing an exercising of an active right - - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 + + Activity Ongoing + State of an activity occurring in continuation i.e. currently ongoing + + 2022-05-18 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit - + - + - - Legal Agreement - A legally binding agreement - - 2019-04-05 + + Data Processing Record + Record of data processing, whether ex-ante or ex-post + + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - - Cannot Reverse Process Output - Involvement where entity cannot reverse output of specified context - - 2024-05-11 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + Data Subject Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies + + 2023-12-10 + 2024-08-27 + sunset - + - + - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - - - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - 2020-11-25 + + Request Accepted + State of a request being accepted towards fulfilment + + 2022-11-30 accepted Harshvardhan J. Pandit - - - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + - + - Public Register of Entities - A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction - 2024-06-11 + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + + + + 2022-02-02 + 2020-10-05 accepted - Beatriz Esteves + Harshvardhan J. Pandit - - - - - ADMS controlled vocabulary - http://purl.org/adms - - - + - + - - Monitor - to monitor data for some criteria - + Scope + Indication of the extent or range or boundaries associated with(in) a context + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - + - - Evaluation of Individuals - Processing that involves evaluation of individuals - - - 2022-10-22 - 2022-11-30 + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + + 2022-08-24 accepted Harshvardhan J. Pandit - - - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation + - + - Consent Control - The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent - - - 2024-05-11 + Involvement Status + Status indicating whether the involvement of specified context + + + 2024-05-10 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing - + - - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - - - 2022-08-17 + + Compliant + State of being fully compliant + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + GConsent + https://w3id.org/GConsent - + - - Store - to keep data for future use - - - 2019-05-07 + + Consent Given + The state where consent has been given + + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + + 2022-06-22 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + + Cannot Object to Process + Involvement where entity cannot object to process of specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - + - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + SPECIAL Project + https://specialprivacy.ercim.eu/ - + - - Recertification Policy - Policy regarding repetition or renewal of existing certification(s) - + + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + 2019-04-05 2024-04-14 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + + + + + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + + + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + + 2021-09-08 + accepted + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - - Citizen - Data subjects that are citizens (for a jurisdiction) - - 2022-04-06 + + Consumer-to-Business Contract + A contract between a consumer and a business where the business purchases goods or services from the consumer + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Support Informed Consent Decision - Supporting individuals with making a decision regarding their informed consent - - DGA 2.15 - 2024-04-14 + + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + + 2021-09-08 accepted - Beatriz Esteves, Harshvardhan J. Pandit + David Hickey, Georg P. Krog - + - + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + + + + is authority for + Indicates area, scope, or applicability of an Authority + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + - - Profiling - to create a profile that describes or represents a person - - - 2019-05-07 + Innovative use of Technology + Indicates that technology is being used in an innovative manner + + + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + 2023-12-10 accepted - + - + - - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - - 2019-04-05 + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + + + 2022-03-23 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Paul Ryan + - + - + - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - - 2021-04-07 + Government-to-Consumer Contract + A contract between a government and consumers + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - - + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + + + + + NISTIR 8053 + https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf + + - has entity involvement - Indicates involvement of an entity in specified context - - - 2024-05-11 + + + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + + + 2022-08-17 accepted + Harshvardhan J. Pandit - + - - + - has passive entity - indicates the entity is passively involved in specified context - - - - - 2024-05-11 - accepted + + + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + + + 2022-01-26 + 2024-08-27 + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - - Consultation with DPO - Consultation with Data Protection Officer(s) - - 2022-06-15 + Generated Data + Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 + + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Entity Non-Permissive Involvement - Involvement of an entity in specific context where it is not permitted or able to do something - - - 2024-05-11 + + Disclose by Transmission + to disclose data by means of transmission + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani - + - + - has justification - Indicates a justification for specified concept or context - - - 2022-06-15 + has data controller + Indicates association with Data Controller + + + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit - - - - - - + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - Also used for specifying a justification for non-fulfilment of Right Exercise + - + - Entity Permissive Involvement - Involvement of an entity in specific context where it is permitted or able to do something - - - 2024-05-11 + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + + 2022-11-09 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Georg P. Krog, Harshvardhan J. Pandit - + - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ADMS controlled vocabulary + http://purl.org/adms - + + + + - - Applicant - Data subjects that are applicants in some context - - 2022-04-06 + + Intellectual Property Rights Management + Management of Intellectual Property Rights with a view to identify and safeguard and enforce them + + DGA 3.1.c + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - + + - - Law - A law is a set of rules created by government or authorities - - 2022-01-19 + has impact + Indicates impact(s) possible or arising as consequences from specified concept + + + + + 2022-05-18 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - Personal Data Process - An action, activity, or method involving personal data - - - 2024-05-09 + + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + + For example, geographic scale of an event take place in a specific building or room + 2022-06-15 accepted Harshvardhan J. Pandit - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - 2021-09-08 + + Encryption + Technical measures consisting of encryption + + 2019-04-05 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + + + has personal data process + Indicates association with a Personal Data Process + + + 2023-12-11 + accepted + Harshvardhan J. Pandit + + - + - - Export - to provide a copy of data from one system to another - - DGA 2.20 - 2024-04-14 + + Regional Scale + Geographic coverage spanning a specific region or regions + + 2022-06-15 accepted - Beatriz Esteves + Harshvardhan J. Pandit - + - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - + - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - - + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + 2022-08-17 accepted Harshvardhan J. Pandit - - - GConsent - https://w3id.org/GConsent - - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing - - - - - has data source - Indicates the source or origin of data being processed - - - 2020-11-04 - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - - Immigrant - Data subjects that are immigrants (for a jurisdiction) - - 2022-04-06 + + Business-to-Consumer Contract + A contract between a business and a consumer where the business provides goods or services to the consumer + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Challenging Process Output - Involvement where entity can challenge the output of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - 2024-05-11 + + Share + to give data (or a portion of it) to others + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html - + Belgian DPA ROPA Template https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - + - - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - - Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - 2022-06-21 + Entity Passive Involvement + Involvement where entity is 'passively' or 'not actively' involved + + + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Delaram Golpayegani - + - + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + - - Direct Marketing - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - - 2020-11-04 + + Permission Management + Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states + + Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + DGA 12.n + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - + - - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified activities - - 2021-05-19 + Processing Location + Conditions regarding location or geospatial scope where processing takes places + + + + + 2023-12-10 + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + - + - has consent status - Specifies the state or status of consent - - - 2022-06-21 + dct:hasPart + + + + + Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + + + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + + + Controller Uninformed + Status indicating Controller is uninformed i.e. has not been informed about the specified context + + 2024-05-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + Importance + An indication of 'importance' within a context + + + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - Consent Management - Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states - - DGA 12.n + Rights Impact Assessment + Impact assessment which involves determining the impact on rights and freedoms + + The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - - Support Entity Decision Making - Supporting entities, including individuals, in making decisions - - DGA 2.15 - 2024-04-14 + + Access Control Method + Methods which restrict access to a place or resource + + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + - - Multi National Scale - Geographic coverage spanning multiple nations - - 2022-06-15 + + Data Governance + Measures associated with topics typically considered to be part of 'Data Governance' + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation - - 2019-04-05 + + Public Interest + Activities are necessary or beneficial for interest of the public or society at large + + 2021-04-21 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - + + - - - Innovative Use of Existing Technologies - Involvement of existing technologies used in an innovative manner - - 2023-12-10 + has entity control + Indicates a control or measure provided for an entity to perform the specified action + + + + + 2024-04-14 accepted + Harshvardhan J. Pandit - + - - + - has representative - Specifies representative of the legal entity - - - - - - - 2020-11-04 + + + Audit Required + State where an audit is determined as being required but has not been conducted + + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Support Exchange of Views - Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests - - DGA 2.15 - 2024-04-14 + + Multi National Scale + Geographic coverage spanning multiple nations + + 2022-06-15 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + ADMS controlled vocabulary + http://purl.org/adms + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + - Data Subject - The individual (or category of individuals) whose personal data is being processed - - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - - 2019-04-05 - 2020-11-04 + + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and decryption of information + + + 2022-08-17 accepted - Axel Polleres, Javier Fernández - + Harshvardhan J. Pandit - + - + - Vendor Records Management - Purposes associated with managing records and orders related to vendors - - + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. 2021-09-01 accepted Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + + - - - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - - - 2021-09-01 - accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + dct:accessRights + Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - + - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - + - - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - - - - - Supranational Union - A political union of two or more countries with an establishment of common authority - - - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - + + - - - Digital Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications - - 2024-05-17 + has status + Indicates the status of specified concept + + + 2022-05-18 accepted Harshvardhan J. Pandit + - + + + + + Also used to Indicate the status of a Right Exercise Activity - - - - - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context - - 2022-06-15 + + + + has personal data handling + Indicates association with Personal Data Handling + + + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + SPECIAL Project https://specialprivacy.ercim.eu/ - + - - Audit Approved - State of being approved through the audit - - 2022-05-18 + + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + + + 2022-02-09 + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + + EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation + https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/ + + + + + - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed - 2019-04-05 + + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - - - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - - - 2022-03-23 - accepted - Harshvardhan J. Pandit, Paul Ryan - - - - - - - - - Data Subject Rights Management - Methods to provide, implement, and exercise data subjects' rights - - This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. - DGA 12.m - 2024-04-14 - accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - - - - - - - dct:format - Also used for specifying the format of provided information, for example a CSV dataset - - - - - - GConsent - https://w3id.org/GConsent - - - - GDPR Art.4-10 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj - - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - - Automated Scoring of Individuals - Processing that involves automated scoring of individuals - - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR - 2024-04-14 + + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + + 2019-11-26 + 2022-10-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Rudy Jacob - + - + - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + + - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - - - - Collected Data - Data that has been obtained by collecting it from a source - - - 2023-12-10 - accepted - - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - + + - - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - - - 2022-08-17 + has risk assessment + Indicates an associated risk assessment + + + + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Data Governance - Measures associated with topics typically considered to be part of 'Data Governance' - + Security Incident Notification + Notification of information about security incident(s) + 2024-04-14 accepted Harshvardhan J. Pandit - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - + - - Visitor - Data subjects that are temporary visitors - - 2022-04-06 + Obtain Consent + Control for obtaining consent + + + Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt + 2024-05-11 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - - - - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + - + - - Identity Management Method - Management of identity and identity-based processes - - + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + - + - GDPR Art.4-1g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - + - - Within Device - Location is local and entirely within a device, such as a smartphone - - 2022-06-15 - 2020-10-05 + + Destruct + to process data in a way it no longer exists or cannot be repaired + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + DPVCG + https://www.w3.org/community/dpvcg/ - + ENISA Data Protection Engineering https://www.enisa.europa.eu/publications/data-protection-engineering - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + + + + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - - Security Incident Record - Record of a security incident - - 2024-04-14 - accepted - Harshvardhan J. Pandit - - + + + EDPB Recommendations 01/2020 on Data Transfers + https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en + + + @@ -13048,432 +13954,620 @@ - + - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html + ADMS controlled vocabulary + http://purl.org/adms - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - ADMS controlled vocabulary - http://purl.org/adms + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - + + + A29WP WP 248 rev.01 Guideliens on DPIA + https://ec.europa.eu/newsroom/article29/items/611236 - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-5 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - Regulatory Sandbox - Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place - - - 2024-05-17 + Professional Training + Training methods that are intended to provide professional knowledge and expertise + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + GDPR Art.4-1g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj - + - DPVCG - https://www.w3.org/community/dpvcg/ + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - - Guides for Data Privacy Vocabulary - - + + + + + Notification Completed + Status indicating notification(s) are completed + + 2024-05-19 + accepted + Harshvardhan J. Pandit + + - - - GDPR Art.4-1g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj + + + + Accept Contract + Control for accepting a contract + 2024-08-27 + accepted + + - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ISO 29100:2011 + https://www.iso.org/standard/45123.html - + - EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation - https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/ + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + + + Organise + to organize data for arranging or classifying + + + 2019-05-07 + accepted + + - + - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering - + + + + + Request Rejected + State of a request being rejected towards non-fulfilment + + 2022-11-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Data Subject Right + The rights applicable or provided to a Data Subject + + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 + accepted + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + + + + - + - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + + 2021-09-08 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ADMS controlled vocabulary + http://purl.org/adms - + - + - SPECIAL Project - https://specialprivacy.ercim.eu/ + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - dct:accessRights - Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + ADMS controlled vocabulary + http://purl.org/adms - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + GConsent + https://w3id.org/GConsent - + - EDPB Recommendations 01/2020 on Data Transfers - https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + - + - GDPR Art.4-8 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - SPECIAL Project - https://specialprivacy.ercim.eu/ + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + + + + + Vital Interest Status + Status associated with use of Vital Interest as a legal basis + + + 2024-08-27 + accepted + + - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + + + GDPR Art.4-7g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj + + - - Global Scale - Geographic coverage spanning the entire globe - - 2022-06-15 + + Physical Device Security + Physical protection for devices and equipment + + NIST SP 800-19 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + SPECIAL Project + https://specialprivacy.ercim.eu/ - + - EDPB Recommendations 01/2020 on Data Transfers - https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + + + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + + Notice Layer + A layer within a layered notice where the layer can be used for providing specific information or controls + + 2024-08-17 + accepted + + - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - GDPR Art.4-26 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering - + - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - + - ISO 29100:2011 - https://www.iso.org/standard/45123.html + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - + + + + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - + - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology https://www.iso.org/standard/74296.html - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - + GConsent https://w3id.org/GConsent - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + + + + + Contract Breached + One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract + + 2024-08-27 + accepted + + - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - + - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + + EDPB Recommendations 01/2020 on Data Transfers + https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en - + ENISA 5G Cybersecurity Standards https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GConsent + https://w3id.org/GConsent - + - NISTIR 8053 - https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + + + + dct:valid + Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - SPECIAL Project - https://specialprivacy.ercim.eu/ + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - - - - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + SPECIAL Project + https://specialprivacy.ercim.eu/ - + SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + https://specialprivacy.ercim.eu/ - + - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering - - - GDPR Art.9-1 - https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj + + + + + - + - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - + - + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - + - + - + - + - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - + + + GConsent + https://w3id.org/GConsent + + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + ENISA Data Protection Engineering https://www.enisa.europa.eu/publications/data-protection-engineering - + + + + + + GConsent + https://w3id.org/GConsent + + - + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + + + GDPR Art.4-9g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj + + SPECIAL Project https://specialprivacy.ercim.eu/ - + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + - + - + - + - + - + - + - + - + - + - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + + + + + diff --git a/2.1-dev/dpv/dpv.ttl b/2.1-dev/dpv/dpv.ttl index 9898e2a6a..49ef97146 100644 --- a/2.1-dev/dpv/dpv.ttl +++ b/2.1-dev/dpv/dpv.ttl @@ -5,7 +5,6 @@ @prefix dex: . @prefix dpv: . @prefix foaf: . -@prefix odrl: . @prefix owl: . @prefix profile: . @prefix rdf: . @@ -70,6 +69,15 @@ dpv:AcademicScientificOrganisation a rdfs:Class, skos:inScheme dpv:entities-organisation-classes ; skos:prefLabel "Academic or Scientific Organisation"@en . +dpv:AcceptContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for accepting a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Accept Contract"@en . + dpv:Access a rdfs:Class, skos:Concept, dpv:Processing ; @@ -800,6 +808,41 @@ dpv:Autonomous a rdfs:Class, skos:prefLabel "Autonomous"@en ; skos:scopeNote "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"@en . +dpv:B2B2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:contributor "Beatriz Esteves, Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:B2BContract, + dpv:B2CContract ; + skos:definition "A contract between two businesses who partner together to provide services to a consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Business-to-Consumer Contract"@en . + +dpv:B2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two businesses"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Business Contract"@en . + +dpv:B2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a business and a consumer where the business provides goods or services to the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Consumer Contract"@en . + dpv:BackgroundChecks a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; @@ -830,6 +873,28 @@ dpv:BiometricAuthentication a rdfs:Class, skos:inScheme dpv:technical-measures-classes ; skos:prefLabel "Biometric Authentication"@en . +dpv:C2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a consumer and a business where the business purchases goods or services from the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer-to-Business Contract"@en . + +dpv:C2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two consumers"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer-to-Consumer Contract"@en . + dpv:CannotChallengeProcess a rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement ; @@ -1132,11 +1197,11 @@ dpv:Collect a rdfs:Class, dpv:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Obtain ; @@ -1191,11 +1256,11 @@ dpv:Combine a rdfs:Class, dpv:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Transform ; @@ -1393,6 +1458,7 @@ dpv:ConfidentialityAgreement a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; dct:source "DGA 3.1.a"@en ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; @@ -1847,6 +1913,17 @@ dpv:Consumer a rdfs:Class, skos:inScheme dpv:entities-datasubject-classes ; skos:prefLabel "Consumer"@en . +dpv:ConsumerStandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer Standard Form Contract"@en . + dpv:Context a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" ; @@ -1897,6 +1974,172 @@ dpv:Contract a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Contract"@en . +dpv:ContractAccepted a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been accepted by all parties"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Accepted"@en . + +dpv:ContractAmendmentClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision describing how changes or modifications to the contract can be made and the process for implementing them"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Amendment Clause"@en . + +dpv:ContractBreached a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Breached"@en . + +dpv:ContractConfidentialityClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision requiring parties to keep certain information confidential and not disclose it to third parties"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Confidentiality Clause"@en . + +dpv:ContractControl a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:EntityInvolvement ; + sw:term_status "accepted"@en ; + skos:broader dpv:EntityInvolvement ; + skos:definition "The control or activity associated with accepting, refusing, and other actions associated with a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Contract Control"@en . + +dpv:ContractDefinitions a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A section specifying the meanings of key terms and phrases used throughout the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Definitions"@en . + +dpv:ContractDisputeResolutionClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract DisputeResolution Clause"@en . + +dpv:ContractDrafted a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been drafted"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Drafted"@en . + +dpv:ContractEnded a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has ended in effect without a violation or dispute"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Ended"@en . + +dpv:ContractFulfilled a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "All requirements of the contract have been fulfilled"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Fulfilled"@en . + +dpv:ContractFulfilmentState a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status of fulfilment for a contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Fulfilment State"@en . + +dpv:ContractImplemented a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract is being executed or implemented i.e. it is in effect"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Completed"@en . + +dpv:ContractInvalidated a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been invalidated"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Invalidated"@en . + +dpv:ContractJurisdictionClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Jurisdiction Clause"@en . + +dpv:ContractOfferReceived a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract offer has been received"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Offer Received"@en . + +dpv:ContractOffered a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been offered"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Offered"@en . + dpv:ContractPerformance a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -1909,18 +2152,162 @@ dpv:ContractPerformance a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Contract Performance"@en . +dpv:ContractPreamble a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "An introductory section outlining the background, context, and purpose of the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Preamble"@en . + +dpv:ContractRefused a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been refused by one or more parties"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Refused"@en . + +dpv:ContractRenewed a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been renewed"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Renewed"@en . + +dpv:ContractStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with a contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Status"@en . + +dpv:ContractTerminated a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been terminated by one or more parties before its end"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Terminated"@en . + +dpv:ContractTerminationClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Termination Clause"@en . + +dpv:ContractUnderNegotiation a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract is under negotiation"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract UnderNegotiation"@en . + +dpv:ContractUnfulfilled a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Unfulfilled"@en . + +dpv:ContractualClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A part or component within a contract that outlines its specifics"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause"@en . + +dpv:ContractualClauseBreached a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is breached"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Breached"@en . + +dpv:ContractualClauseFulfilled a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is fulfilled"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Fulfilled"@en . + +dpv:ContractualClauseFulfilmentState a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contractual clause"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Fulfilment State"@en . + +dpv:ContractualClauseUnfulfilled a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Unfulfilled"@en . + dpv:ContractualTerms a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegalAgreement ; + sw:term_status "sunset"@en ; + skos:broader dpv:LegalMeasure ; skos:definition "Contractual terms governing data handling within or with an entity"@en ; skos:inScheme dpv:legal-measures-classes ; skos:prefLabel "Contractual Terms"@en . +dpv:ControllerDataSubjectAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:DataSubjectContract ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Controller-Data Subject Agreement"@en . + dpv:ControllerInformed a rdfs:Class, skos:Concept, dpv:EntityInformedStatus ; @@ -1935,15 +2322,18 @@ dpv:ControllerInformed a rdfs:Class, dpv:ControllerProcessorAgreement a rdfs:Class, skos:Concept, + dpv:LegalBasis, dpv:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; vann:example dex:E0024 ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:DataProcessorContract ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; - skos:inScheme dpv:legal-measures-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Controller-Processor Agreement"@en . dpv:ControllerUninformed a rdfs:Class, @@ -2276,6 +2666,9 @@ dpv:DashboardNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -2397,11 +2790,12 @@ dpv:DataControllerContract a rdfs:Class, skos:Concept, dpv:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:Contract ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Data Controller Contract"@en . dpv:DataControllerDataSource a rdfs:Class, @@ -2470,6 +2864,17 @@ dpv:DataGovernance a rdfs:Class, skos:inScheme dpv:organisational-measures-classes ; skos:prefLabel "Data Governance"@en . +dpv:DataHandlingClause a rdfs:Class, + skos:Concept, + dpv:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractualTerms ; + skos:definition "Conctractual clauses governing handling of data within or by an entity"@en ; + skos:inScheme dpv:legal-measures-classes ; + skos:prefLabel "Data Handling Clause"@en . + dpv:DataImporter a rdfs:Class, skos:Concept ; dct:contributor "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" ; @@ -2564,14 +2969,17 @@ dpv:DataLiteracy a rdfs:Class, dpv:DataProcessingAgreement a rdfs:Class, skos:Concept, + dpv:LegalBasis, dpv:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegalAgreement ; + sw:term_status "modified"@en ; + skos:broader dpv:Contract, + dpv:LegalAgreement ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; - skos:inScheme dpv:legal-measures-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Data Processing Agreement"@en ; skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . @@ -2620,11 +3028,12 @@ dpv:DataProcessorContract a rdfs:Class, skos:Concept, dpv:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:Contract ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Data Processor Contract"@en . dpv:DataProtectionAuthority a rdfs:Class, @@ -2850,11 +3259,12 @@ dpv:DataSubjectContract a rdfs:Class, skos:Concept, dpv:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:Contract ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Data Subject Contract"@en . dpv:DataSubjectDataSource a rdfs:Class, @@ -3155,6 +3565,9 @@ dpv:DeviceNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -3331,6 +3744,17 @@ dpv:DistributedSystemSecurity a rdfs:Class, skos:inScheme dpv:technical-measures-classes ; skos:prefLabel "Distributed System Security"@en . +dpv:DistributionAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding supply of data or technologies between a distributor and a supplier"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Distribution Agreement"@en . + dpv:DocumentRandomisedPseudonymisation a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -3389,6 +3813,17 @@ dpv:Duration a rdfs:Class, skos:inScheme dpv:context-classes ; skos:prefLabel "Duration"@en . +dpv:EULA a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "End User License Agreement (EULA)"@en . + dpv:EconomicUnion a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -3455,6 +3890,17 @@ dpv:Employee a rdfs:Class, skos:inScheme dpv:entities-datasubject-classes ; skos:prefLabel "Employee"@en . +dpv:EmploymentContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding employment between an employer and an employee"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Employment Contract"@en . + dpv:Encryption a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -3850,6 +4296,39 @@ dpv:FederatedLocations a rdfs:Class, skos:inScheme dpv:jurisdiction-classes ; skos:prefLabel "Federated Locations"@en . +dpv:FeeNotRequired a rdfs:Class, + skos:Concept, + dpv:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:FeeRequirement ; + skos:definition "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Not Required"@en . + +dpv:FeeRequired a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:broader dpv:FeeRequirement ; + skos:definition "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Required"@en . + +dpv:FeeRequirement a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Context ; + sw:term_status "accepted"@en ; + skos:broader dpv:Context ; + skos:definition "Concept indicating whether a fee is required"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Requirement"@en . + dpv:FileSystemSecurity a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -4037,6 +4516,39 @@ dpv:FullyRandomisedPseudonymisation a rdfs:Class, skos:inScheme dpv:technical-measures-classes ; skos:prefLabel "Fully Randomised Pseudonymisation"@en . +dpv:G2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a government and a business"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Business Contract"@en . + +dpv:G2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a government and consumers"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Consumer Contract"@en . + +dpv:G2GContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two governments or government departments or units"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Government Contract"@en . + dpv:Generate a rdfs:Class, skos:Concept, dpv:Processing ; @@ -4131,6 +4643,9 @@ dpv:GraphicalNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -4913,6 +5428,9 @@ dpv:JITNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -4947,14 +5465,17 @@ dpv:JointDataControllers a rdfs:Class, dpv:JointDataControllersAgreement a rdfs:Class, skos:Concept, + dpv:LegalBasis, dpv:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; + sw:term_status "modified"@en ; + skos:broader dpv:DataControllerContract, + dpv:DataProcessingAgreement ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; - skos:inScheme dpv:legal-measures-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Joint Data Controllers Agreement"@en . dpv:Justification a rdfs:Class, @@ -5067,6 +5588,9 @@ dpv:LayeredNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -5079,8 +5603,9 @@ dpv:LegalAgreement a rdfs:Class, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:LegalMeasure ; skos:definition "A legally binding agreement"@en ; skos:inScheme dpv:legal-measures-classes ; @@ -5162,6 +5687,50 @@ dpv:LegalObligation a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Legal Obligation"@en . +dpv:LegalObligationCompleted a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationCompleted"@en . + +dpv:LegalObligationOngoing a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation is being fulfilled"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationOngoing"@en . + +dpv:LegalObligationPending a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation has not been started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationPending"@en . + +dpv:LegalObligationStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Legal Obligation as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationStatus"@en . + dpv:LegitimateInterest a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -5187,6 +5756,39 @@ dpv:LegitimateInterestAssessment a rdfs:Class, skos:inScheme dpv:organisational-measures-classes ; skos:prefLabel "Legitimate Interest Assessment"@en . +dpv:LegitimateInterestInformed a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the Legitimate Interest was informed to the data subject or other relevant entities"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestInformed"@en . + +dpv:LegitimateInterestNotObjected a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the use of Legitimate Interest was not objected to"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestNotObjected"@en . + +dpv:LegitimateInterestObjected a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the use of Legitimate Interest was objected to"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestObjected"@en . + dpv:LegitimateInterestOfController a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -5224,19 +5826,38 @@ dpv:LegitimateInterestOfThirdParty a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Legitimate Interest of Third Party"@en . -dpv:Licence a rdfs:Class, +dpv:LegitimateInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Legitimate Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestStatus"@en . + +dpv:LegitimateInterestUninformed a rdfs:Class, skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Beatriz Esteves, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - dct:source "DGA 2.10"@en ; + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:ContractualTerms ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the Legitimate Interest was not informed to the data subject or other relevant entities"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestUninformed"@en . + +dpv:LicenseAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Licence"@en ; - skos:related odrl:Offer . + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "License Agreement"@en . dpv:Likelihood a rdfs:Class, skos:Concept ; @@ -5655,6 +6276,7 @@ dpv:NDA a rdfs:Class, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:LegalAgreement ; @@ -5728,6 +6350,27 @@ dpv:Necessity a rdfs:Class, skos:prefLabel "Necessity"@en ; skos:scopeNote "Necessity can be used to express need, essentiality, requirement, or compulsion."@en . +dpv:NegotiateContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for negotiating a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Negotiate Contract"@en . + +dpv:NegotiatedContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Negotiated Contract"@en ; + skos:scopeNote "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation"@en . + dpv:NetworkProxyRouting a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -5977,6 +6620,9 @@ dpv:Notice a rdfs:Class, dpv:NoticeIcon a rdfs:Class, skos:Concept ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:definition "An icon within a notice associated with specific information or elements"@en ; @@ -5986,6 +6632,9 @@ dpv:NoticeIcon a rdfs:Class, dpv:NoticeLayer a rdfs:Class, skos:Concept ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:definition "A layer within a layered notice where the layer can be used for providing specific information or controls"@en ; @@ -6165,6 +6814,59 @@ dpv:ObtainConsent a rdfs:Class, skos:prefLabel "Obtain Consent"@en ; skos:scopeNote "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt"@en . +dpv:OfferContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for offering a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Offer Contract"@en . + +dpv:OfficialAuthorityExerciseCompleted a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority has been exercised to completion"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Completed"@en . + +dpv:OfficialAuthorityExerciseOngoing a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority is being exercised"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Ongoing"@en . + +dpv:OfficialAuthorityExercisePending a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority has not been exercised"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Pending"@en . + +dpv:OfficialAuthorityExerciseStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Official Authority as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Status"@en . + dpv:OfficialAuthorityOfController a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -6283,6 +6985,9 @@ dpv:OralNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -6863,6 +7568,9 @@ dpv:PostedNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -6898,6 +7606,9 @@ dpv:PrintedNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -7267,6 +7978,17 @@ dpv:ProvidedPersonalData a rdfs:Class, skos:prefLabel "Provided Personal Data"@en ; skos:scopeNote "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects"@en . +dpv:ProviderStandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Provider Standard Form Contract"@en . + dpv:Pseudonymisation a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -7347,6 +8069,61 @@ dpv:PublicInterest a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Public Interest"@en . +dpv:PublicInterestCompleted a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Completed"@en . + +dpv:PublicInterestObjected a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Objected"@en . + +dpv:PublicInterestOngoing a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity is ongoing"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Ongoing"@en . + +dpv:PublicInterestPending a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity has not started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Pending"@en . + +dpv:PublicInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Public Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Status"@en . + dpv:PublicLocation a rdfs:Class, skos:Concept, dpv:Location ; @@ -7614,6 +8391,15 @@ dpv:Reformat a rdfs:Class, skos:inScheme dpv:processing-classes ; skos:prefLabel "Reformat"@en . +dpv:RefuseContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for refusing a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Refuse Contract"@en . + dpv:Region a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -8644,6 +9430,17 @@ dpv:ServiceConsumer a rdfs:Class, skos:inScheme dpv:entities-legalrole-classes ; skos:prefLabel "Service Consumer"@en . +dpv:ServiceLevelAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Service Legvel Agreement (SLA)"@en . + dpv:ServiceOptimisation a rdfs:Class, skos:Concept, dpv:Purpose ; @@ -8913,6 +9710,18 @@ dpv:StaffTraining a rdfs:Class, skos:inScheme dpv:organisational-measures-classes ; skos:prefLabel "Staff Training"@en . +dpv:StandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Standard Form Contract"@en ; + skos:scopeNote "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\""@en . + dpv:StandardsConformance a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; @@ -8930,6 +9739,7 @@ dpv:StatisticalConfidentialityAgreement a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:LegalAgreement ; @@ -9073,14 +9883,16 @@ dpv:Student a rdfs:Class, dpv:SubProcessorAgreement a rdfs:Class, skos:Concept, + dpv:LegalBasis, dpv:LegalMeasure ; dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:DataProcessingAgreement ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; - skos:inScheme dpv:legal-measures-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Sub-Processor Agreement"@en . dpv:Subscriber a rdfs:Class, @@ -9322,6 +10134,27 @@ dpv:TemporalDuration a rdfs:Class, skos:inScheme dpv:context-classes ; skos:prefLabel "Temporal Duration"@en . +dpv:TerminateContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for terminating a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Terminate Contract"@en . + +dpv:TermsOfService a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:contributor "Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Terms of Service"@en . + dpv:ThirdCountry a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -9353,25 +10186,29 @@ dpv:ThirdParty a rdfs:Class, dpv:ThirdPartyAgreement a rdfs:Class, skos:Concept, + dpv:LegalBasis, dpv:LegalMeasure ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:ThirdPartyContract ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; - skos:inScheme dpv:legal-measures-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Third-Party Agreement"@en . dpv:ThirdPartyContract a rdfs:Class, skos:Concept, dpv:LegalBasis ; dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:Contract ; skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; + skos:inScheme dpv:contract-types-classes ; skos:prefLabel "Third Party Contract"@en . dpv:ThirdPartyDataSource a rdfs:Class, @@ -9791,6 +10628,28 @@ dpv:VitalInterest a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Vital Interest"@en . +dpv:VitalInterestCompleted a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Completed"@en . + +dpv:VitalInterestObjected a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Objected"@en . + dpv:VitalInterestOfDataSubject a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -9815,6 +10674,39 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Vital Interest of Natural Person"@en . +dpv:VitalInterestOngoing a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity is ongoing"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Ongoing"@en . + +dpv:VitalInterestPending a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity has not started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Pending"@en . + +dpv:VitalInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Vital Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Status"@en . + dpv:VulnerabilityTestingMethods a rdfs:Class, skos:Concept, dpv:TechnicalMeasure ; @@ -10057,7 +10949,7 @@ foaf:page a rdf:Property, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; @@ -10083,7 +10975,7 @@ foaf:page a rdf:Property, dpv:hasActiveEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityActiveInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -10092,7 +10984,7 @@ dpv:hasActiveEntity a rdf:Property, skos:definition "indicates the entity is actively involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has active entity"@en ; - schema:rangeIncludes dpv:EntityActiveInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasActivityStatus a rdf:Property, skos:Concept ; @@ -10258,6 +11150,64 @@ dpv:hasContext a rdf:Property, skos:prefLabel "has context"@en ; schema:rangeIncludes dpv:Context . +dpv:hasContractClauseFulfilmentStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:ContractualClause ; + dcam:rangeIncludes dpv:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the fulfilment status of a contract clause"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract contract fulfilment status"@en ; + schema:domainIncludes dpv:ContractualClause ; + schema:rangeIncludes dpv:ContractFulfilmentStatus . + +dpv:hasContractControl a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractControl ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the contract to be used with a contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract control"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractControl . + +dpv:hasContractFulfilmentStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the fulfilment status of contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract fulfilment status"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractFulfilmentStatus . + +dpv:hasContractStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the status of the contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract status"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractStatus . + dpv:hasDataExporter a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataExporter ; @@ -10426,6 +11376,17 @@ dpv:hasExpectation a rdf:Property, skos:prefLabel "has expectation"@en ; schema:rangeIncludes dpv:ExpectationStatus . +dpv:hasFee a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates whether a fee is required for the specified context"@en ; + skos:inScheme dpv:context-properties ; + skos:prefLabel "has fee"@en ; + schema:rangeIncludes dpv:FeeRequirement . + dpv:hasFrequency a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Frequency ; @@ -10448,7 +11409,7 @@ dpv:hasGeographicCoverage a rdf:Property, rdfs:subPropertyOf dpv:hasScale ; sw:term_status "accepted"@en ; skos:broader dpv:hasScale ; - skos:definition "Indicate the geographic coverage (of specified context)"@en ; + skos:definition "Indicates the geographic coverage (of specified context)"@en ; skos:inScheme dpv:processing-scale-properties ; skos:prefLabel "has geographic coverage"@en ; schema:rangeIncludes dpv:GeographicCoverage . @@ -10713,7 +11674,7 @@ dpv:hasNecessity a rdf:Property, dpv:hasNonInvolvedEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityNoInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -10722,7 +11683,7 @@ dpv:hasNonInvolvedEntity a rdf:Property, skos:definition "indicates the entity is not involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has non-involved entity"@en ; - schema:rangeIncludes dpv:EntityNoInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasNonPersonalDataProcess a rdf:Property, skos:Concept ; @@ -10832,7 +11793,7 @@ dpv:hasOutcome a rdf:Property, dpv:hasPassiveEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityPassiveInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -10841,7 +11802,7 @@ dpv:hasPassiveEntity a rdf:Property, skos:definition "indicates the entity is passively involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has passive entity"@en ; - schema:rangeIncludes dpv:EntityPassiveInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasPermission a rdf:Property, skos:Concept ; @@ -11774,6 +12735,8 @@ dpv:purposes-properties a skos:ConceptScheme . dpv:notice-properties a skos:ConceptScheme . +dpv:contract-properties a skos:ConceptScheme . + dpv:hasAssessment a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Assessment ; @@ -11810,6 +12773,8 @@ dpv:process-classes a skos:ConceptScheme . dpv:process-properties a skos:ConceptScheme . +dpv:contract-control-classes a skos:ConceptScheme . + dpv:hasRule a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Context ; @@ -11836,6 +12801,8 @@ dpv:hasScale a rdf:Property, skos:prefLabel "has scale"@en ; schema:rangeIncludes dpv:Scale . +dpv:legal-measures-classes a skos:ConceptScheme . + dpv:entities-classes a skos:ConceptScheme . dpv:hasOrganisationalMeasure a rdf:Property, @@ -11884,12 +12851,12 @@ dpv:entities-legalrole-properties a skos:ConceptScheme . dpv:entities-properties a skos:ConceptScheme . -dpv:legal-measures-classes a skos:ConceptScheme . - dpv:physical-measures-classes a skos:ConceptScheme . dpv:rights-classes a skos:ConceptScheme . +dpv:contract-clause-classes a skos:ConceptScheme . + dpv:hasTechnicalOrganisationalMeasure a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:TechnicalOrganisationalMeasure ; @@ -11909,6 +12876,18 @@ dpv:consent-status-classes a skos:ConceptScheme . dpv:processing-context-properties a skos:ConceptScheme . +dpv:rights-properties a skos:ConceptScheme . + +dpv:risk-properties a skos:ConceptScheme . + +dpv:context-properties a skos:ConceptScheme . + +dpv:contract-status-classes a skos:ConceptScheme . + +dpv:legal-basis-classes a skos:ConceptScheme . + +dpv:notice-classes a skos:ConceptScheme . + dpv:hasStatus a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:RightExerciseActivity ; @@ -11926,26 +12905,20 @@ dpv:hasStatus a rdf:Property, schema:domainIncludes dpv:RightExerciseActivity ; schema:rangeIncludes dpv:Status . -dpv:rights-properties a skos:ConceptScheme . - -dpv:context-properties a skos:ConceptScheme . - -dpv:risk-properties a skos:ConceptScheme . - -dpv:notice-classes a skos:ConceptScheme . - -dpv:legal-basis-classes a skos:ConceptScheme . +dpv:legal-basis-status-classes a skos:ConceptScheme . dpv:risk-classes a skos:ConceptScheme . dpv:jurisdiction-classes a skos:ConceptScheme . -dpv:context-classes a skos:ConceptScheme . - dpv:entities-datasubject-classes a skos:ConceptScheme . dpv:processing-scale-classes a skos:ConceptScheme . +dpv:contract-types-classes a skos:ConceptScheme . + +dpv:context-classes a skos:ConceptScheme . + dpv:personal-data-classes a skos:ConceptScheme . dpv:hasEntity a rdf:Property, diff --git a/2.1-dev/dpv/index-en.html b/2.1-dev/dpv/index-en.html index f609e446e..bec888506 100644 --- a/2.1-dev/dpv/index-en.html +++ b/2.1-dev/dpv/index-en.html @@ -10,7 +10,7 @@ shortName: "dpv", title: "Data Privacy Vocabulary (DPV)", subtitle: "version 2.1-dev", - publishDate: "2024-07-13", + publishDate: "2024-08-18", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/", @@ -553,7 +553,7 @@

    Process

  • dpv:PersonalDataHandling: An abstract concept describing 'personal data handling' - go to full definition + go to full definitiondeprecated in next version
  • @@ -826,6 +826,10 @@

    Data Subjects

    The concept [=DataSubject=] is specific to the processing of (their) personal data. To indicate subjects involved in other activities, such as use of technologies, different concepts must be defined and utilised. The [[TECH]] extension defines the concept Subject to refer to this notion of 'subject of technology'.

      +
    • + dpv:DataSubject: The individual (or category of individuals) whose personal data is being processed + go to full definition +
      • dpv:Adult: A natural person that is not a child i.e. has attained some legally specified age of adulthood go to full definition @@ -950,6 +954,8 @@

        Data Subjects

        dpv:MentallyVulnerableDataSubject: Data subjects that are considered mentally vulnerable go to full definition +
      • +
  • @@ -1794,6 +1800,10 @@

    Processing Operations

    DPV provides a taxonomy that aligns both the legal terminologies such as those defined by GDPR with those commonly used. For this, concepts are organised based on whether they subsume other concepts, e.g. Use is a broad concept indicating data is used, which DPV extends to define specific processing concepts for Analyse, Consult, Profiling, and Retrieving. Through this mechanism, whenever an use-case indicates it consults some data, it can be inferred that it also uses that data.

    For concepts related to expressing contextual information associated with processing, such as storage conditions, automation, scale, see Processing Context section.

    @@ -2654,6 +2666,22 @@

    Duration, Frequency, Necessity

    dpv:UntilTimeDuration: Duration that has a fixed end date e.g. 2022-12-31 go to full definition + + + +
  • + dpv:FeeRequirement: Concept indicating whether a fee is required + go to full definition +
      +
    • + dpv:FeeNotRequired: Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context + go to full definition + +
    • +
    • + dpv:FeeRequired: Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means + go to full definition +
  • @@ -3961,52 +3989,26 @@

    Organisational Measures

    @@ -5174,6 +5657,16 @@

    Classes

    + + + + + + + + + + @@ -5303,7 +5796,10 @@

    Academic or Scientific Organisation

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -5360,6 +5856,73 @@

    Academic or Scientific Organisation

    +
    +

    Accept Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermAcceptContractPrefixdpv
    LabelAccept Contract
    IRIhttps://w3id.org/dpv#AcceptContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for accepting a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + +

    Access

    @@ -6629,8 +7192,11 @@

    Adult

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -7711,8 +8277,11 @@

    Applicant

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -8133,8 +8702,11 @@

    Asylum Seeker

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -9399,8 +9971,11 @@

    Authority

    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -9971,6 +10546,254 @@

    Autonomous

    +
    +

    Business-to-Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2B2CContractPrefixdpv
    LabelBusiness-to-Business-to-Consumer Contract
    IRIhttps://w3id.org/dpv#B2B2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:B2BContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:B2CContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses who partner together to provide services to a consumer
    Date Created2024-08-27
    ContributorsBeatriz Esteves, Georg P. Krog
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Business-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2BContractPrefixdpv
    LabelBusiness-to-Business Contract
    IRIhttps://w3id.org/dpv#B2BContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2CContractPrefixdpv
    LabelBusiness-to-Consumer Contract
    IRIhttps://w3id.org/dpv#B2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a business and a consumer where the business provides goods or services to the consumer
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Background Checks

    @@ -10139,45 +10962,45 @@

    Biometric Authentication

    -
    -

    Cannot Challenge Process

    +
    +

    Consumer-to-Business Contract

    - + - + - + - + - - @@ -10188,12 +11011,9 @@

    Cannot Challenge Process

    - + - - - - + @@ -10204,18 +11024,15 @@

    Cannot Challenge Process

    - + - - - - + - @@ -10224,45 +11041,45 @@

    Cannot Challenge Process

    -
    -

    Cannot Challenge Process Input

    +
    +

    Consumer-to-Consumer Contract

    TermCannotChallengeProcessC2BContract Prefix dpv
    LabelCannot Challenge ProcessConsumer-to-Business Contract
    IRIhttps://w3id.org/dpv#CannotChallengeProcesshttps://w3id.org/dpv#C2BContract
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvementrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge the process of specified contextA contract between a consumer and a business where the business purchases goods or services from the consumer
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -10273,7 +11090,7 @@

    Cannot Challenge Process Input

    - + @@ -10286,18 +11103,15 @@

    Cannot Challenge Process Input

    - + - - - - + - @@ -10306,23 +11120,23 @@

    Cannot Challenge Process Input

    -
    -

    Cannot Challenge Process Output

    +
    +

    Cannot Challenge Process

    TermCannotChallengeProcessInputC2CContract Prefix dpv
    LabelCannot Challenge Process InputConsumer-to-Consumer Contract
    IRIhttps://w3id.org/dpv#CannotChallengeProcessInputhttps://w3id.org/dpv#C2CContract
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvementrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge input of specified contextA contract between two consumers
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + @@ -10355,11 +11169,11 @@

    Cannot Challenge Process Output

    - + - + @@ -10391,23 +11205,23 @@

    Cannot Challenge Process Output

    -
    -

    Cannot Correct Process

    +
    +

    Cannot Challenge Process Input

    TermCannotChallengeProcessOutputCannotChallengeProcess Prefix dpv
    LabelCannot Challenge Process OutputCannot Challenge Process
    IRIhttps://w3id.org/dpv#CannotChallengeProcessOutputhttps://w3id.org/dpv#CannotChallengeProcess
    DefinitionInvolvement where entity cannot challenge the output of specified contextInvolvement where entity cannot challenge the process of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    - + - + - + @@ -10440,7 +11254,7 @@

    Cannot Correct Process

    - + @@ -10473,23 +11287,23 @@

    Cannot Correct Process

    -
    -

    Cannot Correct Process Input

    +
    +

    Cannot Challenge Process Output

    TermCannotCorrectProcessCannotChallengeProcessInput Prefix dpv
    LabelCannot Correct ProcessCannot Challenge Process Input
    IRIhttps://w3id.org/dpv#CannotCorrectProcesshttps://w3id.org/dpv#CannotChallengeProcessInput
    DefinitionInvolvement where entity cannot correct the process of specified contextInvolvement where entity cannot challenge input of specified context
    - + - + - + @@ -10522,9 +11336,12 @@

    Cannot Correct Process Input

    - + - + + + + @@ -10555,23 +11372,23 @@

    Cannot Correct Process Input

    -
    -

    Cannot Correct Process Output

    +
    +

    Cannot Correct Process

    TermCannotCorrectProcessInputCannotChallengeProcessOutput Prefix dpv
    LabelCannot Correct Process InputCannot Challenge Process Output
    IRIhttps://w3id.org/dpv#CannotCorrectProcessInputhttps://w3id.org/dpv#CannotChallengeProcessOutput
    DefinitionInvolvement where entity cannot correct input of specified contextInvolvement where entity cannot challenge the output of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)
    - + - + - + @@ -10604,7 +11421,7 @@

    Cannot Correct Process Output

    - + @@ -10637,23 +11454,23 @@

    Cannot Correct Process Output

    -
    -

    Cannot Object to Process

    +
    +

    Cannot Correct Process Input

    TermCannotCorrectProcessOutputCannotCorrectProcess Prefix dpv
    LabelCannot Correct Process OutputCannot Correct Process
    IRIhttps://w3id.org/dpv#CannotCorrectProcessOutputhttps://w3id.org/dpv#CannotCorrectProcess
    DefinitionInvolvement where entity cannot correct the output of specified contextInvolvement where entity cannot correct the process of specified context
    - + - + - + @@ -10686,7 +11503,7 @@

    Cannot Object to Process

    - + @@ -10719,23 +11536,23 @@

    Cannot Object to Process

    -
    -

    Cannot Opt-in to Process

    +
    +

    Cannot Correct Process Output

    TermCannotObjectToProcessCannotCorrectProcessInput Prefix dpv
    LabelCannot Object to ProcessCannot Correct Process Input
    IRIhttps://w3id.org/dpv#CannotObjectToProcesshttps://w3id.org/dpv#CannotCorrectProcessInput
    DefinitionInvolvement where entity cannot object to process of specified contextInvolvement where entity cannot correct input of specified context
    - + - + - + @@ -10768,7 +11585,7 @@

    Cannot Opt-in to Process

    - + @@ -10801,23 +11618,23 @@

    Cannot Opt-in to Process

    -
    -

    Cannot Opt-out from Process

    +
    +

    Cannot Object to Process

    TermCannotOptInToProcessCannotCorrectProcessOutput Prefix dpv
    LabelCannot Opt-in to ProcessCannot Correct Process Output
    IRIhttps://w3id.org/dpv#CannotOptInToProcesshttps://w3id.org/dpv#CannotCorrectProcessOutput
    DefinitionInvolvement where entity cannot opt-in to specified contextInvolvement where entity cannot correct the output of specified context
    - + - + - + @@ -10850,7 +11667,7 @@

    Cannot Opt-out from Process

    - + @@ -10883,23 +11700,23 @@

    Cannot Opt-out from Process

    -
    -

    Cannot Reverse Process Effects

    +
    +

    Cannot Opt-in to Process

    TermCannotOptOutFromProcessCannotObjectToProcess Prefix dpv
    LabelCannot Opt-out from ProcessCannot Object to Process
    IRIhttps://w3id.org/dpv#CannotOptOutFromProcesshttps://w3id.org/dpv#CannotObjectToProcess
    DefinitionInvolvement where entity cannot opt-out from specified contextInvolvement where entity cannot object to process of specified context
    - + - + - + @@ -10932,97 +11749,9 @@

    Cannot Reverse Process Effects

    - - - - - - - - - - - - - - - - - + - - - - - - - - - - - -
    TermCannotReverseProcessEffectsCannotOptInToProcess Prefix dpv
    LabelCannot Reverse Process EffectsCannot Opt-in to Process
    IRIhttps://w3id.org/dpv#CannotReverseProcessEffectshttps://w3id.org/dpv#CannotOptInToProcess
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11Involvement where entity cannot opt-in to specified context
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV -
    -
    - - - -
    -

    Cannot Reverse Process Input

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -11053,23 +11782,275 @@

    Cannot Reverse Process Input

    -
    -

    Cannot Reverse Process Output

    +
    +

    Cannot Opt-out from Process

    TermCannotReverseProcessInputPrefixdpv
    LabelCannot Reverse Process Input
    IRIhttps://w3id.org/dpv#CannotReverseProcessInput
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
    DefinitionInvolvement where entity cannot reverse input of specified context
    Usage NoteReversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.
    - + - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessOutputCannotOptOutFromProcess Prefix dpv
    LabelCannot Reverse Process OutputCannot Opt-out from Process
    IRIhttps://w3id.org/dpv#CannotReverseProcessOutputhttps://w3id.org/dpv#CannotOptOutFromProcess
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-out from specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Effects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessEffectsPrefixdpv
    LabelCannot Reverse Process Effects
    IRIhttps://w3id.org/dpv#CannotReverseProcessEffects
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Input

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessInputPrefixdpv
    LabelCannot Reverse Process Input
    IRIhttps://w3id.org/dpv#CannotReverseProcessInput
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse input of specified context
    Usage NoteReversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Output

    + + + + + + + + + + + + + + + @@ -11666,8 +12647,11 @@

    Child

    - - - - + + + + @@ -16455,8 +17448,11 @@

    Consumer

    - - - - - + + + + @@ -42713,7 +47833,10 @@

    Notice Layer

    - + + + + @@ -44038,6 +49161,383 @@

    Obtain Consent

    +
    +

    Offer Contract

    +
    TermCannotReverseProcessOutputPrefixdpv
    LabelCannot Reverse Process Output
    IRIhttps://w3id.org/dpv#CannotReverseProcessOutput
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -11759,8 +12743,11 @@

    Citizen

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -11928,8 +12915,11 @@

    Client

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -13787,7 +14777,10 @@

    Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -16505,6 +17501,85 @@

    Consumer

    + +
    +

    Consumer Standard Form Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermConsumerStandardFormContractPrefixdpv
    LabelConsumer Standard Form Contract
    IRIhttps://w3id.org/dpv#ConsumerStandardFormContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Context

    @@ -16794,7 +17869,13 @@

    Contract

    dpv:TechnicalOrganisationalMeasure - + + + +
    Subject of relation dpv:hasContractControl, + dpv:hasContractFulfilmentStatus, + dpv:hasContractStatus +
    Object of relation dpv:hasLegalMeasure, @@ -16839,48 +17920,53 @@

    Contract

    + + + + + -
    -

    Contract Performance

    +
    +

    Contract Accepted

    - + - + - + - + - - @@ -16891,7 +17977,7 @@

    Contract Performance

    - + @@ -16904,18 +17990,15 @@

    Contract Performance

    - + - - - - + - @@ -16923,47 +18006,36 @@

    Contract Performance

    - -
    -

    Contractual Terms

    +
    +

    Contract Amendment Clause

    TermContractPerformanceContractAccepted Prefix dpv
    LabelContract PerformanceContract Accepted
    IRIhttps://w3id.org/dpv#ContractPerformancehttps://w3id.org/dpv#ContractAccepted
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionFulfilment or performance of a contract involving specified processing of data or technologiesStatus indicating the contract has been accepted by all parties
    Date Created2021-04-072024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -16972,7 +18044,7 @@

    Contractual Terms

    - + @@ -16985,18 +18057,15 @@

    Contractual Terms

    - + - - - - + - @@ -17005,36 +18074,36 @@

    Contractual Terms

    -
    -

    Controller Informed

    +
    +

    Contract Breached

    TermContractualTermsContractAmendmentClause Prefix dpv
    LabelContractual TermsContract Amendment Clause
    IRIhttps://w3id.org/dpv#ContractualTermshttps://w3id.org/dpv#ContractAmendmentClause
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionContractual terms governing data handling within or with an entityA provision describing how changes or modifications to the contract can be made and the process for implementing them
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17043,7 +18112,7 @@

    Controller Informed

    @@ -17055,7 +18124,7 @@

    Controller Informed

    - + @@ -17068,18 +18137,15 @@

    Controller Informed

    - + - - - - + - @@ -17087,48 +18153,36 @@

    Controller Informed

    - -
    -

    Controller-Processor Agreement

    +
    +

    Contract Confidentiality Clause

    TermControllerInformedContractBreached Prefix dpv
    LabelController InformedContract Breached
    IRIhttps://w3id.org/dpv#ControllerInformedhttps://w3id.org/dpv#ContractBreached
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus + dpv:ContractFulfilmentState + → dpv:ContractStatusdpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, + dpv:hasContractStatus, dpv:hasStatus
    DefinitionStatus indicating Controller has been informed about the specified contextOne or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -17137,13 +18191,10 @@

    Controller-Processor Agreement

    - + - - - @@ -17153,18 +18204,15 @@

    Controller-Processor Agreement

    - + - - - - + - @@ -17172,38 +18220,36 @@

    Controller-Processor Agreement

    - -
    -

    Controller Uninformed

    +
    +

    Contract Control

    TermControllerProcessorAgreementContractConfidentialityClause Prefix dpv
    LabelController-Processor AgreementContract Confidentiality Clause
    IRIhttps://w3id.org/dpv#ControllerProcessorAgreementhttps://w3id.org/dpv#ContractConfidentialityClause
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data ProcessorA provision requiring parties to keep certain information confidential and not disclose it to third parties
    Examples dex:E0024 :: Controller-Processor agreement denoting processing to be carried out
    Date Created2022-01-262024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-LEGAL in DEX + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17211,8 +18257,8 @@

    Controller Uninformed

    @@ -17223,7 +18269,7 @@

    Controller Uninformed

    - + @@ -17236,18 +18282,15 @@

    Controller Uninformed

    - + - - - - + - @@ -17255,44 +18298,36 @@

    Controller Uninformed

    - -
    -

    Copy

    +
    +

    Contract Definitions

    TermControllerUninformedContractControl Prefix dpv
    LabelController UninformedContract Control
    IRIhttps://w3id.org/dpv#ControllerUninformedhttps://w3id.org/dpv#ContractControl
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status + dpv:EntityInvolvement + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasContractControl, + dpv:hasEntityInvolvement
    DefinitionStatus indicating Controller is uninformed i.e. has not been informed about the specified contextThe control or activity associated with accepting, refusing, and other actions associated with a contract
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS-CONTRACT-CONTROL in DPV
    - + - + - + - + - - - + - - - - + @@ -17301,27 +18336,20 @@

    Copy

    - + - - - - - - - - + + - + @@ -17329,7 +18357,7 @@

    Copy

    - @@ -17337,48 +18365,36 @@

    Copy

    - -
    -

    Correcting Process

    +
    +

    Contract DisputeResolution Clause

    TermCopyContractDefinitions Prefix dpv
    LabelCopyContract Definitions
    IRIhttps://w3id.org/dpv#Copyhttps://w3id.org/dpv#ContractDefinitions
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Processing -
    Object of relation dpv:hasProcessing -
    Definitionto produce an exact reproduction of the dataA section specifying the meanings of key terms and phrases used throughout the contract
    SourceSPECIAL Project
    Relatedsvpr:Copy -
    Date Created2019-05-072024-08-27
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -17387,12 +18403,9 @@

    Correcting Process

    - + - - - - + @@ -17403,18 +18416,15 @@

    Correcting Process

    - + - - - - + - @@ -17423,37 +18433,36 @@

    Correcting Process

    -
    -

    Correcting Process Input

    +
    +

    Contract Drafted

    TermCorrectingProcessContractDisputeResolutionClause Prefix dpv
    LabelCorrecting ProcessContract DisputeResolution Clause
    IRIhttps://w3id.org/dpv#CorrectingProcesshttps://w3id.org/dpv#ContractDisputeResolutionClause
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the process of specified contextA provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17461,7 +18470,8 @@

    Correcting Process Input

    @@ -17472,7 +18482,7 @@

    Correcting Process Input

    - + @@ -17485,18 +18495,15 @@

    Correcting Process Input

    - + - - - - + - @@ -17505,37 +18512,36 @@

    Correcting Process Input

    -
    -

    Correcting Process Output

    +
    +

    Contract Ended

    TermCorrectingProcessInputContractDrafted Prefix dpv
    LabelCorrecting Process InputContract Drafted
    IRIhttps://w3id.org/dpv#CorrectingProcessInputhttps://w3id.org/dpv#ContractDrafted
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext + dpv:ContractStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionInvolvement where entity can correct input of specified contextStatus indicating the contract has been drafted
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - @@ -17543,7 +18549,8 @@

    Correcting Process Output

    @@ -17554,12 +18561,9 @@

    Correcting Process Output

    - + - - - - + @@ -17570,18 +18574,15 @@

    Correcting Process Output

    - + - - - - + - @@ -17590,44 +18591,46 @@

    Correcting Process Output

    -
    -

    Counter Money Laundering

    +
    +

    Contract Fulfilled

    TermCorrectingProcessOutputContractEnded Prefix dpv
    LabelCorrecting Process OutputContract Ended
    IRIhttps://w3id.org/dpv#CorrectingProcessOutputhttps://w3id.org/dpv#ContractEnded
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext + dpv:ContractStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionInvolvement where entity can correct the output of specified contextStatus indicating the contract has ended in effect without a violation or dispute
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17638,7 +18641,7 @@

    Counter Money Laundering

    - + @@ -17651,18 +18654,15 @@

    Counter Money Laundering

    - + - - - - + - @@ -17671,42 +18671,45 @@

    Counter Money Laundering

    -
    -

    Counterterrorism

    +
    +

    Contract Fulfilment State

    TermCounterMoneyLaunderingContractFulfilled Prefix dpv
    LabelCounter Money LaunderingContract Fulfilled
    IRIhttps://w3id.org/dpv#CounterMoneyLaunderinghttps://w3id.org/dpv#ContractFulfilled
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:FraudPreventionAndDetection - → dpv:MisusePreventionAndDetection - → dpv:EnforceSecurity - → dpv:Purpose + dpv:ContractFulfilmentState + → dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with detection, prevention, and mitigation of mitigate money launderingAll requirements of the contract have been fulfilled
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17717,7 +18720,7 @@

    Counterterrorism

    - + @@ -17730,21 +18733,15 @@

    Counterterrorism

    - + - - - - - - - - + + - @@ -17752,43 +18749,46 @@

    Counterterrorism

    -
    -

    Country

    + +
    +

    Contract Completed

    TermCounterterrorismContractFulfilmentState Prefix dpv
    LabelCounterterrorismContract Fulfilment State
    IRIhttps://w3id.org/dpv#Counterterrorismhttps://w3id.org/dpv#ContractFulfilmentState
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)Status of fulfilment for a contract
    Date Created2022-04-202024-08-27
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17799,12 +18799,9 @@

    Country

    - + - - - - + @@ -17815,18 +18812,15 @@

    Country

    - + - - - - + - @@ -17835,45 +18829,45 @@

    Country

    -
    -

    Credential Management

    +
    +

    Contract Invalidated

    TermCountryContractImplemented Prefix dpv
    LabelCountryContract Completed
    IRIhttps://w3id.org/dpv#Countryhttps://w3id.org/dpv#ContractImplemented
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Location + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasCountry, - dpv:hasJurisdiction, - dpv:hasLocation + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areasStatus indicating the contract is being executed or implemented i.e. it is in effect
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17884,7 +18878,7 @@

    Credential Management

    - + @@ -17897,18 +18891,15 @@

    Credential Management

    - + - - - - + - @@ -17916,46 +18907,36 @@

    Credential Management

    - -
    -

    Credit Checking

    +
    +

    Contract Jurisdiction Clause

    TermCredentialManagementContractInvalidated Prefix dpv
    LabelCredential ManagementContract Invalidated
    IRIhttps://w3id.org/dpv#CredentialManagementhttps://w3id.org/dpv#ContractInvalidated
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:AuthorisationProcedure - → dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionManagement of credentials and their use in authorisationsStatus indicating the contract has been invalidated
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -17964,7 +18945,7 @@

    Credit Checking

    - + @@ -17977,18 +18958,15 @@

    Credit Checking

    - + - - - - + - @@ -17997,42 +18975,45 @@

    Credit Checking

    -
    -

    Cross-Border Transfer

    +
    +

    Contract Offered

    TermCreditCheckingContractJurisdictionClause Prefix dpv
    LabelCredit CheckingContract Jurisdiction Clause
    IRIhttps://w3id.org/dpv#CreditCheckinghttps://w3id.org/dpv#ContractJurisdictionClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerSolvencyMonitoring - → dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionPurposes associated with monitoring, performing, or assessing credit worthiness or solvencyA provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - @@ -18043,7 +19024,7 @@

    Cross-Border Transfer

    - + @@ -18056,18 +19037,15 @@

    Cross-Border Transfer

    - + - - - - + - @@ -18076,49 +19054,45 @@

    Cross-Border Transfer

    -
    -

    Cryptographic Authentication

    +
    +

    Contract Offer Received

    TermCrossBorderTransferContractOffered Prefix dpv
    LabelCross-Border TransferContract Offered
    IRIhttps://w3id.org/dpv#CrossBorderTransferhttps://w3id.org/dpv#ContractOffered
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Transfer - → dpv:Processing + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    Definitionto move data from one jurisdiction (border) to anotherStatus indicating the contract has been offered
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - - @@ -18129,34 +19103,28 @@

    Cryptographic Authentication

    - + - - - - + - + - - - - + - @@ -18165,43 +19133,44 @@

    Cryptographic Authentication

    -
    -

    Cryptographic Key Management

    +
    +

    Contract Performance

    TermCryptographicAuthenticationContractOfferReceived Prefix dpv
    LabelCryptographic AuthenticationContract Offer Received
    IRIhttps://w3id.org/dpv#CryptographicAuthenticationhttps://w3id.org/dpv#ContractOfferReceived
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionUse of cryptography for authenticationStatus indicating the contract offer has been received
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18213,34 +19182,31 @@

    Cryptographic Key Management

    - + - - - - + - + - + - @@ -18248,46 +19214,36 @@

    Cryptographic Key Management

    - -
    -

    Cryptographic Methods

    +
    +

    Contract Preamble

    TermCryptographicKeyManagementContractPerformance Prefix dpv
    LabelCryptographic Key ManagementContract Performance
    IRIhttps://w3id.org/dpv#CryptographicKeyManagementhttps://w3id.org/dpv#ContractPerformance
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionManagement of cryptographic keys, including their generation, storage, assessment, and safekeepingFulfilment or performance of a contract involving specified processing of data or technologies
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS in DPV
    - + - + - + - + - - - + - - - - + @@ -18296,34 +19252,28 @@

    Cryptographic Methods

    - + - - - - + - + - - - - + - @@ -18332,50 +19282,45 @@

    Cryptographic Methods

    -
    -

    Customer

    +
    +

    Contract Refused

    TermCryptographicMethodsContractPreamble Prefix dpv
    LabelCryptographic MethodsContract Preamble
    IRIhttps://w3id.org/dpv#CryptographicMethodshttps://w3id.org/dpv#ContractPreamble
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of cryptographic methods to perform tasksAn introductory section outlining the background, context, and purpose of the contract
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - @@ -18386,12 +19331,9 @@

    Customer

    - + - - - - + @@ -18402,18 +19344,15 @@

    Customer

    - + - - - - + - @@ -18422,42 +19361,45 @@

    Customer

    -
    -

    Customer Care

    +
    +

    Contract Renewed

    TermCustomerContractRefused Prefix dpv
    LabelCustomerContract Refused
    IRIhttps://w3id.org/dpv#Customerhttps://w3id.org/dpv#ContractRefused
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionData subjects that purchase goods or servicesStatus indicating the contract has been refused by one or more parties
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section ENTITIES-DATASUBJECT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18468,7 +19410,7 @@

    Customer Care

    - + @@ -18476,27 +19418,20 @@

    Customer Care

    - - - - + - + - - - - + - @@ -18504,43 +19439,44 @@

    Customer Care

    - -
    -

    Customer Claims Management

    +
    +

    Contract Status

    TermCustomerCareContractRenewed Prefix dpv
    LabelCustomer CareContract Renewed
    IRIhttps://w3id.org/dpv#CustomerCarehttps://w3id.org/dpv#ContractRenewed
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services providedStatus indicating the contract has been renewed
    Relatedsvpu:Feedback -
    Date Created2019-04-052024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18551,34 +19487,28 @@

    Customer Claims Management

    - + - - - - + - + - - - - + - @@ -18587,41 +19517,45 @@

    Customer Claims Management

    -
    -

    Customer Management

    +
    +

    Contract Terminated

    TermCustomerClaimsManagementContractStatus Prefix dpv
    LabelCustomer Claims ManagementContract Status
    IRIhttps://w3id.org/dpv#CustomerClaimsManagementhttps://w3id.org/dpv#ContractStatus
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose + dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owedStatus associated with a contract
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18632,7 +19566,7 @@

    Customer Management

    - + @@ -18645,18 +19579,15 @@

    Customer Management

    - + - - - - + - @@ -18664,45 +19595,36 @@

    Customer Management

    - -
    -

    Customer Order Management

    +
    +

    Contract Termination Clause

    TermCustomerManagementContractTerminated Prefix dpv
    LabelCustomer ManagementContract Terminated
    IRIhttps://w3id.org/dpv#CustomerManagementhttps://w3id.org/dpv#ContractTerminated
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Management refers to purposes associated with managing activities related with past, current, and future customersStatus indicating the contract has been terminated by one or more parties before its end
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -18711,34 +19633,28 @@

    Customer Order Management

    - + - - - - + - + - - - - + - @@ -18746,45 +19662,40 @@

    Customer Order Management

    - -
    -

    Customer Relationship Management

    +
    +

    Contractual Clause

    TermCustomerOrderManagementContractTerminationClause Prefix dpv
    LabelCustomer Order ManagementContract Termination Clause
    IRIhttps://w3id.org/dpv#CustomerOrderManagementhttps://w3id.org/dpv#ContractTerminationClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or servicesA provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - - + - - + - + + @@ -18793,7 +19704,7 @@

    Customer Relationship Management

    - + @@ -18806,18 +19717,15 @@

    Customer Relationship Management

    - + - - - - + - @@ -18825,45 +19733,36 @@

    Customer Relationship Management

    - -
    -

    Customer Solvency Monitoring

    +
    +

    Contractual Clause Breached

    TermCustomerRelationshipManagementContractualClause Prefix dpv
    LabelCustomer Relationship ManagementContractual Clause
    IRIhttps://w3id.org/dpv#CustomerRelationshipManagementhttps://w3id.org/dpv#ContractualClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose + Subject of relation dpv:hasContractClauseFulfilmentStatus
    DefinitionCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customersA part or component within a contract that outlines its specifics
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -18872,34 +19771,28 @@

    Customer Solvency Monitoring

    - + - - - - + - + - - - - + - @@ -18907,51 +19800,36 @@

    Customer Solvency Monitoring

    - -
    -

    Cybersecurity Assessment

    +
    +

    Contractual Clause Fulfilled

    TermCustomerSolvencyMonitoringContractualClauseBreached Prefix dpv
    LabelCustomer Solvency MonitoringContractual Clause Breached
    IRIhttps://w3id.org/dpv#CustomerSolvencyMonitoringhttps://w3id.org/dpv#ContractualClauseBreached
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligenceStatus indicating the contractual clause is breached
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -18960,34 +19838,28 @@

    Cybersecurity Assessment

    - + - - - - + - + - - - - + - @@ -18995,47 +19867,36 @@

    Cybersecurity Assessment

    - -
    -

    Cybersecurity Training

    +
    +

    Contractual Clause Fulfilment State

    TermCybersecurityAssessmentContractualClauseFulfilled Prefix dpv
    LabelCybersecurity AssessmentContractual Clause Fulfilled
    IRIhttps://w3id.org/dpv#CybersecurityAssessmenthttps://w3id.org/dpv#ContractualClauseFulfilled
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:SecurityAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controlsStatus indicating the contractual clause is fulfilled
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -19044,34 +19905,28 @@

    Cybersecurity Training

    - + - - - - + - + - - - - + - @@ -19079,48 +19934,36 @@

    Cybersecurity Training

    - -
    -

    Dashboard Notice

    +
    +

    Contractual Clause Unfulfilled

    TermCybersecurityTrainingContractualClauseFulfilmentState Prefix dpv
    LabelCybersecurity TrainingContractual Clause Fulfilment State
    IRIhttps://w3id.org/dpv#CybersecurityTraininghttps://w3id.org/dpv#ContractualClauseFulfilmentState
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionTraining methods related to cybersecurityStatus of fulfilment for a contractual clause
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -19129,7 +19972,7 @@

    Dashboard Notice

    - + @@ -19142,7 +19985,7 @@

    Dashboard Notice

    - + @@ -19150,7 +19993,7 @@

    Dashboard Notice

    - @@ -19158,38 +20001,44 @@

    Dashboard Notice

    -
    -

    Data

    + +
    +

    Contractual Terms

    TermDashboardNoticeContractualClauseUnfulfilled Prefix dpv
    LabelDashboard NoticeContractual Clause Unfulfilled
    IRIhttps://w3id.org/dpv#DashboardNoticehttps://w3id.org/dpv#ContractualClauseUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided within a dashboard also used for other purposesStatus is indicating the contractual clause is not fuflfilled where this is not considered a breach
    Date Created2024-08-172024-08-27
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - + + + - @@ -19200,7 +20049,7 @@

    Data

    - + @@ -19213,18 +20062,21 @@

    Data

    - + - + + + + - + - @@ -19233,42 +20085,45 @@

    Data

    -
    -

    Data Altruism

    +
    +

    Contract UnderNegotiation

    TermDataContractualTerms Prefix dpv
    LabelDataContractual Terms
    IRIhttps://w3id.org/dpv#Datahttps://w3id.org/dpv#ContractualTerms
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasData + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA broad concept representing 'data' or 'information'Contractual terms governing data handling within or with an entity
    Date Created2022-01-192019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PERSONAL-DATA in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - @@ -19279,37 +20134,28 @@

    Data Altruism

    - + - - - - + - - - - + - + - - - - + - @@ -19318,43 +20164,46 @@

    Data Altruism

    -
    -

    Data Backup Protocols

    +
    +

    Contract Unfulfilled

    TermDataAltruismContractUnderNegotiation Prefix dpv
    LabelData AltruismContract UnderNegotiation
    IRIhttps://w3id.org/dpv#DataAltruismhttps://w3id.org/dpv#ContractUnderNegotiation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate changeStatus indicating the contract is under negotiation
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-02-142024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -19365,7 +20214,7 @@

    Data Backup Protocols

    - + @@ -19378,18 +20227,15 @@

    Data Backup Protocols

    - + - - - - + - @@ -19398,49 +20244,59 @@

    Data Backup Protocols

    -
    -

    Data Breach Impact Assessment (DBIA)

    + +
    +

    Controller-Data Subject Agreement

    TermDataBackupProtocolsContractUnfulfilled Prefix dpv
    LabelData Backup ProtocolsContract Unfulfilled
    IRIhttps://w3id.org/dpv#DataBackupProtocolshttps://w3id.org/dpv#ContractUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractFulfilmentState + → dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionProtocols or plans for backing up of dataOne or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - + + + + - @@ -19452,12 +20308,9 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + @@ -19468,18 +20321,18 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + + + + - @@ -19488,46 +20341,46 @@

    Data Breach Impact Assessment (DBIA)

    -
    -

    Data Breach Notice

    +
    +

    Controller Informed

    TermDataBreachImpactAssessmentControllerDataSubjectAgreement Prefix dpv
    LabelData Breach Impact Assessment (DBIA)Controller-Data Subject Agreement
    IRIhttps://w3id.org/dpv#DataBreachImpactAssessmenthttps://w3id.org/dpv#ControllerDataSubjectAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure + dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataSubjectContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment concerning the consequences and impacts of a data breachAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-152024-08-27
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section RISK in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -19538,34 +20391,31 @@

    Data Breach Notice

    - + - - - - + - + - + - @@ -19574,44 +20424,59 @@

    Data Breach Notice

    -
    -

    Data Breach Notification

    + +
    +

    Controller-Processor Agreement

    TermDataBreachNoticeControllerInformed Prefix dpv
    LabelData Breach NoticeController Informed
    IRIhttps://w3id.org/dpv#DataBreachNoticehttps://w3id.org/dpv#ControllerInformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:SecurityIncidentNotice - → dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityInformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataStatus indicating Controller has been informed about the specified context
    Source
    Date Created2024-04-142024-05-10
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-NOTICE in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - + + + + - @@ -19623,34 +20488,37 @@

    Data Breach Notification

    - + + + + - - - - + - + - + + + + - + - @@ -19659,45 +20527,46 @@

    Data Breach Notification

    -
    -

    Data Breach Record

    +
    +

    Controller Uninformed

    TermDataBreachNotificationControllerProcessorAgreement Prefix dpv
    LabelData Breach NotificationController-Processor Agreement
    IRIhttps://w3id.org/dpv#DataBreachNotificationhttps://w3id.org/dpv#ControllerProcessorAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:SecurityIncidentNotification - → dpv:Notification - → dpv:OrganisationalMeasure + dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessorContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor
    Examples dex:E0024 :: Controller-Processor agreement denoting processing to be carried out
    Source
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DEX
    - + - + - + - + - - @@ -19708,7 +20577,7 @@

    Data Breach Record

    - + @@ -19721,18 +20590,18 @@

    Data Breach Record

    - + - + - @@ -19740,50 +20609,42 @@

    Data Breach Record

    -
    -

    Data Controller

    + +
    +

    Copy

    TermDataBreachRecordControllerUninformed Prefix dpv
    LabelData Breach RecordController Uninformed
    IRIhttps://w3id.org/dpv#DataBreachRecordhttps://w3id.org/dpv#ControllerUninformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityUninformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionRecord of a data breach incidentStatus indicating Controller is uninformed i.e. has not been informed about the specified context
    Date Created2024-04-142024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -19794,43 +20655,35 @@

    Data Controller

    - + - - - - - - - + - + - + + + + - + - - - - - - - - + + - @@ -19839,45 +20692,45 @@

    Data Controller

    -
    -

    Data Controller Contract

    +
    +

    Correcting Process

    TermDataControllerCopy Prefix dpv
    LabelData ControllerCopy
    IRIhttps://w3id.org/dpv#DataControllerhttps://w3id.org/dpv#Copy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:Processing
    Object of relation dpv:hasDataController, - dpv:hasEntity, - dpv:hasRecipientDataController, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasProcessing
    DefinitionThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.to produce an exact reproduction of the data
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples dex:E0032 :: Indicating Controller identity and details of representative
    dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-7gSPECIAL Project
    Relatedsvpr:Copy +
    Date Created2019-04-052019-05-07
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier Fernández
    See More: section ENTITIES-LEGALROLE in DEX + section PROCESSING in DPV
    - + - + - + - + - - @@ -19888,9 +20741,12 @@

    Data Controller Contract

    - + - + + + + @@ -19901,15 +20757,18 @@

    Data Controller Contract

    - + - + + + + - @@ -19918,35 +20777,36 @@

    Data Controller Contract

    -
    -

    Data Controller as Data Source

    +
    +

    Correcting Process Input

    TermDataControllerContractCorrectingProcess Prefix dpv
    LabelData Controller ContractCorrecting Process
    IRIhttps://w3id.org/dpv#DataControllerContracthttps://w3id.org/dpv#CorrectingProcess
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologiesInvolvement where entity can correct the process of specified context
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2023-12-102024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section LEGAL-BASIS in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -19955,7 +20815,7 @@

    Data Controller as Data Source

    @@ -19966,7 +20826,7 @@

    Data Controller as Data Source

    - + @@ -19979,10 +20839,13 @@

    Data Controller as Data Source

    - + - + + + + @@ -19996,47 +20859,45 @@

    Data Controller as Data Source

    -
    -

    Data Deletion Policy

    +
    +

    Correcting Process Output

    TermDataControllerDataSourceCorrectingProcessInput Prefix dpv
    LabelData Controller as Data SourceCorrecting Process Input
    IRIhttps://w3id.org/dpv#DataControllerDataSourcehttps://w3id.org/dpv#CorrectingProcessInput
    Typerdfs:Class, skos:Concept, dpv:DataSourcerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:DataSource + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasEntityInvolvement
    DefinitionData Sourced from Data Controller(s), e.g. a Controller inferring data or generating dataInvolvement where entity can correct input of specified context
    Date Created2023-10-122024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    - + - + - + - + - - @@ -20047,11 +20908,11 @@

    Data Deletion Policy

    - + - + @@ -20063,18 +20924,18 @@

    Data Deletion Policy

    - + - + - @@ -20083,47 +20944,44 @@

    Data Deletion Policy

    -
    -

    Data Erasure Policy

    +
    +

    Counter Money Laundering

    TermDataDeletionPolicyCorrectingProcessOutput Prefix dpv
    LabelData Deletion PolicyCorrecting Process Output
    IRIhttps://w3id.org/dpv#DataDeletionPolicyhttps://w3id.org/dpv#CorrectingProcessOutput
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPolicy regarding deletion of dataInvolvement where entity can correct the output of specified context
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicyCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-04-142024-05-11
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -20134,12 +20992,9 @@

    Data Erasure Policy

    - + - - - - + @@ -20150,7 +21005,7 @@

    Data Erasure Policy

    - + @@ -20161,7 +21016,7 @@

    Data Erasure Policy

    - @@ -20169,49 +21024,43 @@

    Data Erasure Policy

    -
    -

    Data Exporter

    + +
    +

    Counterterrorism

    TermDataErasurePolicyCounterMoneyLaundering Prefix dpv
    LabelData Erasure PolicyCounter Money Laundering
    IRIhttps://w3id.org/dpv#DataErasurePolicyhttps://w3id.org/dpv#CounterMoneyLaundering
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:FraudPreventionAndDetection + → dpv:MisusePreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding erasure of dataPurposes associated with detection, prevention, and mitigation of mitigate money laundering
    Usage NoteErasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2024-04-142022-04-20
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -20222,40 +21071,34 @@

    Data Exporter

    - + - - - - - - - + - - - - + - + - + + + + - + - @@ -20263,43 +21106,43 @@

    Data Exporter

    - -
    -

    Data Governance

    +
    +

    Country

    TermDataExporterCounterterrorism Prefix dpv
    LabelData ExporterCounterterrorism
    IRIhttps://w3id.org/dpv#DataExporterhttps://w3id.org/dpv#Counterterrorism
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasDataExporter, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionAn entity that 'exports' data where exporting is considered a form of data transferPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082022-04-20
    Date Modified2024-04-14
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -20310,9 +21153,12 @@

    Data Governance

    - + - + + + + @@ -20323,18 +21169,18 @@

    Data Governance

    - + - + - @@ -20342,51 +21188,46 @@

    Data Governance

    -
    -

    Data Importer

    + +
    +

    Credential Management

    TermDataGovernanceCountry Prefix dpv
    LabelData GovernanceCountry
    IRIhttps://w3id.org/dpv#DataGovernancehttps://w3id.org/dpv#Country
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose + dpv:Location
    Object of relation dpv:hasPurpose + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation
    DefinitionMeasures associated with topics typically considered to be part of 'Data Governance'A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2024-04-142022-01-19
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -20397,40 +21238,31 @@

    Data Importer

    - + - - - - - - - + - - - - + - + - + - @@ -20439,52 +21271,43 @@

    Data Importer

    -
    -

    Data Interoperability Assessment

    +
    +

    Credit Checking

    TermDataImporterCredentialManagement Prefix dpv
    LabelData ImporterCredential Management
    IRIhttps://w3id.org/dpv#DataImporterhttps://w3id.org/dpv#CredentialManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:AuthorisationProcedure + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataImporter, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn entity that 'imports' data where importing is considered a form of data transferManagement of credentials and their use in authorisations
    Usage NoteThe term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082022-06-15
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditGeorg P. Krog
    See More: section ENTITIES-LEGALROLE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - - - @@ -20495,7 +21318,7 @@

    Data Interoperability Assessment

    - + @@ -20508,7 +21331,7 @@

    Data Interoperability Assessment

    - + @@ -20519,7 +21342,7 @@

    Data Interoperability Assessment

    - @@ -20528,44 +21351,42 @@

    Data Interoperability Assessment

    -
    -

    Data Interoperability Improvement

    +
    +

    Cross-Border Transfer

    TermDataInteroperabilityAssessmentCreditChecking Prefix dpv
    LabelData Interoperability AssessmentCredit Checking
    IRIhttps://w3id.org/dpv#DataInteroperabilityAssessmenthttps://w3id.org/dpv#CreditChecking
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:DataInteroperabilityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance + dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagementdpv:Purpose
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasPurpose, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionMeasures associated with assessment of data interoperabilityPurposes associated with monitoring, performing, or assessing credit worthiness or solvency
    Date Created2024-04-142022-04-20
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -20576,17 +21397,14 @@

    Data Interoperability Improvement

    - + - - - - + @@ -20597,13 +21415,13 @@

    Data Interoperability Improvement

    - + - @@ -20612,43 +21430,49 @@

    Data Interoperability Improvement

    -
    -

    Data Interoperability Management

    +
    +

    Cryptographic Authentication

    TermDataInteroperabilityImprovementCrossBorderTransfer Prefix dpv
    LabelData Interoperability ImprovementCross-Border Transfer
    IRIhttps://w3id.org/dpv#DataInteroperabilityImprovementhttps://w3id.org/dpv#CrossBorderTransfer
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:DataInteroperabilityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:Transfer + → dpv:Processing
    Object of relation dpv:hasPurpose + dpv:hasProcessing
    DefinitionMeasures associated with improvement of data interoperabilityto move data from one jurisdiction (border) to another
    Source
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING in DPV
    - + - + - + - + - + + - @@ -20659,20 +21483,23 @@

    Data Interoperability Management

    - + - + + + + - + @@ -20683,7 +21510,7 @@

    Data Interoperability Management

    - @@ -20692,43 +21519,44 @@

    Data Interoperability Management

    -
    -

    Data Inventory Management

    +
    +

    Cryptographic Key Management

    TermDataInteroperabilityManagementCryptographicAuthentication Prefix dpv
    LabelData Interoperability ManagementCryptographic Authentication
    IRIhttps://w3id.org/dpv#DataInteroperabilityManagementhttps://w3id.org/dpv#CryptographicAuthentication
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data interoperabilityUse of cryptography for authentication
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20739,20 +21567,23 @@

    Data Inventory Management

    - + - + + + + - + @@ -20763,7 +21594,7 @@

    Data Inventory Management

    - @@ -20772,46 +21603,42 @@

    Data Inventory Management

    -
    -

    Data Jurisdiction Policy

    +
    +

    Cryptographic Methods

    TermDataInventoryManagementCryptographicKeyManagement Prefix dpv
    LabelData Inventory ManagementCryptographic Key Management
    IRIhttps://w3id.org/dpv#DataInventoryManagementhttps://w3id.org/dpv#CryptographicKeyManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data inventory or a data asset listManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20823,23 +21650,23 @@

    Data Jurisdiction Policy

    - + - - - - + - + + + + - + @@ -20850,7 +21677,7 @@

    Data Jurisdiction Policy

    - @@ -20859,44 +21686,53 @@

    Data Jurisdiction Policy

    -
    -

    Data Literacy

    +
    +

    Customer

    TermDataJurisdictionPolicyCryptographicMethods Prefix dpv
    LabelData Jurisdiction PolicyCryptographic Methods
    IRIhttps://w3id.org/dpv#DataJurisdictionPolicyhttps://w3id.org/dpv#CryptographicMethods
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy specifying jurisdictional requirements for data processingUse of cryptographic methods to perform tasks
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20907,9 +21743,12 @@

    Data Literacy

    - + - + + + + @@ -20920,18 +21759,18 @@

    Data Literacy

    - + - + - @@ -20940,44 +21779,42 @@

    Data Literacy

    -
    -

    Data Processing Agreement

    +
    +

    Customer Care

    TermDataLiteracyCustomer Prefix dpv
    LabelData LiteracyCustomer
    IRIhttps://w3id.org/dpv#DataLiteracyhttps://w3id.org/dpv#Customer
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:DigitalLiteracy - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding dataData subjects that purchase goods or services
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2024-05-172022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -20988,34 +21825,35 @@

    Data Processing Agreement

    - + - - - - + - + + + + - + - + - @@ -21024,46 +21862,42 @@

    Data Processing Agreement

    -
    -

    Data Processing Policy

    +
    +

    Customer Claims Management

    TermDataProcessingAgreementCustomerCare Prefix dpv
    LabelData Processing AgreementCustomer Care
    IRIhttps://w3id.org/dpv#DataProcessingAgreementhttps://w3id.org/dpv#CustomerCare
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of dataCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Relatedsvpu:Feedback +
    Date Created2022-01-262019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-LEGAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21074,34 +21908,34 @@

    Data Processing Policy

    - + - - - - + - + + + + - + - + - @@ -21110,45 +21944,41 @@

    Data Processing Policy

    -
    -

    Data Processing Record

    +
    +

    Customer Management

    TermDataProcessingPolicyCustomerClaimsManagement Prefix dpv
    LabelData Processing PolicyCustomer Claims Management
    IRIhttps://w3id.org/dpv#DataProcessingPolicyhttps://w3id.org/dpv#CustomerClaimsManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding data processing activitiesCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceBelgian DPA ROPA Template
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21159,7 +21989,7 @@

    Data Processing Record

    - + @@ -21177,13 +22007,13 @@

    Data Processing Record

    - + - @@ -21191,51 +22021,43 @@

    Data Processing Record

    -
    -

    Data Processor

    + +
    +

    Customer Order Management

    TermDataProcessingRecordCustomerManagement Prefix dpv
    LabelData Processing RecordCustomer Management
    IRIhttps://w3id.org/dpv#DataProcessingRecordhttps://w3id.org/dpv#CustomerManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionRecord of data processing, whether ex-ante or ex-postCustomer Management refers to purposes associated with managing activities related with past, current, and future customers
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21246,37 +22068,34 @@

    Data Processor

    - + - - - - + - + - + - @@ -21285,45 +22104,42 @@

    Data Processor

    -
    -

    Data Processor Contract

    +
    +

    Customer Relationship Management

    TermDataProcessorCustomerOrderManagement Prefix dpv
    LabelData ProcessorCustomer Order Management
    IRIhttps://w3id.org/dpv#DataProcessorhttps://w3id.org/dpv#CustomerOrderManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasDataProcessor, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
    Examples dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-8Belgian DPA ROPA Template
    Date Created2019-06-042021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section ENTITIES-LEGALROLE in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -21334,7 +22150,7 @@

    Data Processor Contract

    - + @@ -21347,15 +22163,18 @@

    Data Processor Contract

    - + - + + + + - @@ -21363,54 +22182,43 @@

    Data Processor Contract

    -
    -

    Data Protection Authority

    + +
    +

    Customer Solvency Monitoring

    TermDataProcessorContractCustomerRelationshipManagement Prefix dpv
    LabelData Processor ContractCustomer Relationship Management
    IRIhttps://w3id.org/dpv#DataProcessorContracthttps://w3id.org/dpv#CustomerRelationshipManagement
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologiesCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
    Date Created2023-12-102021-09-08
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section LEGAL-BASIS in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21421,34 +22229,34 @@

    Data Protection Authority

    - + - - - - + + + + - + - + - @@ -21456,51 +22264,49 @@

    Data Protection Authority

    -
    -

    Data Protection Officer

    + +
    +

    Cybersecurity Assessment

    TermDataProtectionAuthorityCustomerSolvencyMonitoring Prefix dpv
    LabelData Protection AuthorityCustomer Solvency Monitoring
    IRIhttps://w3id.org/dpv#DataProtectionAuthorityhttps://w3id.org/dpv#CustomerSolvencyMonitoring
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Authority - → dpv:GovernmentalOrganisation - → dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasAuthority, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasPurpose
    DefinitionAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
    Examples dex:E0036 :: Indicate relevant authority for processing
    SourceBelgian DPA ROPA Template
    Date Created2020-11-042021-09-08
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section ENTITIES-AUTHORITY in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -21511,7 +22317,7 @@

    Data Protection Officer

    - + @@ -21520,28 +22326,25 @@

    Data Protection Officer

    - + - + - - - - + - + - @@ -21550,23 +22353,23 @@

    Data Protection Officer

    -
    -

    Data Protection Training

    +
    +

    Cybersecurity Training

    TermDataProtectionOfficerCybersecurityAssessment Prefix dpv
    LabelData Protection OfficerCybersecurity Assessment
    IRIhttps://w3id.org/dpv#DataProtectionOfficerhttps://w3id.org/dpv#CybersecurityAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Representative - → dpv:LegalEntity - → dpv:Entity + dpv:SecurityAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataProtectionOfficer, - dpv:hasEntity, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
    SourceGDPR Art.37ENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    Date Modified2021-12-08
    ContributorsGeorg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DPV + section RISK in DPV
    - + - + - + @@ -21598,7 +22401,7 @@

    Data Protection Training

    - + @@ -21607,7 +22410,7 @@

    Data Protection Training

    - + @@ -21634,45 +22437,45 @@

    Data Protection Training

    -
    -

    Data published by Data Subject

    +
    +

    Dashboard Notice

    TermDataProtectionTrainingCybersecurityTraining Prefix dpv
    LabelData Protection TrainingCybersecurity Training
    IRIhttps://w3id.org/dpv#DataProtectionTraininghttps://w3id.org/dpv#CybersecurityTraining
    DefinitionTraining intended to increase knowledge regarding data protectionTraining methods related to cybersecurity
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    - + - + - + - + - - @@ -21683,37 +22486,105 @@

    Data published by Data Subject

    - + + + + + + - - + + + + + + + + + + + + + + + +
    TermDataPublishedByDataSubjectDashboardNotice Prefix dpv
    LabelData published by Data SubjectDashboard Notice
    IRIhttps://w3id.org/dpv#DataPublishedByDataSubjecthttps://w3id.org/dpv#DashboardNotice
    Typerdfs:Class, skos:Concept, dpv:DataSubjectDataSourcerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSubjectDataSource - → dpv:DataSource - → dpv:ProcessingContext - → dpv:Context + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData is published by the data subjectA notice that is provided within a dashboard also used for other purposes
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV +
    +
    + + +
    +

    Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + - - - + + + + - + - @@ -21722,52 +22593,42 @@

    Data published by Data Subject

    -
    -

    Data Quality Assessment

    +
    +

    Data Altruism

    TermDataPrefixdpv
    LabelData
    IRIhttps://w3id.org/dpv#Data
    Typerdfs:Class, skos:Concept
    Object of relation dpv:hasData +
    Date Created2022-08-24DefinitionA broad concept representing 'data' or 'information'
    Date Modified2023-12-10
    Date Created2022-01-19
    ContributorsJulian FlakeHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - - - @@ -21778,31 +22639,37 @@

    Data Quality Assessment

    - + - + + + + - + + + + - + - + - @@ -21811,44 +22678,43 @@

    Data Quality Assessment

    -
    -

    Data Quality Improvement

    +
    +

    Data Backup Protocols

    TermDataQualityAssessmentDataAltruism Prefix dpv
    LabelData Quality AssessmentData Altruism
    IRIhttps://w3id.org/dpv#DataQualityAssessmenthttps://w3id.org/dpv#DataAltruism
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:DataQualityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance + dpv:PublicBenefitdpv:Purpose
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasPurpose, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionMeasures associated with assessment of data qualityPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-04-142024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21859,7 +22725,7 @@

    Data Quality Improvement

    - + @@ -21872,18 +22738,18 @@

    Data Quality Improvement

    - + - + - @@ -21892,23 +22758,23 @@

    Data Quality Improvement

    -
    -

    Data Quality Management

    +
    +

    Data Breach Impact Assessment (DBIA)

    TermDataQualityImprovementDataBackupProtocols Prefix dpv
    LabelData Quality ImprovementData Backup Protocols
    IRIhttps://w3id.org/dpv#DataQualityImprovementhttps://w3id.org/dpv#DataBackupProtocols
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataQualityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with improvement of data qualityProtocols or plans for backing up of data
    Date Created2024-04-142022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + @@ -21920,15 +22786,22 @@

    Data Quality Management

    - - @@ -21939,9 +22812,12 @@

    Data Quality Management

    - + - + + + + @@ -21952,7 +22828,7 @@

    Data Quality Management

    - + @@ -21963,7 +22839,7 @@

    Data Quality Management

    - @@ -21972,43 +22848,45 @@

    Data Quality Management

    -
    -

    Data Redaction

    +
    +

    Data Breach Notice

    TermDataQualityManagementDataBreachImpactAssessment Prefix dpv
    LabelData Quality ManagementData Breach Impact Assessment (DBIA)
    IRIhttps://w3id.org/dpv#DataQualityManagementhttps://w3id.org/dpv#DataBreachImpactAssessment
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data qualityImpact Assessment concerning the consequences and impacts of a data breach
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-142024-04-15
    See More: section TOM-ORGANISATIONAL in DPV + section RISK in DPV
    - + - + - + - + - - @@ -22020,31 +22898,34 @@

    Data Redaction

    - + - + + + + - + - + - @@ -22053,23 +22934,23 @@

    Data Redaction

    -
    -

    Data Restoration Policy

    +
    +

    Data Breach Notification

    TermDataRedactionDataBreachNotice Prefix dpv
    LabelData RedactionData Breach Notice
    IRIhttps://w3id.org/dpv#DataRedactionhttps://w3id.org/dpv#DataBreachNotice
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure + dpv:SecurityIncidentNotice + → dpv:Notice + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasNotice, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of sensitive information from a data or documentA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Source
    Date Created2020-10-012024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-NOTICE in DPV
    - + - + - + @@ -22081,9 +22962,8 @@

    Data Restoration Policy

    - @@ -22092,7 +22972,6 @@

    Data Restoration Policy

    @@ -22104,17 +22983,17 @@

    Data Restoration Policy

    - + - - - - + - + + + + @@ -22125,7 +23004,7 @@

    Data Restoration Policy

    - + @@ -22140,23 +23019,23 @@

    Data Restoration Policy

    -
    -

    Data Reuse Policy

    +
    +

    Data Breach Record

    TermDataRestorationPolicyDataBreachNotification Prefix dpv
    LabelData Restoration PolicyData Breach Notification
    IRIhttps://w3id.org/dpv#DataRestorationPolicyhttps://w3id.org/dpv#DataBreachNotification
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures + dpv:SecurityIncidentNotification + → dpv:Notificationdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding restoration of dataNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Usage NoteRestoration can refer to how data is restored from a backup
    Source
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    - + - + - + @@ -22168,9 +23047,7 @@

    Data Reuse Policy

    - @@ -22179,7 +23056,7 @@

    Data Reuse Policy

    @@ -22191,12 +23068,9 @@

    Data Reuse Policy

    - + - - - - + @@ -22226,44 +23100,53 @@

    Data Reuse Policy

    - -
    -

    Data Sanitisation Technique

    +
    +

    Data Controller

    TermDataReusePolicyDataBreachRecord Prefix dpv
    LabelData Reuse PolicyData Breach Record
    IRIhttps://w3id.org/dpv#DataReusePolicyhttps://w3id.org/dpv#DataBreachRecord
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures + dpv:RecordsOfActivitiesdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, + dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding reuse of data i.e. using data for purposes other than its initial purposeRecord of a data breach incident
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    - + - + - + - + - - @@ -22274,34 +23157,43 @@

    Data Sanitisation Technique

    - + + + + + - + + + - + - + - + + + + - + - @@ -22310,49 +23202,44 @@

    Data Sanitisation Technique

    -
    -

    Data Security Management

    +
    +

    Data Controller Contract

    TermDataSanitisationTechniqueDataController Prefix dpv
    LabelData Sanitisation TechniqueData Controller
    IRIhttps://w3id.org/dpv#DataSanitisationTechniquehttps://w3id.org/dpv#DataController
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataController, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionCleaning or any removal or re-organisation of elements in data based on selective criteriaThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples dex:E0032 :: Indicating Controller identity and details of representative
    dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-7g
    Date Created2022-08-172019-04-05
    Date Modified2020-11-04
    ContributorsHarshvardhan J. PanditAxel Polleres, Javier Fernández
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - - - @@ -22364,12 +23251,9 @@

    Data Security Management

    - + - - - - + @@ -22380,18 +23264,18 @@

    Data Security Management

    - + - - - - + + + + - @@ -22399,35 +23283,37 @@

    Data Security Management

    -
    -

    Data Source

    + +
    +

    Data Controller as Data Source

    TermDataSecurityManagementDataControllerContract Prefix dpv
    LabelData Security ManagementData Controller Contract
    IRIhttps://w3id.org/dpv#DataSecurityManagementhttps://w3id.org/dpv#DataControllerContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
    Broader/Parent types dpv:SecurityProcedure - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPurpose, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data securityCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    Date Created2024-04-142023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - @@ -22446,16 +23332,10 @@

    Data Source

    - + - - - - - - - + @@ -22465,18 +23345,15 @@

    Data Source

    - + - - - - + - @@ -22485,23 +23362,23 @@

    Data Source

    -
    -

    Data Storage Policy

    +
    +

    Data Deletion Policy

    TermDataSourceDataControllerDataSource Prefix dpv
    LabelData SourceData Controller as Data Source
    IRIhttps://w3id.org/dpv#DataSourcehttps://w3id.org/dpv#DataControllerDataSource
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSource
    Broader/Parent types dpv:ProcessingContext + dpv:DataSource + → dpv:ProcessingContextdpv:Context
    DefinitionThe source or origin of dataData Sourced from Data Controller(s), e.g. a Controller inferring data or generating data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples dex:E0012 :: Indicating Data Sources
    Date Created2020-11-042023-10-12
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -22536,9 +23413,12 @@

    Data Storage Policy

    - + - + + + + @@ -22568,49 +23448,48 @@

    Data Storage Policy

    -
    -

    Data Subject

    + +
    +

    Data Erasure Policy

    TermDataStoragePolicyDataDeletionPolicy Prefix dpv
    LabelData Storage PolicyData Deletion Policy
    IRIhttps://w3id.org/dpv#DataStoragePolicyhttps://w3id.org/dpv#DataDeletionPolicy
    DefinitionPolicy regarding storage of data, including the manner, duration, location, and conditions for storagePolicy regarding deletion of data
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    - + - + - + - + - - @@ -22621,43 +23500,34 @@

    Data Subject

    - + - + - - - - - - - + - + - - - - + - + - @@ -22665,46 +23535,52 @@

    Data Subject

    - -
    -

    Data Subject Contract

    +
    +

    Data Exporter

    TermDataSubjectDataErasurePolicy Prefix dpv
    LabelData SubjectData Erasure Policy
    IRIhttps://w3id.org/dpv#DataSubjecthttps://w3id.org/dpv#DataErasurePolicy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionThe individual (or category of individuals) whose personal data is being processedPolicy regarding erasure of data
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Examples dex:E0039 :: Indicating involvement of data subjects
    SourceGDPR Art.4-1g
    Date Created2019-04-052024-04-14
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier FernándezHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -22715,28 +23591,40 @@

    Data Subject Contract

    - + + + + + - + + + - + + + + - + - + + + + - @@ -22745,44 +23633,42 @@

    Data Subject Contract

    -
    -

    Data Subject as Data Source

    +
    +

    Data Governance

    TermDataSubjectContractDataExporter Prefix dpv
    LabelData Subject ContractData Exporter
    IRIhttps://w3id.org/dpv#DataSubjectContracthttps://w3id.org/dpv#DataExporter
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataExporter, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologiesAn entity that 'exports' data where exporting is considered a form of data transfer
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2023-12-102021-09-08
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - @@ -22793,7 +23679,7 @@

    Data Subject as Data Source

    - + @@ -22806,15 +23692,18 @@

    Data Subject as Data Source

    - + - + + + + - @@ -22823,46 +23712,44 @@

    Data Subject as Data Source

    -
    -

    Data Subject Informed

    +
    +

    Data Handling Clause

    TermDataSubjectDataSourceDataGovernance Prefix dpv
    LabelData Subject as Data SourceData Governance
    IRIhttps://w3id.org/dpv#DataSubjectDataSourcehttps://w3id.org/dpv#DataGovernance
    Typerdfs:Class, skos:Concept, dpv:DataSourcerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSource - → dpv:ProcessingContext - → dpv:Context + dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasPurpose
    DefinitionData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activitiesMeasures associated with topics typically considered to be part of 'Data Governance'
    Date Created2023-10-122024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -22873,7 +23760,7 @@

    Data Subject Informed

    - + @@ -22886,18 +23773,15 @@

    Data Subject Informed

    - + - - - - + - @@ -22905,42 +23789,54 @@

    Data Subject Informed

    - -
    -

    Data Subject Right

    +
    +

    Data Importer

    TermDataSubjectInformedDataHandlingClause Prefix dpv
    LabelData Subject InformedData Handling Clause
    IRIhttps://w3id.org/dpv#DataSubjectInformedhttps://w3id.org/dpv#DataHandlingClause
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:ContractualTerms + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject has been informed about the specified contextConctractual clauses governing handling of data within or by an entity
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - @@ -22951,34 +23847,40 @@

    Data Subject Right

    - + - + + + + - + + + + - + - + - @@ -22987,23 +23889,23 @@

    Data Subject Right

    -
    -

    Data Subject Rights Management

    +
    +

    Data Interoperability Assessment

    TermDataSubjectRightDataImporter Prefix dpv
    LabelData Subject RightData Importer
    IRIhttps://w3id.org/dpv#DataSubjectRighthttps://w3id.org/dpv#DataImporter
    Typerdfs:Class, skos:Concept, dpv:Rightrdfs:Class, skos:Concept
    Broader/Parent types dpv:Right + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasRight + dpv:hasActiveEntity, + dpv:hasDataImporter, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionThe rights applicable or provided to a Data SubjectAn entity that 'imports' data where importing is considered a form of data transfer
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2020-11-182021-09-08
    ContributorsBeatriz Esteves, Georg P. Krog, Harshvardhan J. PanditDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section RIGHTS in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + @@ -23015,15 +23917,23 @@

    Data Subject Rights Management

    - + + - @@ -23035,20 +23945,14 @@

    Data Subject Rights Management

    - + - - - - + - - - - + @@ -23059,7 +23963,7 @@

    Data Subject Rights Management

    - + @@ -23073,45 +23977,45 @@

    Data Subject Rights Management

    -
    -

    Data Subject Scale

    + +
    +

    Data Interoperability Improvement

    TermDataSubjectRightsManagementDataInteroperabilityAssessment Prefix dpv
    LabelData Subject Rights ManagementData Interoperability Assessment
    IRIhttps://w3id.org/dpv#DataSubjectRightsManagementhttps://w3id.org/dpv#DataInteroperabilityAssessment
    Broader/Parent types dpv:RightsManagement + dpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataInteroperabilityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure
    DefinitionMethods to provide, implement, and exercise data subjects' rightsMeasures associated with assessment of data interoperability
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    Source
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    - + - + - + - + - - @@ -23122,34 +24026,34 @@

    Data Subject Scale

    - + - - - - + + + + - + - + - @@ -23158,46 +24062,43 @@

    Data Subject Scale

    -
    -

    Data Subject Uninformed

    +
    +

    Data Interoperability Management

    TermDataSubjectScaleDataInteroperabilityImprovement Prefix dpv
    LabelData Subject ScaleData Interoperability Improvement
    IRIhttps://w3id.org/dpv#DataSubjectScalehttps://w3id.org/dpv#DataInteroperabilityImprovement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:DataInteroperabilityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasPurpose
    DefinitionScale of Data Subject(s)Measures associated with improvement of data interoperability
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Source
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23208,7 +24109,7 @@

    Data Subject Uninformed

    - + @@ -23221,18 +24122,18 @@

    Data Subject Uninformed

    - + - + - @@ -23240,52 +24141,44 @@

    Data Subject Uninformed

    -
    -

    Data Sub-Processor

    + +
    +

    Data Inventory Management

    TermDataSubjectUninformedDataInteroperabilityManagement Prefix dpv
    LabelData Subject UninformedData Interoperability Management
    IRIhttps://w3id.org/dpv#DataSubjectUninformedhttps://w3id.org/dpv#DataInteroperabilityManagement
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasPurpose
    DefinitionStatus indicating DataSubject is uninformed i.e. has not been informed about the specified contextMeasures associated with management of data interoperability
    Date Created2024-05-102024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23296,12 +24189,9 @@

    Data Sub-Processor

    - + - - - - + @@ -23312,7 +24202,7 @@

    Data Sub-Processor

    - + @@ -23323,7 +24213,7 @@

    Data Sub-Processor

    - @@ -23332,23 +24222,23 @@

    Data Sub-Processor

    -
    -

    Data Transfer Impact Assessment

    +
    +

    Data Jurisdiction Policy

    TermDataSubProcessorDataInventoryManagement Prefix dpv
    LabelData Sub-ProcessorData Inventory Management
    IRIhttps://w3id.org/dpv#DataSubProcessorhttps://w3id.org/dpv#DataInventoryManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataProcessor - → dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasDataProcessor, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionA 'sub-processor' is a processor engaged by another processorMeasures associated with management of data inventory or a data asset list
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    Date Created2020-11-252024-04-14
    See More: section ENTITIES-LEGALROLE in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -23360,9 +24250,9 @@

    Data Transfer Impact Assessment

    - @@ -23370,10 +24260,8 @@

    Data Transfer Impact Assessment

    - @@ -23385,9 +24273,12 @@

    Data Transfer Impact Assessment

    - + - + + + + @@ -23398,18 +24289,18 @@

    Data Transfer Impact Assessment

    - + - + - @@ -23418,41 +24309,44 @@

    Data Transfer Impact Assessment

    -
    -

    Data Transfer Legal Basis

    +
    +

    Data Literacy

    TermDataTransferImpactAssessmentDataJurisdictionPolicy Prefix dpv
    LabelData Transfer Impact AssessmentData Jurisdiction Policy
    IRIhttps://w3id.org/dpv#DataTransferImpactAssessmenthttps://w3id.org/dpv#DataJurisdictionPolicy
    Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment for conducting data transfersPolicy specifying jurisdictional requirements for data processing
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section RISK in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23463,7 +24357,7 @@

    Data Transfer Legal Basis

    - + @@ -23476,18 +24370,18 @@

    Data Transfer Legal Basis

    - + - + - @@ -23496,44 +24390,45 @@

    Data Transfer Legal Basis

    -
    -

    Data Transfer Notice

    + +
    +

    Data Processing Agreement

    TermDataTransferLegalBasisDataLiteracy Prefix dpv
    LabelData Transfer Legal BasisData Literacy
    IRIhttps://w3id.org/dpv#DataTransferLegalBasishttps://w3id.org/dpv#DataLiteracy
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:LegalBasis + dpv:DigitalLiteracy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfersProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data
    Date Created2021-09-082024-05-17
    ContributorsDavid Hickey, Georg P. KrogHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23545,34 +24440,37 @@

    Data Transfer Notice

    - + - + + + + - - - - + - + - + + + + - + - @@ -23581,23 +24479,23 @@

    Data Transfer Notice

    -
    -

    Data Transfer Record

    +
    +

    Data Processing Policy

    TermDataTransferNoticeDataProcessingAgreement Prefix dpv
    LabelData Transfer NoticeData Processing Agreement
    IRIhttps://w3id.org/dpv#DataTransferNoticehttps://w3id.org/dpv#DataProcessingAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotice for the legal entity for the transfer of its dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Source
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + @@ -23609,8 +24507,8 @@

    Data Transfer Record

    - @@ -23619,7 +24517,7 @@

    Data Transfer Record

    @@ -23631,9 +24529,12 @@

    Data Transfer Record

    - + - + + + + @@ -23663,45 +24564,46 @@

    Data Transfer Record

    -
    -

    Data Volume

    + +
    +

    Data Processing Record

    TermDataTransferRecordDataProcessingPolicy Prefix dpv
    LabelData Transfer RecordData Processing Policy
    IRIhttps://w3id.org/dpv#DataTransferRecordhttps://w3id.org/dpv#DataProcessingPolicy
    Broader/Parent types dpv:DataProcessingRecord - → dpv:RecordsOfActivities + dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionRecord of data transfer activitiesPolicy regarding data processing activities
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    - + - + - + - + - - @@ -23712,13 +24614,10 @@

    Data Volume

    - + - - - @@ -23728,18 +24627,18 @@

    Data Volume

    - + - + - @@ -23747,40 +24646,56 @@

    Data Volume

    - -
    -

    Decentralised Locations

    +
    +

    Data Processor

    TermDataVolumeDataProcessingRecord Prefix dpv
    LabelData VolumeData Processing Record
    IRIhttps://w3id.org/dpv#DataVolumehttps://w3id.org/dpv#DataProcessingRecord
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasOrganisationalMeasure, + dpv:hasRecordOfActivity, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionVolume or Scale of DataRecord of data processing, whether ex-ante or ex-post
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-152021-09-08
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - + + + + @@ -23789,25 +24704,28 @@

    Decentralised Locations

    - + + + + - + + + + - + - - - - + @@ -23816,7 +24734,7 @@

    Decentralised Locations

    - @@ -23824,42 +24742,46 @@

    Decentralised Locations

    -
    -

    Decision Making

    + +
    +

    Data Processor Contract

    TermDecentralisedLocationsDataProcessor Prefix dpv
    LabelDecentralised LocationsData Processor
    IRIhttps://w3id.org/dpv#DecentralisedLocationshttps://w3id.org/dpv#DataProcessor
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept
    Broader/Parent types dpv:LocationFixture + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasActiveEntity, + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionLocation that is spread across multiple separate areas with no distinction between their importanceA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
    Examples dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-8
    Date Created2022-06-152019-06-04
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - @@ -23870,7 +24792,7 @@

    Decision Making

    - + @@ -23883,18 +24805,18 @@

    Decision Making

    - + - - - - + + + + - @@ -23902,45 +24824,57 @@

    Decision Making

    - -
    -

    De-Identification

    +
    +

    Data Protection Authority

    TermDecisionMakingDataProcessorContract Prefix dpv
    LabelDecision MakingData Processor Contract
    IRIhttps://w3id.org/dpv#DecisionMakinghttps://w3id.org/dpv#DataProcessorContract
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves decision makingCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies
    Date Created2022-09-072023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -23951,37 +24885,34 @@

    De-Identification

    - + + + + - - - - + - + - - - - + - + - @@ -23989,43 +24920,54 @@

    De-Identification

    - -
    -

    Delete

    +
    +

    Data Protection Officer

    TermDeidentificationDataProtectionAuthority Prefix dpv
    LabelDe-IdentificationData Protection Authority
    IRIhttps://w3id.org/dpv#Deidentificationhttps://w3id.org/dpv#DataProtectionAuthority
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionRemoval of identity or information to reduce identifiabilityAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.
    Examples dex:E0036 :: Indicate relevant authority for processing
    SourceNISTIR 8053
    Date Created2019-04-052020-11-04
    Date Modified2022-11-24
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-AUTHORITY in DEX
    - + - + - + - + - - @@ -24036,31 +24978,37 @@

    Delete

    - + - + + + + - + - + + + + - + - @@ -24069,43 +25017,44 @@

    Delete

    -
    -

    Delivery of Goods

    +
    +

    Data Protection Training

    TermDeleteDataProtectionOfficer Prefix dpv
    LabelDeleteData Protection Officer
    IRIhttps://w3id.org/dpv#Deletehttps://w3id.org/dpv#DataProtectionOfficer
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:Representative + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasProcessing + dpv:hasActiveEntity, + dpv:hasDataProtectionOfficer, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    Definitionto remove data in a logical fashion i.e. with the possibility of retrievalAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
    SourceGDPR Art.37
    Date Created2024-04-142020-11-04
    Date Modified2021-12-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan
    See More: section PROCESSING in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - - @@ -24116,35 +25065,34 @@

    Delivery of Goods

    - + - - - - + + + + - + - + - @@ -24153,42 +25101,45 @@

    Delivery of Goods

    -
    -

    Derive

    +
    +

    Data published by Data Subject

    TermDeliveryOfGoodsDataProtectionTraining Prefix dpv
    LabelDelivery of GoodsData Protection Training
    IRIhttps://w3id.org/dpv#DeliveryOfGoodshttps://w3id.org/dpv#DataProtectionTraining
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RequestedServiceProvision - → dpv:ServiceProvision - → dpv:Purpose + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with delivering goods and services requested or asked by consumerTraining intended to increase knowledge regarding data protection
    Relatedsvpu:Delivery -
    SourceENISA 5G Cybersecurity Standards
    Date Created2019-04-052022-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -24199,41 +25150,37 @@

    Derive

    - + - + - - - - - - - - - - - + + - + - - + + + + + + + + - @@ -24241,41 +25188,53 @@

    Derive

    -
    -

    Derived Data

    + +
    +

    Data Quality Assessment

    TermDeriveDataPublishedByDataSubject Prefix dpv
    LabelDeriveData published by Data Subject
    IRIhttps://w3id.org/dpv#Derivehttps://w3id.org/dpv#DataPublishedByDataSubject
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:DataSubjectDataSource
    Broader/Parent types dpv:Obtain - → dpv:Processing + dpv:DataSubjectDataSource + → dpv:DataSource + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSource
    Definitionto create new derivative data from the original dataData is published by the data subject
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceSPECIAL Project
    Relatedsvpr:Derive -
    Date Created2019-05-072022-08-24
    Date Modified2023-12-10
    ContributorsJulian Flake
    See More: section PROCESSING in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - + + - @@ -24286,7 +25245,7 @@

    Derived Data

    - + @@ -24299,15 +25258,18 @@

    Derived Data

    - + - + + + + - @@ -24315,47 +25277,45 @@

    Derived Data

    -
    -

    Derived Personal Data

    + +
    +

    Data Quality Improvement

    TermDerivedDataDataQualityAssessment Prefix dpv
    LabelDerived DataData Quality Assessment
    IRIhttps://w3id.org/dpv#DerivedDatahttps://w3id.org/dpv#DataQualityAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Data + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataQualityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasData + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPurpose, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData that has been obtained through derivations of other dataMeasures associated with assessment of data quality
    Date Created2023-12-102024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - - - @@ -24366,47 +25326,31 @@

    Derived Personal Data

    - + - - - - - - - + - - - - - - - - - - + + + + - + - - - - + - + - @@ -24415,23 +25359,23 @@

    Derived Personal Data

    -
    -

    Design Standard

    +
    +

    Data Quality Management

    TermDerivedPersonalDataDataQualityImprovement Prefix dpv
    LabelDerived Personal DataData Quality Improvement
    IRIhttps://w3id.org/dpv#DerivedPersonalDatahttps://w3id.org/dpv#DataQualityImprovement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DerivedData - → dpv:Data -
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:DataQualityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasPurpose
    DefinitionPersonal Data that is obtained or derived from other dataMeasures associated with improvement of data quality
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples dex:E0009 :: Derivation and inference of personal data
    dex:E0046 :: Indicating data being collected and derived
    SourceDPVCG
    Relatedsvd:Derived -
    Date Created2019-05-072024-04-14
    Date Modified2023-12-10
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24443,16 +25387,15 @@

    Design Standard

    - - @@ -24463,7 +25406,7 @@

    Design Standard

    - + @@ -24476,12 +25419,12 @@

    Design Standard

    - + - + @@ -24496,42 +25439,44 @@

    Design Standard

    -
    -

    Destruct

    +
    +

    Data Redaction

    TermDesignStandardDataQualityManagement Prefix dpv
    LabelDesign StandardData Quality Management
    IRIhttps://w3id.org/dpv#DesignStandardhttps://w3id.org/dpv#DataQualityManagement
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionA set of rules or guidelines outlining criterias for designMeasures associated with management of data quality
    Date Created2019-04-052024-04-14
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    - + - + - + - + - - @@ -24542,31 +25487,31 @@

    Destruct

    - + - - - - + - + - + + + + - @@ -24575,45 +25520,46 @@

    Destruct

    -
    -

    Deterministic Pseudonymisation

    +
    +

    Data Restoration Policy

    TermDestructDataRedaction Prefix dpv
    LabelDestructData Redaction
    IRIhttps://w3id.org/dpv#Destructhttps://w3id.org/dpv#DataRedaction
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto process data in a way it no longer exists or cannot be repairedRemoval of sensitive information from a data or document
    SourceGDPR Art.4-2
    Date Created2019-05-072020-10-01
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -24625,34 +25571,34 @@

    Deterministic Pseudonymisation

    - + - + + + + - - - - + - + - + - @@ -24661,23 +25607,23 @@

    Deterministic Pseudonymisation

    -
    -

    Device Notice

    +
    +

    Data Reuse Policy

    TermDeterministicPseudonymisationDataRestorationPolicy Prefix dpv
    LabelDeterministic PseudonymisationData Restoration Policy
    IRIhttps://w3id.org/dpv#DeterministicPseudonymisationhttps://w3id.org/dpv#DataRestorationPolicy
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPseudonymisation achieved through a deterministic functionPolicy regarding restoration of data
    Usage NoteRestoration can refer to how data is restored from a backup
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24689,7 +25635,9 @@

    Device Notice

    - @@ -24697,8 +25645,8 @@

    Device Notice

    - @@ -24710,9 +25658,12 @@

    Device Notice

    - + - + + + + @@ -24723,15 +25674,18 @@

    Device Notice

    - + - + + + + - @@ -24740,23 +25694,23 @@

    Device Notice

    -
    -

    Differential Privacy

    +
    +

    Data Sanitisation Technique

    TermDeviceNoticeDataReusePolicy Prefix dpv
    LabelDevice NoticeData Reuse Policy
    IRIhttps://w3id.org/dpv#DeviceNoticehttps://w3id.org/dpv#DataReusePolicy
    Broader/Parent types dpv:Notice + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA notice provided using the functionality provided by a device e.g. using the popup or alert featurePolicy regarding reuse of data i.e. using data for purposes other than its initial purpose
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    Date Created2024-08-172024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-NOTICE in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24768,8 +25722,7 @@

    Differential Privacy

    - @@ -24788,7 +25741,7 @@

    Differential Privacy

    - + @@ -24797,7 +25750,7 @@

    Differential Privacy

    - + @@ -24824,23 +25777,23 @@

    Differential Privacy

    -
    -

    Digital Literacy

    +
    +

    Data Security Management

    TermDifferentialPrivacyDataSanitisationTechnique Prefix dpv
    LabelDifferential PrivacyData Sanitisation Technique
    IRIhttps://w3id.org/dpv#DifferentialPrivacyhttps://w3id.org/dpv#DataSanitisationTechnique
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    DefinitionUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elementsCleaning or any removal or re-organisation of elements in data based on selective criteria
    SourceENISA Data Protection EngineeringENISA Reference Incident Classification Taxonomy 2018
    - + - + - + @@ -24852,7 +25805,13 @@

    Digital Literacy

    - + + @@ -24860,6 +25819,7 @@

    Digital Literacy

    @@ -24871,9 +25831,12 @@

    Digital Literacy

    - + - + + + + @@ -24884,7 +25847,7 @@

    Digital Literacy

    - + @@ -24903,44 +25866,43 @@

    Digital Literacy

    - -
    -

    Digital Rights Management

    +
    +

    Data Source

    TermDigitalLiteracyDataSecurityManagement Prefix dpv
    LabelDigital LiteracyData Security Management
    IRIhttps://w3id.org/dpv#DigitalLiteracyhttps://w3id.org/dpv#DataSecurityManagement
    Broader/Parent types dpv:OrganisationalMeasure + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose +
    Broader/Parent types dpv:SecurityProcedure + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implicationsMeasures associated with management of data security
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    Date Created2024-05-172024-04-14
    - + - + - + - + - - @@ -24951,34 +25913,37 @@

    Digital Rights Management

    - + + + + + - + + + - - - - + - + - + - @@ -24987,43 +25952,46 @@

    Digital Rights Management

    -
    -

    Digital Signatures

    +
    +

    Data Storage Policy

    TermDigitalRightsManagementDataSource Prefix dpv
    LabelDigital Rights ManagementData Source
    IRIhttps://w3id.org/dpv#DigitalRightsManagementhttps://w3id.org/dpv#DataSource
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasDataSource
    DefinitionManagement of access, use, and other operations associated with digital contentThe source or origin of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples dex:E0012 :: Indicating Data Sources
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DEX
    - + - + - + - + - - @@ -25035,34 +26003,31 @@

    Digital Signatures

    - + - - - - + - + - + - @@ -25070,43 +26035,52 @@

    Digital Signatures

    - -
    -

    Direct Marketing

    +
    +

    Data Subject

    TermDigitalSignaturesDataStoragePolicy Prefix dpv
    LabelDigital SignaturesData Storage Policy
    IRIhttps://w3id.org/dpv#DigitalSignatureshttps://w3id.org/dpv#DataStoragePolicy
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionExpression and authentication of identity through digital information containing cryptographic signaturesPolicy regarding storage of data, including the manner, duration, location, and conditions for storage
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -25117,31 +26091,43 @@

    Direct Marketing

    - + + + + + - + + + - + + + + - + - + + + + - + - @@ -25150,43 +26136,44 @@

    Direct Marketing

    -
    -

    Disaster Recovery Procedures

    +
    +

    Data Subject Contract

    TermDirectMarketingDataSubject Prefix dpv
    LabelDirect MarketingData Subject
    IRIhttps://w3id.org/dpv#DirectMarketinghttps://w3id.org/dpv#DataSubject
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:Marketing - → dpv:Purpose + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individualThe individual (or category of individuals) whose personal data is being processed
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'
    Examples dex:E0039 :: Indicating involvement of data subjects
    SourceGDPR Art.4-1g
    Date Created2020-11-042019-04-05
    Date Modified2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesAxel Polleres, Javier Fernández
    See More: section PURPOSES in DPV + section ENTITIES-DATASUBJECT in DEX
    - + - + - + - + - - @@ -25198,34 +26185,31 @@

    Disaster Recovery Procedures

    - + - - - - + - + - - - - + + + + - @@ -25234,41 +26218,44 @@

    Disaster Recovery Procedures

    -
    -

    Disclose

    +
    +

    Data Subject as Data Source

    TermDisasterRecoveryProceduresDataSubjectContract Prefix dpv
    LabelDisaster Recovery ProceduresData Subject Contract
    IRIhttps://w3id.org/dpv#DisasterRecoveryProcedureshttps://w3id.org/dpv#DataSubjectContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of disasters and recoveryCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -25279,23 +26266,20 @@

    Disclose

    - + - - - - + - + @@ -25303,7 +26287,7 @@

    Disclose

    - @@ -25312,42 +26296,46 @@

    Disclose

    -
    -

    Disclose by Transmission

    +
    +

    Data Subject Informed

    TermDiscloseDataSubjectDataSource Prefix dpv
    LabelDiscloseData Subject as Data Source
    IRIhttps://w3id.org/dpv#Disclosehttps://w3id.org/dpv#DataSubjectDataSource
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:DataSource
    Broader/Parent types dpv:Processing + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSource
    Definitionto make data knownData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities
    SourceGDPR Art.4-2
    Date Created2019-05-072023-10-12
    See More: section PROCESSING in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -25358,31 +26346,31 @@

    Disclose by Transmission

    - + - - - - + - + - + + + + - @@ -25391,42 +26379,41 @@

    Disclose by Transmission

    -
    -

    Display

    +
    +

    Data Subject Right

    TermDiscloseByTransmissionDataSubjectInformed Prefix dpv
    LabelDisclose by TransmissionData Subject Informed
    IRIhttps://w3id.org/dpv#DiscloseByTransmissionhttps://w3id.org/dpv#DataSubjectInformed
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:EntityInformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    Definitionto disclose data by means of transmissionStatus indicating DataSubject has been informed about the specified context
    SourceGDPR Art.4-2
    Date Created2019-05-072024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -25437,34 +26424,34 @@

    Display

    - + - + + + + - - - - + - + - + - @@ -25473,42 +26460,44 @@

    Display

    -
    -

    Dispute Management

    +
    +

    Data Subject Rights Management

    TermDisplayDataSubjectRight Prefix dpv
    LabelDisplayData Subject Right
    IRIhttps://w3id.org/dpv#Displayhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:Right
    Object of relation dpv:hasProcessing + dpv:hasRight
    Definitionto present or show dataThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Source
    Date Created2024-04-142020-11-18
    ContributorsBeatriz EstevesBeatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit
    See More: section PROCESSING in DPV + section RIGHTS in DPV
    - + - + - + - + - - @@ -25519,34 +26508,37 @@

    Dispute Management

    - + - + + + + - + - + - + - @@ -25554,43 +26546,45 @@

    Dispute Management

    - -
    -

    Disseminate

    +
    +

    Data Subject Scale

    TermDisputeManagementDataSubjectRightsManagement Prefix dpv
    LabelDispute ManagementData Subject Rights Management
    IRIhttps://w3id.org/dpv#DisputeManagementhttps://w3id.org/dpv#DataSubjectRightsManagement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose + dpv:RightsManagement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisationMethods to provide, implement, and exercise data subjects' rights
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    See More: section PURPOSES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -25601,31 +26595,34 @@

    Disseminate

    - + + + + - - - - + - + - + + + + - @@ -25634,44 +26631,46 @@

    Disseminate

    -
    -

    Distributed System Security

    +
    +

    Data Subject Uninformed

    TermDisseminateDataSubjectScale Prefix dpv
    LabelDisseminateData Subject Scale
    IRIhttps://w3id.org/dpv#Disseminatehttps://w3id.org/dpv#DataSubjectScale
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale
    Definitionto spread data throughoutScale of Data Subject(s)
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    SourceGDPR Art.4-2
    Date Created2019-05-072022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    See More: section PROCESSING in DPV + section PROCESSING-SCALE in DEX
    - + - + - + - + - - @@ -25682,34 +26681,31 @@

    Distributed System Security

    - + - - - - + - + - + - @@ -25717,47 +26713,55 @@

    Distributed System Security

    - -
    -

    Document Randomised Pseudonymisation

    +
    +

    Data Sub-Processor

    TermDistributedSystemSecurityDataSubjectUninformed Prefix dpv
    LabelDistributed System SecurityData Subject Uninformed
    IRIhttps://w3id.org/dpv#DistributedSystemSecurityhttps://w3id.org/dpv#DataSubjectUninformed
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityUninformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionSecurity implementations provided using or over a distributed systemStatus indicating DataSubject is uninformed i.e. has not been informed about the specified context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -25768,23 +26772,23 @@

    Document Randomised Pseudonymisation

    - + - + + + + - - - - + - + @@ -25795,7 +26799,7 @@

    Document Randomised Pseudonymisation

    - @@ -25804,43 +26808,48 @@

    Document Randomised Pseudonymisation

    -
    -

    Document Security

    +
    +

    Data Transfer Impact Assessment

    TermDocumentRandomisedPseudonymisationDataSubProcessor Prefix dpv
    LabelDocument Randomised PseudonymisationData Sub-Processor
    IRIhttps://w3id.org/dpv#DocumentRandomisedPseudonymisationhttps://w3id.org/dpv#DataSubProcessor
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataProcessor + → dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values in the same document or databaseA 'sub-processor' is a processor engaged by another processor
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172020-11-25
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - - @@ -25852,34 +26861,31 @@

    Document Security

    - + - - - - + - + - + - @@ -25888,42 +26894,41 @@

    Document Security

    -
    -

    Download

    +
    +

    Data Transfer Legal Basis

    TermDocumentSecurityDataTransferImpactAssessment Prefix dpv
    LabelDocument SecurityData Transfer Impact Assessment
    IRIhttps://w3id.org/dpv#DocumentSecurityhttps://w3id.org/dpv#DataTransferImpactAssessment
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure + dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionSecurity measures enacted over documents to protect against tampering or restrict accessImpact Assessment for conducting data transfers
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section RISK in DPV
    - + - + - + - + - - @@ -25934,34 +26939,31 @@

    Download

    - + - - - - + - + - + - @@ -25970,23 +26972,23 @@

    Download

    -
    -

    Data Protection Impact Assessment (DPIA)

    +
    +

    Data Transfer Notice

    TermDownloadDataTransferLegalBasis Prefix dpv
    LabelDownloadData Transfer Legal Basis
    IRIhttps://w3id.org/dpv#Downloadhttps://w3id.org/dpv#DataTransferLegalBasis
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:LegalBasis
    Object of relation dpv:hasProcessing + dpv:hasLegalBasis
    Definitionto provide a copy or to receive a copy of data over a network or internetSpecific or special categories and instances of legal basis intended for justifying data transfers
    Source
    Date Created2024-04-142021-09-08
    ContributorsBeatriz EstevesDavid Hickey, Georg P. Krog
    See More: section PROCESSING in DPV + section LEGAL-BASIS in DPV
    - + - + - + @@ -25998,10 +27000,7 @@

    Data Protection Impact Assessment (DPIA)

    - @@ -26009,10 +27008,8 @@

    Data Protection Impact Assessment (DPIA)

    - @@ -26024,16 +27021,10 @@

    Data Protection Impact Assessment (DPIA)

    - + - - - - - - - + @@ -26046,21 +27037,18 @@

    Data Protection Impact Assessment (DPIA)

    - - - - - + + - + - @@ -26068,42 +27056,47 @@

    Data Protection Impact Assessment (DPIA)

    -
    -

    Duration

    + +
    +

    Data Transfer Record

    TermDPIADataTransferNotice Prefix dpv
    LabelData Protection Impact Assessment (DPIA)Data Transfer Notice
    IRIhttps://w3id.org/dpv#DPIAhttps://w3id.org/dpv#DataTransferNotice
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment + dpv:Noticedpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, + dpv:hasNotice, dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedomsNotice for the legal entity for the transfer of its data
    Usage NoteSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples dex:E0056 :: Specifying the audit status associated with a DPIA
    Date Created2020-11-04
    Date Modified 2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    See More: section RISK in DEX + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -26114,13 +27107,10 @@

    Duration

    - + - - - @@ -26130,7 +27120,7 @@

    Duration

    - + @@ -26141,7 +27131,7 @@

    Duration

    - @@ -26149,23 +27139,23 @@

    Duration

    -
    -

    Economic Union

    +
    +

    Data Volume

    TermDurationDataTransferRecord Prefix dpv
    LabelDurationData Transfer Record
    IRIhttps://w3id.org/dpv#Durationhttps://w3id.org/dpv#DataTransferRecord
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Context + dpv:DataProcessingRecord + → dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasOrganisationalMeasure, + dpv:hasRecordOfActivity, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionThe duration or temporal limitationRecord of data transfer activities
    Examples dex:E0050 :: Specifying duration
    dex:E0070 :: Indicating personal data involved in an incident
    Date Created2022-02-092024-04-14
    See More: section CONTEXT in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -26177,14 +27167,17 @@

    Economic Union

    - - @@ -26195,10 +27188,13 @@

    Economic Union

    - + + + + @@ -26208,18 +27204,18 @@

    Economic Union

    - + - + - @@ -26228,46 +27224,39 @@

    Economic Union

    -
    -

    Educational Training

    +
    +

    Decentralised Locations

    TermEconomicUnionDataVolume Prefix dpv
    LabelEconomic UnionData Volume
    IRIhttps://w3id.org/dpv#EconomicUnionhttps://w3id.org/dpv#DataVolume
    Broader/Parent types dpv:Location + dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasJurisdiction, - dpv:hasLocation + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale
    DefinitionA political union of two or more countries based on economic or trade agreementsVolume or Scale of Data
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-01-192022-06-15
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    See More: section CONTEXT-JURISDICTION in DPV + section PROCESSING-SCALE in DEX
    - + - + - + - + - - - - - + @@ -26276,25 +27265,25 @@

    Educational Training

    - + - - - - + - + - + + + + @@ -26303,7 +27292,7 @@

    Educational Training

    - @@ -26311,46 +27300,42 @@

    Educational Training

    - -
    -

    Effectiveness Determination Procedures

    +
    +

    Decision Making

    TermEducationalTrainingDecentralisedLocations Prefix dpv
    LabelEducational TrainingDecentralised Locations
    IRIhttps://w3id.org/dpv#EducationalTraininghttps://w3id.org/dpv#DecentralisedLocations
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LocationFixture
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionTraining methods that are intended to provide education on topic(s)Location that is spread across multiple separate areas with no distinction between their importance
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -26361,23 +27346,20 @@

    Effectiveness Determination Procedures

    - + - - - - + - + @@ -26388,7 +27370,7 @@

    Effectiveness Determination Procedures

    - @@ -26397,51 +27379,44 @@

    Effectiveness Determination Procedures

    -
    -

    Elderly Data Subject

    +
    +

    De-Identification

    TermEffectivenessDeterminationProceduresDecisionMaking Prefix dpv
    LabelEffectiveness Determination ProceduresDecision Making
    IRIhttps://w3id.org/dpv#EffectivenessDeterminationProcedureshttps://w3id.org/dpv#DecisionMaking
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionProcedures intended to determine effectiveness of other measuresProcessing that involves decision making
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-09-07
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -26452,31 +27427,37 @@

    Elderly Data Subject

    - + - + + + + - + - + + + + - + - @@ -26485,50 +27466,42 @@

    Elderly Data Subject

    -
    -

    Employee

    +
    +

    Delete

    TermElderlyDataSubjectDeidentification Prefix dpv
    LabelElderly Data SubjectDe-Identification
    IRIhttps://w3id.org/dpv#ElderlyDataSubjecthttps://w3id.org/dpv#Deidentification
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:VulnerableDataSubject - → dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData subjects that are considered elderly (i.e. based on age)Removal of identity or information to reduce identifiability
    SourceNISTIR 8053
    Date Created2022-06-152019-04-05
    Date Modified2022-11-24
    ContributorsGeorg P. KrogAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section ENTITIES-DATASUBJECT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -26539,7 +27512,7 @@

    Employee

    - + @@ -26552,18 +27525,18 @@

    Employee

    - + - + - @@ -26572,43 +27545,43 @@

    Employee

    -
    -

    Encryption

    +
    +

    Delivery of Goods

    TermEmployeeDelete Prefix dpv
    LabelEmployeeDelete
    IRIhttps://w3id.org/dpv#Employeehttps://w3id.org/dpv#Delete
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasProcessing
    DefinitionData subjects that are employeesto remove data in a logical fashion i.e. with the possibility of retrieval
    Date Created2022-04-062024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -26619,18 +27592,19 @@

    Encryption

    - + - - - - + + + + @@ -26640,13 +27614,13 @@

    Encryption

    - + - @@ -26655,44 +27629,42 @@

    Encryption

    -
    -

    Encryption at Rest

    +
    +

    Derive

    TermEncryptionDeliveryOfGoods Prefix dpv
    LabelEncryptionDelivery of Goods
    IRIhttps://w3id.org/dpv#Encryptionhttps://w3id.org/dpv#DeliveryOfGoods
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:RequestedServiceProvision + → dpv:ServiceProvision + → dpv:Purpose
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionTechnical measures consisting of encryptionPurposes associated with delivering goods and services requested or asked by consumer
    Examples dex:E0020 :: Using technical measure: Protecting data using encryption and access control
    Relatedsvpu:Delivery +
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-TECHNICAL in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -26703,31 +27675,41 @@

    Encryption at Rest

    - + + + + + - + + + - - + + + + + + + + - + - - - - + - @@ -26735,45 +27717,41 @@

    Encryption at Rest

    - -
    -

    Encryption in Transfer

    +
    +

    Derived Data

    TermEncryptionAtRestDerive Prefix dpv
    LabelEncryption at RestDerive
    IRIhttps://w3id.org/dpv#EncryptionAtResthttps://w3id.org/dpv#Derive
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Obtain + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionEncryption of data when being stored (persistent encryption)to create new derivative data from the original data
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceSPECIAL Project
    Relatedsvpr:Derive +
    Date Created2019-04-052019-05-07
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DEX
    - + - + - + - + - - @@ -26784,7 +27762,7 @@

    Encryption in Transfer

    - + @@ -26797,18 +27775,15 @@

    Encryption in Transfer

    - + - - - - + - @@ -26816,45 +27791,47 @@

    Encryption in Transfer

    - -
    -

    Encryption in Use

    +
    +

    Derived Personal Data

    TermEncryptionInTransferDerivedData Prefix dpv
    LabelEncryption in TransferDerived Data
    IRIhttps://w3id.org/dpv#EncryptionInTransferhttps://w3id.org/dpv#DerivedData
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Data
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData
    DefinitionEncryption of data in transit e.g. when being transferred from one location to another, including sharingData that has been obtained through derivations of other data
    Date Created2019-04-052023-12-10
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-TECHNICAL in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - + + - @@ -26865,31 +27842,47 @@

    Encryption in Use

    - + + + + + - + + + - - + + + + + + + + - + - + + + + - + - @@ -26898,43 +27891,44 @@

    Encryption in Use

    -
    -

    Endless Duration

    +
    +

    Design Standard

    TermEncryptionInUseDerivedPersonalData Prefix dpv
    LabelEncryption in UseDerived Personal Data
    IRIhttps://w3id.org/dpv#EncryptionInUsehttps://w3id.org/dpv#DerivedPersonalData
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DerivedData + → dpv:Data +
    Broader/Parent types dpv:PersonalData + → dpv:Data
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData, + dpv:hasPersonalData
    DefinitionEncryption of data when it is being usedPersonal Data that is obtained or derived from other data
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples dex:E0009 :: Derivation and inference of personal data
    dex:E0046 :: Indicating data being collected and derived
    SourceDPVCG
    Relatedsvd:Derived +
    Date Created2022-10-222019-05-07
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    See More: section TOM-TECHNICAL in DPV + section PERSONAL-DATA in DEX
    - + - + - + - + - - @@ -26945,7 +27939,7 @@

    Endless Duration

    - + @@ -26958,21 +27952,18 @@

    Endless Duration

    - + - - - - + - + - @@ -26981,44 +27972,42 @@

    Endless Duration

    -
    -

    End-to-End Encryption (E2EE)

    +
    +

    Destruct

    TermEndlessDurationDesignStandard Prefix dpv
    LabelEndless DurationDesign Standard
    IRIhttps://w3id.org/dpv#EndlessDurationhttps://w3id.org/dpv#DesignStandard
    Typerdfs:Class, skos:Concept, dpv:Durationrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Duration - → dpv:Context + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionDuration that is (known or intended to be) open ended or without an endA set of rules or guidelines outlining criterias for design
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27029,7 +28018,7 @@

    End-to-End Encryption (E2EE)

    - + @@ -27038,25 +28027,22 @@

    End-to-End Encryption (E2EE)

    - + - + - - - - + - @@ -27065,42 +28051,46 @@

    End-to-End Encryption (E2EE)

    -
    -

    Enforce Access Control

    +
    +

    Deterministic Pseudonymisation

    TermEndToEndEncryptionDestruct Prefix dpv
    LabelEnd-to-End Encryption (E2EE)Destruct
    IRIhttps://w3id.org/dpv#EndToEndEncryptionhttps://w3id.org/dpv#Destruct
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third partyto process data in a way it no longer exists or cannot be repaired
    SourceENISA Data Protection EngineeringGDPR Art.4-2
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27111,38 +28101,34 @@

    Enforce Access Control

    - + - - - - + - - - - + + + + - + - + - @@ -27151,41 +28137,45 @@

    Enforce Access Control

    -
    -

    Enforce Security

    +
    +

    Device Notice

    TermEnforceAccessControlDeterministicPseudonymisation Prefix dpv
    LabelEnforce Access ControlDeterministic Pseudonymisation
    IRIhttps://w3id.org/dpv#EnforceAccessControlhttps://w3id.org/dpv#DeterministicPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with conducting or enforcing access control as a form of securityPseudonymisation achieved through a deterministic function
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedsvpu:Login -
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2019-04-052022-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27196,34 +28186,31 @@

    Enforce Security

    - + - - - - + - + + + + - + - - - - + - @@ -27232,44 +28219,43 @@

    Enforce Security

    -
    -

    Enter Into Contract

    +
    +

    Differential Privacy

    TermEnforceSecurityDeviceNotice Prefix dpv
    LabelEnforce SecurityDevice Notice
    IRIhttps://w3id.org/dpv#EnforceSecurityhttps://w3id.org/dpv#DeviceNotice
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Purpose + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with ensuring and enforcing security for data, personnel, or other related mattersA notice provided using the functionality provided by a device e.g. using the popup or alert feature
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.
    SourceICO - What methods can we use to provide privacy information?
    Date Created2019-04-052024-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -27281,94 +28267,79 @@

    Enter Into Contract

    - + - + + + + - + - + -
    TermEnterIntoContractDifferentialPrivacy Prefix dpv
    LabelEnter Into ContractDifferential Privacy
    IRIhttps://w3id.org/dpv#EnterIntoContracthttps://w3id.org/dpv#DifferentialPrivacy
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure + dpv:CryptographicMethods + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contractUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
    SourceENISA Data Protection Engineering
    Date Created2021-04-072022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section TOM-TECHNICAL in DPV
    - - - - - - - - - -
    -

    Entity

    + +
    +

    Digital Literacy

    - + - + - + - + + + + - - - - - + - @@ -27379,7 +28350,7 @@

    Entity

    - + @@ -27392,7 +28363,7 @@

    Entity

    - + @@ -27403,7 +28374,7 @@

    Entity

    - @@ -27411,45 +28382,44 @@

    Entity

    -
    -

    Entity Active Involvement

    + +
    +

    Digital Rights Management

    TermEntityDigitalLiteracy Prefix dpv
    LabelEntityDigital Literacy
    IRIhttps://w3id.org/dpv#Entityhttps://w3id.org/dpv#DigitalLiteracy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relation dpv:hasAddress, - dpv:hasContact, - dpv:hasName, - dpv:hasOrganisationalUnit, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative -
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entityProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications
    Date Created2022-02-022024-05-17
    See More: section ENTITIES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27460,31 +28430,34 @@

    Entity Active Involvement

    - + - + + + + - + - + - @@ -27493,45 +28466,44 @@

    Entity Active Involvement

    -
    -

    Entity Informed

    +
    +

    Digital Signatures

    TermEntityActiveInvolvementDigitalRightsManagement Prefix dpv
    LabelEntity Active InvolvementDigital Rights Management
    IRIhttps://w3id.org/dpv#EntityActiveInvolvementhttps://w3id.org/dpv#DigitalRightsManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasActiveEntity, - dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity is 'actively' involvedManagement of access, use, and other operations associated with digital content
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27542,31 +28514,34 @@

    Entity Informed

    - + - + + + + - + - + - @@ -27574,44 +28549,43 @@

    Entity Informed

    -
    -

    Entity Informed Status

    + +
    +

    Direct Marketing

    TermEntityInformedDigitalSignatures Prefix dpv
    LabelEntity InformedDigital Signatures
    IRIhttps://w3id.org/dpv#EntityInformedhttps://w3id.org/dpv#DigitalSignatures
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating entity has been informed about specified contextExpression and authentication of identity through digital information containing cryptographic signatures
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27622,7 +28596,7 @@

    Entity Informed Status

    - + @@ -27635,18 +28609,18 @@

    Entity Informed Status

    - + - + - @@ -27654,43 +28628,45 @@

    Entity Informed Status

    -
    -

    Entity Involvement

    + +
    +

    Disaster Recovery Procedures

    TermEntityInformedStatusDirectMarketing Prefix dpv
    LabelEntity Informed StatusDirect Marketing
    IRIhttps://w3id.org/dpv#EntityInformedStatushttps://w3id.org/dpv#DirectMarketing
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Status - → dpv:Context + dpv:Marketing + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasPurpose
    DefinitionStatus indicating whether an entity is informed or uninformed about specified contextPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
    Date Created2024-05-102020-11-04
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section CONTEXT-STATUS in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -27701,31 +28677,34 @@

    Entity Involvement

    - + - + + + + - + - + - @@ -27733,44 +28712,42 @@

    Entity Involvement

    -
    -

    Entity Non-Involvement

    + +
    +

    Disclose

    TermEntityInvolvementDisasterRecoveryProcedures Prefix dpv
    LabelEntity InvolvementDisaster Recovery Procedures
    IRIhttps://w3id.org/dpv#EntityInvolvementhttps://w3id.org/dpv#DisasterRecoveryProcedures
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific contextProcedures related to management of disasters and recovery
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27781,31 +28758,31 @@

    Entity Non-Involvement

    - + - + + + + - + - - - - + - @@ -27813,44 +28790,43 @@

    Entity Non-Involvement

    -
    -

    Entity Non-Permissive Involvement

    + +
    +

    Disclose by Transmission

    TermEntityNonInvolvementDisclose Prefix dpv
    LabelEntity Non-InvolvementDisclose
    IRIhttps://w3id.org/dpv#EntityNonInvolvementhttps://w3id.org/dpv#Disclose
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasProcessing
    DefinitionIndicating entity is not involvedto make data known
    SourceGDPR Art.4-2
    Date Created2024-05-112019-05-07
    ContributorsDelaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27861,31 +28837,31 @@

    Entity Non-Permissive Involvement

    - + - + + + + - + - - - - + - @@ -27893,45 +28869,43 @@

    Entity Non-Permissive Involvement

    -
    -

    Entity Passive Involvement

    + +
    +

    Display

    TermEntityNonPermissiveInvolvementDiscloseByTransmission Prefix dpv
    LabelEntity Non-Permissive InvolvementDisclose by Transmission
    IRIhttps://w3id.org/dpv#EntityNonPermissiveInvolvementhttps://w3id.org/dpv#DiscloseByTransmission
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasProcessing
    DefinitionInvolvement of an entity in specific context where it is not permitted or able to do somethingto disclose data by means of transmission
    SourceGDPR Art.4-2
    Date Created2024-05-112019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27942,31 +28916,34 @@

    Entity Passive Involvement

    - + - + + + + - + - + - @@ -27974,44 +28951,43 @@

    Entity Passive Involvement

    -
    -

    Entity Permissive Involvement

    + +
    +

    Dispute Management

    TermEntityPassiveInvolvementDisplay Prefix dpv
    LabelEntity Passive InvolvementDisplay
    IRIhttps://w3id.org/dpv#EntityPassiveInvolvementhttps://w3id.org/dpv#Display
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasPassiveEntity + dpv:hasProcessing
    DefinitionInvolvement where entity is 'passively' or 'not actively' involvedto present or show data
    Source
    Date Created2024-05-112024-04-14
    ContributorsDelaram GolpayeganiBeatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -28022,31 +28998,34 @@

    Entity Permissive Involvement

    - + - + + + + - + - + - @@ -28054,45 +29033,43 @@

    Entity Permissive Involvement

    -
    -

    Entity Uninformed

    + +
    +

    Disseminate

    TermEntityPermissiveInvolvementDisputeManagement Prefix dpv
    LabelEntity Permissive InvolvementDispute Management
    IRIhttps://w3id.org/dpv#EntityPermissiveInvolvementhttps://w3id.org/dpv#DisputeManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasPurpose
    DefinitionInvolvement of an entity in specific context where it is permitted or able to do somethingPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
    SourceBelgian DPA ROPA Template
    Date Created2024-05-112021-09-08
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -28103,31 +29080,31 @@

    Entity Uninformed

    - + - + + + + - + - - - - + - @@ -28136,42 +29113,43 @@

    Entity Uninformed

    -
    -

    Environmental Protection

    +
    +

    Distributed System Security

    TermEntityUninformedDisseminate Prefix dpv
    LabelEntity UninformedDisseminate
    IRIhttps://w3id.org/dpv#EntityUninformedhttps://w3id.org/dpv#Disseminate
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasProcessing
    DefinitionStatus indicating entity is uninformed i.e. has been not been informed about specified contextto spread data throughout
    SourceGDPR Art.4-2
    Date Created2024-05-102019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -28183,7 +29161,7 @@

    Environmental Protection

    - + @@ -28192,14 +29170,14 @@

    Environmental Protection

    - + - + @@ -28210,7 +29188,7 @@

    Environmental Protection

    - @@ -28219,42 +29197,45 @@

    Environmental Protection

    -
    -

    Erase

    +
    +

    Distribution Agreement

    TermEnvironmentalProtectionDistributedSystemSecurity Prefix dpv
    LabelEnvironmental ProtectionDistributed System Security
    IRIhttps://w3id.org/dpv#EnvironmentalProtectionhttps://w3id.org/dpv#DistributedSystemSecurity
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:SecurityMethod + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection against environmental threats such as fire, floods, storms, etc.Security implementations provided using or over a distributed system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-PHYSICAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28265,23 +29246,20 @@

    Erase

    - + - - - - + - + @@ -28289,7 +29267,7 @@

    Erase

    - @@ -28298,41 +29276,46 @@

    Erase

    -
    -

    Establish Contractual Agreement

    +
    +

    Document Randomised Pseudonymisation

    TermEraseDistributionAgreement Prefix dpv
    LabelEraseDistribution Agreement
    IRIhttps://w3id.org/dpv#Erasehttps://w3id.org/dpv#DistributionAgreement
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto remove data from existence i.e. without the possibility of retrievalA contract regarding supply of data or technologies between a distributor and a supplier
    SourceGDPR Art.4-2
    Date Created2019-05-072024-08-27
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -28343,31 +29326,34 @@

    Establish Contractual Agreement

    - + - + + + + - + - + - @@ -28376,43 +29362,44 @@

    Establish Contractual Agreement

    -
    -

    Evaluation of Individuals

    +
    +

    Document Security

    TermEstablishContractualAgreementDocumentRandomisedPseudonymisation Prefix dpv
    LabelEstablish Contractual AgreementDocument Randomised Pseudonymisation
    IRIhttps://w3id.org/dpv#EstablishContractualAgreementhttps://w3id.org/dpv#DocumentRandomisedPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Purpose + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contractUse of randomised pseudonymisation where the same elements are assigned different values in the same document or database
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-11-092022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28423,7 +29410,7 @@

    Evaluation of Individuals

    - + @@ -28432,19 +29419,16 @@

    Evaluation of Individuals

    - + - + - - - - + @@ -28453,7 +29437,7 @@

    Evaluation of Individuals

    - @@ -28461,42 +29445,43 @@

    Evaluation of Individuals

    -
    -

    Evaluation and Scoring

    + +
    +

    Download

    TermEvaluationOfIndividualsDocumentSecurity Prefix dpv
    LabelEvaluation of IndividualsDocument Security
    IRIhttps://w3id.org/dpv#EvaluationOfIndividualshttps://w3id.org/dpv#DocumentSecurity
    Typerdfs:Class, skos:Concept, dpv:EvaluationScoringrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EvaluationScoring - → dpv:ProcessingContext - → dpv:Context + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves evaluation of individualsSecurity measures enacted over documents to protect against tampering or restrict access
    SourceGDPR Art.4-2ENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-10-222022-08-17
    Date Modified2022-11-30
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28507,7 +29492,7 @@

    Evaluation and Scoring

    - + @@ -28516,25 +29501,25 @@

    Evaluation and Scoring

    - + - + - + - @@ -28542,38 +29527,51 @@

    Evaluation and Scoring

    -
    -

    Expectation Status

    + +
    +

    Data Protection Impact Assessment (DPIA)

    TermEvaluationScoringDownload Prefix dpv
    LabelEvaluation and ScoringDownload
    IRIhttps://w3id.org/dpv#EvaluationScoringhttps://w3id.org/dpv#Download
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext + dpv:hasProcessing
    DefinitionProcessing that involves evaluation and scoring of individualsto provide a copy or to receive a copy of data over a network or internet
    SourceGDPR Art.4-2
    Date Created2020-11-042024-04-14
    ContributorsHarshvardhan J. Pandit, Piero BonattiBeatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - + + + - @@ -28584,34 +29582,43 @@

    Expectation Status

    - + - + + + + - + + + + - + - + + + + - + - @@ -28619,42 +29626,42 @@

    Expectation Status

    - -
    -

    Expected

    +
    +

    Duration

    TermExpectationStatusDPIA Prefix dpv
    LabelExpectation StatusData Protection Impact Assessment (DPIA)
    IRIhttps://w3id.org/dpv#ExpectationStatushttps://w3id.org/dpv#DPIA
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasExpectation + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether the specified context was intended or unintendedImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.Specific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples dex:E0056 :: Specifying the audit status associated with a DPIA
    Source
    Date Created2024-05-102020-11-04
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section RISK in DEX
    - + - + - + - + - - @@ -28665,10 +29672,13 @@

    Expected

    - + + + + @@ -28678,18 +29688,18 @@

    Expected

    - + - + - @@ -28697,45 +29707,42 @@

    Expected

    - -
    -

    Explicitly Expressed Consent

    +
    +

    Economic Union

    TermExpectedDuration Prefix dpv
    LabelExpectedDuration
    IRIhttps://w3id.org/dpv#Expectedhttps://w3id.org/dpv#Duration
    Typerdfs:Class, skos:Concept, dpv:ExpectationStatusrdfs:Class, skos:Concept
    Broader/Parent types dpv:ExpectationStatus + dpv:Context
    Object of relation dpv:hasExpectation + dpv:hasContext, + dpv:hasDuration
    DefinitionStatus indicating the specified context was expectedThe duration or temporal limitation
    Examples dex:E0050 :: Specifying duration
    dex:E0070 :: Indicating personal data involved in an incident
    Date Created2024-05-102022-02-09
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section CONTEXT in DEX
    - + - + - + - + - - @@ -28746,16 +29753,10 @@

    Explicitly Expressed Consent

    - + - - - - - - - + @@ -28765,18 +29766,18 @@

    Explicitly Expressed Consent

    - + - + - @@ -28785,42 +29786,44 @@

    Explicitly Expressed Consent

    -
    -

    Export

    +
    +

    Educational Training

    TermExplicitlyExpressedConsentEconomicUnion Prefix dpv
    LabelExplicitly Expressed ConsentEconomic Union
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsenthttps://w3id.org/dpv#EconomicUnion
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:ExpressedConsent - → dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:Location
    Object of relation dpv:hasLegalBasis + dpv:hasJurisdiction, + dpv:hasLocation
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decisionA political union of two or more countries based on economic or trade agreements
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-212022-01-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -28831,7 +29834,7 @@

    Export

    - + @@ -28840,25 +29843,25 @@

    Export

    - + - + - + - @@ -28867,43 +29870,45 @@

    Export

    -
    -

    Expressed Consent

    +
    +

    Effectiveness Determination Procedures

    TermExportEducationalTraining Prefix dpv
    LabelExportEducational Training
    IRIhttps://w3id.org/dpv#Exporthttps://w3id.org/dpv#EducationalTraining
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto provide a copy of data from one system to anotherTraining methods that are intended to provide education on topic(s)
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    ContributorsBeatriz EstevesHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -28914,37 +29919,34 @@

    Expressed Consent

    - + - - - - - - - + - + + + + - + - + - @@ -28953,39 +29955,56 @@

    Expressed Consent

    -
    -

    Federated Locations

    +
    +

    Elderly Data Subject

    TermExpressedConsentEffectivenessDeterminationProcedures Prefix dpv
    LabelExpressed ConsentEffectiveness Determination Procedures
    IRIhttps://w3id.org/dpv#ExpressedConsenthttps://w3id.org/dpv#EffectivenessDeterminationProcedures
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an action intended to convey a consenting decisionProcedures intended to determine effectiveness of other measures
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples dex:E0018 :: Using consent types
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - + + + + @@ -28994,7 +30013,7 @@

    Federated Locations

    - + @@ -29009,19 +30028,16 @@

    Federated Locations

    - - - - + - + - @@ -29030,44 +30046,53 @@

    Federated Locations

    -
    -

    File System Security

    +
    +

    Employee

    TermFederatedLocationsElderlyDataSubject Prefix dpv
    LabelFederated LocationsElderly Data Subject
    IRIhttps://w3id.org/dpv#FederatedLocationshttps://w3id.org/dpv#ElderlyDataSubject
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:LocationFixture + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central locationData subjects that are considered elderly (i.e. based on age)
    Date Created 2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -29078,34 +30103,31 @@

    File System Security

    - + - - - - + - + - + - @@ -29114,42 +30136,45 @@

    File System Security

    -
    -

    Filter

    +
    +

    Employment Contract

    TermFileSystemSecurityEmployee Prefix dpv
    LabelFile System SecurityEmployee
    IRIhttps://w3id.org/dpv#FileSystemSecurityhttps://w3id.org/dpv#Employee
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionSecurity implemented over a file systemData subjects that are employees
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -29160,7 +30185,7 @@

    Filter

    - + @@ -29173,18 +30198,15 @@

    Filter

    - + - - - - + - @@ -29193,39 +30215,45 @@

    Filter

    -
    -

    Fixed Location

    +
    +

    Encryption

    TermFilterEmploymentContract Prefix dpv
    LabelFilterEmployment Contract
    IRIhttps://w3id.org/dpv#Filterhttps://w3id.org/dpv#EmploymentContract
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Transform - → dpv:Processing + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto filter or keep data for some criteriaA contract regarding employment between an employer and an employee
    Date Created2022-06-152024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - + + + + @@ -29234,10 +30262,13 @@

    Fixed Location

    - + + + + @@ -29247,21 +30278,18 @@

    Fixed Location

    - + - - - - + - + - @@ -29270,40 +30298,46 @@

    Fixed Location

    -
    -

    Fixed Multiple Locations

    +
    +

    Encryption at Rest

    TermFixedLocationEncryption Prefix dpv
    LabelFixed LocationEncryption
    IRIhttps://w3id.org/dpv#FixedLocationhttps://w3id.org/dpv#Encryption
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:LocationFixture + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed i.e. known to occur at a specific placeTechnical measures consisting of encryption
    Examples dex:E0020 :: Using technical measure: Protecting data using encryption and access control
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DEX
    - + - + - + - + - - + + + + @@ -29312,7 +30346,7 @@

    Fixed Multiple Locations

    - + @@ -29325,21 +30359,18 @@

    Fixed Multiple Locations

    - + - - - - + - + - @@ -29347,43 +30378,45 @@

    Fixed Multiple Locations

    -
    -

    Fixed Occurrences Duration

    + +
    +

    Encryption in Transfer

    TermFixedMultipleLocationsEncryptionAtRest Prefix dpv
    LabelFixed Multiple LocationsEncryption at Rest
    IRIhttps://w3id.org/dpv#FixedMultipleLocationshttps://w3id.org/dpv#EncryptionAtRest
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:FixedLocation - → dpv:LocationFixture + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed with multiple places e.g. multiple citiesEncryption of data when being stored (persistent encryption)
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -29394,7 +30427,7 @@

    Fixed Occurrences Duration

    - + @@ -29407,21 +30440,18 @@

    Fixed Occurrences Duration

    - + - - - - + - + - @@ -29430,40 +30460,46 @@

    Fixed Occurrences Duration

    -
    -

    Fixed Singular Location

    +
    +

    Encryption in Use

    TermFixedOccurrencesDurationEncryptionInTransfer Prefix dpv
    LabelFixed Occurrences DurationEncryption in Transfer
    IRIhttps://w3id.org/dpv#FixedOccurrencesDurationhttps://w3id.org/dpv#EncryptionInTransfer
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Duration - → dpv:Context + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionDuration that takes place a fixed number of times e.g. 3 timesEncryption of data in transit e.g. when being transferred from one location to another, including sharing
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - + + + + @@ -29472,7 +30508,7 @@

    Fixed Singular Location

    - + @@ -29485,12 +30521,9 @@

    Fixed Singular Location

    - + - - - - + @@ -29499,7 +30532,7 @@

    Fixed Singular Location

    - @@ -29508,43 +30541,43 @@

    Fixed Singular Location

    -
    -

    Format

    +
    +

    Endless Duration

    TermFixedSingularLocationEncryptionInUse Prefix dpv
    LabelFixed Singular LocationEncryption in Use
    IRIhttps://w3id.org/dpv#FixedSingularLocationhttps://w3id.org/dpv#EncryptionInUse
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:FixedLocation - → dpv:LocationFixture + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed at a specific place e.g. a cityEncryption of data when it is being used
    Date Created2022-06-152022-10-22
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -29555,34 +30588,34 @@

    Format

    - + - - - - + - + - + + + + - + - @@ -29590,51 +30623,45 @@

    Format

    -
    -

    For-Profit Organisation

    + +
    +

    End-to-End Encryption (E2EE)

    TermFormatEndlessDuration Prefix dpv
    LabelFormatEndless Duration
    IRIhttps://w3id.org/dpv#Formathttps://w3id.org/dpv#EndlessDuration
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:Duration
    Broader/Parent types dpv:Structure - → dpv:Organise - → dpv:Processing + dpv:Duration + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDuration
    Definitionto arrange or structure data in a specific formDuration that is (known or intended to be) open ended or without an end
    Source
    Date Created2024-04-142022-06-15
    Date Modified2020-10-05
    ContributorsBeatriz EstevesHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section CONTEXT in DPV
    - + - + - + - + - - @@ -29645,25 +30672,25 @@

    For-Profit Organisation

    - + - + + + + - + - - - - + @@ -29672,7 +30699,7 @@

    For-Profit Organisation

    - @@ -29681,23 +30708,23 @@

    For-Profit Organisation

    -
    -

    Fraud Prevention and Detection

    +
    +

    Enforce Access Control

    TermForProfitOrganisationEndToEndEncryption Prefix dpv
    LabelFor-Profit OrganisationEnd-to-End Encryption (E2EE)
    IRIhttps://w3id.org/dpv#ForProfitOrganisationhttps://w3id.org/dpv#EndToEndEncryption
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation that aims to achieve profit as its primary goalEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
    SourceENISA Data Protection Engineering
    Date Created2022-02-022022-08-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + @@ -29709,8 +30736,7 @@

    Fraud Prevention and Detection

    - @@ -29728,9 +30754,12 @@

    Fraud Prevention and Detection

    - + - + + + + @@ -29738,7 +30767,7 @@

    Fraud Prevention and Detection

    - @@ -29764,42 +30793,42 @@

    Fraud Prevention and Detection

    -
    -

    Frequency

    + +
    +

    Enforce Security

    TermFraudPreventionAndDetectionEnforceAccessControl Prefix dpv
    LabelFraud Prevention and DetectionEnforce Access Control
    IRIhttps://w3id.org/dpv#FraudPreventionAndDetectionhttps://w3id.org/dpv#EnforceAccessControl
    Broader/Parent types dpv:MisusePreventionAndDetection - → dpv:EnforceSecurity + dpv:EnforceSecuritydpv:Purpose
    DefinitionPurposes associated with fraud detection, prevention, and mitigationPurposes associated with conducting or enforcing access control as a form of security
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedsvpu:Government + svpu:Login
    - + - + - + - + - - @@ -29810,13 +30839,13 @@

    Frequency

    - + + + + + - - - - @@ -29826,18 +30855,18 @@

    Frequency

    - + - + - @@ -29846,49 +30875,44 @@

    Frequency

    -
    -

    Fundamental Rights Impact Assessment (FRIA)

    +
    +

    Enter Into Contract

    TermFrequencyEnforceSecurity Prefix dpv
    LabelFrequencyEnforce Security
    IRIhttps://w3id.org/dpv#Frequencyhttps://w3id.org/dpv#EnforceSecurity
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Context + dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasFrequency + dpv:hasPurpose
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.Purposes associated with ensuring and enforcing security for data, personnel, or other related matters
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.
    Examples dex:E0051 :: Specifying frequency
    Date Created2022-02-162019-04-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section CONTEXT in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -29900,81 +30924,97 @@

    Fundamental Rights Impact Assessment (FRIA)

    - + - - - - + - - - - + - + - + -
    TermFRIAEnterIntoContract Prefix dpv
    LabelFundamental Rights Impact Assessment (FRIA)Enter Into Contract
    IRIhttps://w3id.org/dpv#FRIAhttps://w3id.org/dpv#EnterIntoContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activitiesProcessing necessary to enter into contract
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-142021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section RISK in DPV + section LEGAL-BASIS in DPV
    + + + + + + + + + - -
    -

    Fulfilment of Contractual Obligation

    +
    +

    Entity

    - + - + - + - + - - - - + + + + + - @@ -29985,7 +31025,7 @@

    Fulfilment of Contractual Obligation

    - + @@ -29998,18 +31038,18 @@

    Fulfilment of Contractual Obligation

    - + - + - @@ -30017,42 +31057,44 @@

    Fulfilment of Contractual Obligation

    - -
    -

    Fulfilment of Obligation

    +
    +

    Entity Active Involvement

    TermFulfilmentOfContractualObligationEntity Prefix dpv
    LabelFulfilment of Contractual ObligationEntity
    IRIhttps://w3id.org/dpv#FulfilmentOfContractualObligationhttps://w3id.org/dpv#Entity
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:FulfilmentOfObligation - → dpv:Purpose -
    Subject of relation dpv:hasAddress, + dpv:hasContact, + dpv:hasName, + dpv:hasOrganisationalUnit, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative +
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligationA human or non-human 'thing' that constitutes as an entity
    Date Created2022-11-092022-02-02
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section ENTITIES in DPV
    - + - + - + - + - - @@ -30063,7 +31105,7 @@

    Fulfilment of Obligation

    - + @@ -30076,18 +31118,18 @@

    Fulfilment of Obligation

    - + - + - @@ -30096,44 +31138,45 @@

    Fulfilment of Obligation

    -
    -

    Full Automation

    +
    +

    Entity Informed

    TermFulfilmentOfObligationEntityActiveInvolvement Prefix dpv
    LabelFulfilment of ObligationEntity Active Involvement
    IRIhttps://w3id.org/dpv#FulfilmentOfObligationhttps://w3id.org/dpv#EntityActiveInvolvement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:Purpose + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPurposes associated with carrying out data processing to fulfill an obligationInvolvement where entity is 'actively' involved
    Date Created2022-11-092024-05-11
    ContributorsGeorg P. Krog, Harshvardhan J. PanditDelaram Golpayegani
    See More: section PURPOSES in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -30144,40 +31187,31 @@

    Full Automation

    - + - - - - + - - - - + - + - - - - + - + - @@ -30185,47 +31219,44 @@

    Full Automation

    - -
    -

    Fully Randomised Pseudonymisation

    +
    +

    Entity Informed Status

    TermFullAutomationEntityInformed Prefix dpv
    LabelFull AutomationEntity Informed
    IRIhttps://w3id.org/dpv#FullAutomationhttps://w3id.org/dpv#EntityInformed
    Typerdfs:Class, skos:Concept, dpv:AutomationLevelrdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:AutomationLevel - → dpv:ProcessingContext + dpv:EntityInformedStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasAutomationLevel, - dpv:hasContext + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvementStatus indicating entity has been informed about specified context
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102024-05-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30236,34 +31267,31 @@

    Fully Randomised Pseudonymisation

    - + - - - - + - + - + - @@ -30271,43 +31299,43 @@

    Fully Randomised Pseudonymisation

    - -
    -

    Generate

    +
    +

    Entity Involvement

    TermFullyRandomisedPseudonymisationEntityInformedStatus Prefix dpv
    LabelFully Randomised PseudonymisationEntity Informed Status
    IRIhttps://w3id.org/dpv#FullyRandomisedPseudonymisationhttps://w3id.org/dpv#EntityInformedStatus
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occurStatus indicating whether an entity is informed or uninformed about specified context
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30318,7 +31346,7 @@

    Generate

    - + @@ -30331,18 +31359,18 @@

    Generate

    - + - + - @@ -30350,23 +31378,23 @@

    Generate

    -
    -

    Generated Data

    +
    +

    Entity Non-Involvement

    TermGenerateEntityInvolvement Prefix dpv
    LabelGenerateEntity Involvement
    IRIhttps://w3id.org/dpv#Generatehttps://w3id.org/dpv#EntityInvolvement
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Obtain - → dpv:Processing + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasEntityInvolvement
    Definitionto generate or create dataInvolvement of an entity in specific context
    Date Created2022-04-202024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30378,13 +31406,16 @@

    Generated Data

    - - @@ -30395,7 +31426,7 @@

    Generated Data

    - + @@ -30408,15 +31439,18 @@

    Generated Data

    - + - + + + + - @@ -30424,23 +31458,23 @@

    Generated Data

    -
    -

    Generated Personal Data

    +
    +

    Entity Non-Permissive Involvement

    TermGeneratedDataEntityNonInvolvement Prefix dpv
    LabelGenerated DataEntity Non-Involvement
    IRIhttps://w3id.org/dpv#GeneratedDatahttps://w3id.org/dpv#EntityNonInvolvement
    Broader/Parent types dpv:Data + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasData + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataIndicating entity is not involved
    Date Created2023-12-102024-05-11
    ContributorsDelaram Golpayegani
    See More: section PERSONAL-DATA in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30452,15 +31486,16 @@

    Generated Personal Data

    - - @@ -30471,12 +31506,9 @@

    Generated Personal Data

    - + - - - - + @@ -30487,21 +31519,18 @@

    Generated Personal Data

    - + - - - - + - + - @@ -30509,23 +31538,23 @@

    Generated Personal Data

    -
    -

    Geographic Coverage

    +
    +

    Entity Passive Involvement

    TermGeneratedPersonalDataEntityNonPermissiveInvolvement Prefix dpv
    LabelGenerated Personal DataEntity Non-Permissive Involvement
    IRIhttps://w3id.org/dpv#GeneratedPersonalDatahttps://w3id.org/dpv#EntityNonPermissiveInvolvement
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataInvolvement of an entity in specific context where it is not permitted or able to do something
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-302024-05-11
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PERSONAL-DATA in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30537,7 +31566,7 @@

    Geographic Coverage

    - @@ -30546,8 +31575,7 @@

    Geographic Coverage

    @@ -30558,13 +31586,10 @@

    Geographic Coverage

    - + - - - @@ -30574,18 +31599,18 @@

    Geographic Coverage

    - + - + - @@ -30593,37 +31618,35 @@

    Geographic Coverage

    - -
    -

    Global Scale

    +
    +

    Entity Permissive Involvement

    TermGeographicCoverageEntityPassiveInvolvement Prefix dpv
    LabelGeographic CoverageEntity Passive Involvement
    IRIhttps://w3id.org/dpv#GeographicCoveragehttps://w3id.org/dpv#EntityPassiveInvolvement
    Broader/Parent types dpv:Scale + dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale + dpv:hasEntityInvolvement
    DefinitionIndicate of scale in terms of geographic coverageInvolvement where entity is 'passively' or 'not actively' involved
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul RyanDelaram Golpayegani
    See More: section PROCESSING-SCALE in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -30632,8 +31655,7 @@

    Global Scale

    @@ -30644,7 +31666,7 @@

    Global Scale

    - + @@ -30657,18 +31679,18 @@

    Global Scale

    - + - + - @@ -30676,44 +31698,45 @@

    Global Scale

    - -
    -

    Governance Procedures

    +
    +

    Entity Uninformed

    TermGlobalScaleEntityPermissiveInvolvement Prefix dpv
    LabelGlobal ScaleEntity Permissive Involvement
    IRIhttps://w3id.org/dpv#GlobalScalehttps://w3id.org/dpv#EntityPermissiveInvolvement
    Typerdfs:Class, skos:Concept, dpv:GeographicCoveragerdfs:Class, skos:Concept
    Broader/Parent types dpv:GeographicCoverage - → dpv:Scale + dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale + dpv:hasEntityInvolvement
    DefinitionGeographic coverage spanning the entire globeInvolvement of an entity in specific context where it is permitted or able to do something
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -30724,34 +31747,31 @@

    Governance Procedures

    - + - - - - + - + - + - @@ -30759,51 +31779,44 @@

    Governance Procedures

    -
    -

    Governmental Organisation

    + +
    +

    Environmental Protection

    TermGovernanceProceduresEntityUninformed Prefix dpv
    LabelGovernance ProceduresEntity Uninformed
    IRIhttps://w3id.org/dpv#GovernanceProcedureshttps://w3id.org/dpv#EntityUninformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)Status indicating entity is uninformed i.e. has been not been informed about specified context
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30814,25 +31827,25 @@

    Governmental Organisation

    - + - + + + + - + - - - - + @@ -30841,7 +31854,7 @@

    Governmental Organisation

    - @@ -30850,45 +31863,42 @@

    Governmental Organisation

    -
    -

    Graphical Notice

    +
    +

    Erase

    TermGovernmentalOrganisationEnvironmentalProtection Prefix dpv
    LabelGovernmental OrganisationEnvironmental Protection
    IRIhttps://w3id.org/dpv#GovernmentalOrganisationhttps://w3id.org/dpv#EnvironmentalProtection
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation managed or part of governmentPhysical protection against environmental threats such as fire, floods, storms, etc.
    Source
    Date Created2022-02-022024-04-14
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section TOM-PHYSICAL in DPV
    - + - + - + - + - - @@ -30899,20 +31909,23 @@

    Graphical Notice

    - + - + + + + - + @@ -30920,7 +31933,7 @@

    Graphical Notice

    - @@ -30929,50 +31942,41 @@

    Graphical Notice

    -
    -

    Guardian(s) of Data Subject

    +
    +

    Establish Contractual Agreement

    TermGraphicalNoticeErase Prefix dpv
    LabelGraphical NoticeErase
    IRIhttps://w3id.org/dpv#GraphicalNoticehttps://w3id.org/dpv#Erase
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionA notice that uses graphical elements such as visualisations and iconsto remove data from existence i.e. without the possibility of retrieval
    SourceGDPR Art.4-2
    Date Created2024-08-172019-05-07
    See More: section TOM-NOTICE in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -30983,7 +31987,7 @@

    Guardian(s) of Data Subject

    - + @@ -30996,18 +32000,18 @@

    Guardian(s) of Data Subject

    - + - + - @@ -31016,43 +32020,44 @@

    Guardian(s) of Data Subject

    -
    -

    Guideline

    +
    +

    End User License Agreement (EULA)

    TermGuardianOfDataSubjectEstablishContractualAgreement Prefix dpv
    LabelGuardian(s) of Data SubjectEstablish Contractual Agreement
    IRIhttps://w3id.org/dpv#GuardianOfDataSubjecthttps://w3id.org/dpv#EstablishContractualAgreement
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Purpose
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionGuardian(s) of data subjects such as childrenPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
    Date Created2022-08-032022-11-09
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -31064,7 +32069,7 @@

    Guideline

    - + @@ -31077,18 +32082,15 @@

    Guideline

    - + - - - - + - @@ -31097,43 +32099,43 @@

    Guideline

    -
    -

    Guidelines Principle

    +
    +

    Evaluation of Individuals

    TermGuidelineEULA Prefix dpv
    LabelGuidelineEnd User License Agreement (EULA)
    IRIhttps://w3id.org/dpv#Guidelinehttps://w3id.org/dpv#EULA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPractices that specify how activities must be conductedEnd User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user
    Date Created2024-05-122024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -31144,31 +32146,37 @@

    Guidelines Principle

    - + - + + + + - + - + + + + - + - @@ -31176,45 +32184,42 @@

    Guidelines Principle

    - -
    -

    Hardware Security Protocols

    +
    +

    Evaluation and Scoring

    TermGuidelinesPrincipleEvaluationOfIndividuals Prefix dpv
    LabelGuidelines PrincipleEvaluation of Individuals
    IRIhttps://w3id.org/dpv#GuidelinesPrinciplehttps://w3id.org/dpv#EvaluationOfIndividuals
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EvaluationScoring
    Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionGuidelines or Principles regarding processing and operational measuresProcessing that involves evaluation of individuals
    SourceGDPR Art.4-2
    Date Created2019-04-052022-10-22
    Date Modified2022-11-30
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -31225,7 +32230,7 @@

    Hardware Security Protocols

    - + @@ -31234,25 +32239,25 @@

    Hardware Security Protocols

    - + - + - + - @@ -31260,117 +32265,285 @@

    Hardware Security Protocols

    +
    +

    Expectation Status

    +
    TermHardwareSecurityProtocolsEvaluationScoring Prefix dpv
    LabelHardware Security ProtocolsEvaluation and Scoring
    IRIhttps://w3id.org/dpv#HardwareSecurityProtocolshttps://w3id.org/dpv#EvaluationScoring
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionSecurity protocols implemented at or within hardwareProcessing that involves evaluation and scoring of individuals
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectationStatusPrefixdpv
    LabelExpectation Status
    IRIhttps://w3id.org/dpv#ExpectationStatus
    Typerdfs:Class, skos:Concept
    Object of relation dpv:hasExpectation +
    DefinitionStatus indicating whether the specified context was intended or unintended
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV +
    +
    +
    +

    Expected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectedPrefixdpv
    LabelExpected
    IRIhttps://w3id.org/dpv#Expected
    Typerdfs:Class, skos:Concept, dpv:ExpectationStatus
    Broader/Parent types dpv:ExpectationStatus +
    Object of relation dpv:hasExpectation +
    DefinitionStatus indicating the specified context was expected
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV +
    +
    +
    +

    Explicitly Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExplicitlyExpressedConsentPrefixdpv
    LabelExplicitly Expressed Consent
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis +
    Object of relation dpv:hasLegalBasis +
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX +
    +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    +
    +

    Export

    - + - + - + - + - - @@ -31381,7 +32554,7 @@

    Hash Functions

    - + @@ -31390,25 +32563,25 @@

    Hash Functions

    - + - + - + - @@ -31417,51 +32590,3916 @@

    Hash Functions

    -
    -

    Hash-based Message Authentication Code (HMAC)

    +
    +

    Expressed Consent

    TermHashFunctionsExport Prefix dpv
    LabelHash FunctionsExport
    IRIhttps://w3id.org/dpv#HashFunctionshttps://w3id.org/dpv#Export
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionUse of hash functions to map information or to retrieve a prior categorisationto provide a copy of data from one system to another
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DPV
    - + - + - + - + - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodeExpressedConsent Prefix dpv
    LabelHash-based Message Authentication Code (HMAC)Expressed Consent
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCodehttps://w3id.org/dpv#ExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis +
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX +
    +
    + + + +
    +

    Federated Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFederatedLocationsPrefixdpv
    LabelFederated Locations
    IRIhttps://w3id.org/dpv#FederatedLocations
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:LocationFixture +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central location
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Fee Not Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeNotRequiredPrefixdpv
    LabelFee Not Required
    IRIhttps://w3id.org/dpv#FeeNotRequired
    Typerdfs:Class, skos:Concept, dpv:FeeRequirement
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequiredPrefixdpv
    LabelFee Required
    IRIhttps://w3id.org/dpv#FeeRequired
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Requirement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequirementPrefixdpv
    LabelFee Requirement
    IRIhttps://w3id.org/dpv#FeeRequirement
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating whether a fee is required
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + + +
    +

    File System Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFileSystemSecurityPrefixdpv
    LabelFile System Security
    IRIhttps://w3id.org/dpv#FileSystemSecurity
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity implemented over a file system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Filter

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFilterPrefixdpv
    LabelFilter
    IRIhttps://w3id.org/dpv#Filter
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Transform + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto filter or keep data for some criteria
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING in DPV +
    +
    + + + +
    +

    Fixed Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedLocationPrefixdpv
    LabelFixed Location
    IRIhttps://w3id.org/dpv#FixedLocation
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:LocationFixture +
    DefinitionLocation that is fixed i.e. known to occur at a specific place
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Fixed Multiple Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedMultipleLocationsPrefixdpv
    LabelFixed Multiple Locations
    IRIhttps://w3id.org/dpv#FixedMultipleLocations
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:FixedLocation + → dpv:LocationFixture +
    DefinitionLocation that is fixed with multiple places e.g. multiple cities
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + +
    +

    Fixed Occurrences Duration

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedOccurrencesDurationPrefixdpv
    LabelFixed Occurrences Duration
    IRIhttps://w3id.org/dpv#FixedOccurrencesDuration
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Duration + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDuration +
    DefinitionDuration that takes place a fixed number of times e.g. 3 times
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV +
    +
    + + + +
    +

    Fixed Singular Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedSingularLocationPrefixdpv
    LabelFixed Singular Location
    IRIhttps://w3id.org/dpv#FixedSingularLocation
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:FixedLocation + → dpv:LocationFixture +
    DefinitionLocation that is fixed at a specific place e.g. a city
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Format

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFormatPrefixdpv
    LabelFormat
    IRIhttps://w3id.org/dpv#Format
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Structure + → dpv:Organise + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto arrange or structure data in a specific form
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    See More: section PROCESSING in DPV +
    +
    + + +
    +

    For-Profit Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermForProfitOrganisationPrefixdpv
    LabelFor-Profit Organisation
    IRIhttps://w3id.org/dpv#ForProfitOrganisation
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
    DefinitionAn organisation that aims to achieve profit as its primary goal
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV +
    +
    + + + +
    +

    Fraud Prevention and Detection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFraudPreventionAndDetectionPrefixdpv
    LabelFraud Prevention and Detection
    IRIhttps://w3id.org/dpv#FraudPreventionAndDetection
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:MisusePreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with fraud detection, prevention, and mitigation
    Relatedsvpu:Government +
    Date Created2019-04-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV +
    +
    + + +
    +

    Frequency

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFrequencyPrefixdpv
    LabelFrequency
    IRIhttps://w3id.org/dpv#Frequency
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFrequency +
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.
    Examples dex:E0051 :: Specifying frequency
    Date Created2022-02-16
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DEX +
    +
    + + + +
    +

    Fundamental Rights Impact Assessment (FRIA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFRIAPrefixdpv
    LabelFundamental Rights Impact Assessment (FRIA)
    IRIhttps://w3id.org/dpv#FRIA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    + + + +
    +

    Fulfilment of Contractual Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfContractualObligationPrefixdpv
    LabelFulfilment of Contractual Obligation
    IRIhttps://w3id.org/dpv#FulfilmentOfContractualObligation
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:FulfilmentOfObligation + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Fulfilment of Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfObligationPrefixdpv
    LabelFulfilment of Obligation
    IRIhttps://w3id.org/dpv#FulfilmentOfObligation
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill an obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Full Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullAutomationPrefixdpv
    LabelFull Automation
    IRIhttps://w3id.org/dpv#FullAutomation
    Typerdfs:Class, skos:Concept, dpv:AutomationLevel
    Broader/Parent types dpv:AutomationLevel + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasAutomationLevel, + dpv:hasContext +
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Fully Randomised Pseudonymisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullyRandomisedPseudonymisationPrefixdpv
    LabelFully Randomised Pseudonymisation
    IRIhttps://w3id.org/dpv#FullyRandomisedPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occur
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Government-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2BContractPrefixdpv
    LabelGovernment-to-Business Contract
    IRIhttps://w3id.org/dpv#G2BContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and a business
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Government-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2CContractPrefixdpv
    LabelGovernment-to-Consumer Contract
    IRIhttps://w3id.org/dpv#G2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and consumers
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Government-to-Government Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2GContractPrefixdpv
    LabelGovernment-to-Government Contract
    IRIhttps://w3id.org/dpv#G2GContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two governments or government departments or units
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Generate

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratePrefixdpv
    LabelGenerate
    IRIhttps://w3id.org/dpv#Generate
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Obtain + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto generate or create data
    Date Created2022-04-20
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV +
    +
    + + +
    +

    Generated Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedDataPrefixdpv
    LabelGenerated Data
    IRIhttps://w3id.org/dpv#GeneratedData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Data +
    Object of relation dpv:hasData +
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Date Created2023-12-10
    See More: section PERSONAL-DATA in DPV +
    +
    + + +
    +

    Generated Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedPersonalDataPrefixdpv
    LabelGenerated Personal Data
    IRIhttps://w3id.org/dpv#GeneratedPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:PersonalData + → dpv:Data +
    Object of relation dpv:hasData, + dpv:hasPersonalData +
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-30
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV +
    +
    + + +
    +

    Geographic Coverage

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeographicCoveragePrefixdpv
    LabelGeographic Coverage
    IRIhttps://w3id.org/dpv#GeographicCoverage
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale +
    DefinitionIndicate of scale in terms of geographic coverage
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-SCALE in DEX +
    +
    + + + +
    +

    Global Scale

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGlobalScalePrefixdpv
    LabelGlobal Scale
    IRIhttps://w3id.org/dpv#GlobalScale
    Typerdfs:Class, skos:Concept, dpv:GeographicCoverage
    Broader/Parent types dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale +
    DefinitionGeographic coverage spanning the entire globe
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Governance Procedures

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernanceProceduresPrefixdpv
    LabelGovernance Procedures
    IRIhttps://w3id.org/dpv#GovernanceProcedures
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + +
    +

    Governmental Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernmentalOrganisationPrefixdpv
    LabelGovernmental Organisation
    IRIhttps://w3id.org/dpv#GovernmentalOrganisation
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
    DefinitionAn organisation managed or part of government
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV +
    +
    + + + +
    +

    Graphical Notice

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGraphicalNoticePrefixdpv
    LabelGraphical Notice
    IRIhttps://w3id.org/dpv#GraphicalNotice
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA notice that uses graphical elements such as visualisations and icons
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV +
    +
    + + + +
    +

    Guardian(s) of Data Subject

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuardianOfDataSubjectPrefixdpv
    LabelGuardian(s) of Data Subject
    IRIhttps://w3id.org/dpv#GuardianOfDataSubject
    Typerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionGuardian(s) of data subjects such as children
    Date Created2022-08-03
    ContributorsGeorg P. Krog
    See More: section ENTITIES-DATASUBJECT in DPV +
    +
    + + + +
    +

    Guideline

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinePrefixdpv
    LabelGuideline
    IRIhttps://w3id.org/dpv#Guideline
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPractices that specify how activities must be conducted
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + + +
    +

    Guidelines Principle

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinesPrinciplePrefixdpv
    LabelGuidelines Principle
    IRIhttps://w3id.org/dpv#GuidelinesPrinciple
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionGuidelines or Principles regarding processing and operational measures
    Date Created2019-04-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + + +
    +

    Hardware Security Protocols

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHardwareSecurityProtocolsPrefixdpv
    LabelHardware Security Protocols
    IRIhttps://w3id.org/dpv#HardwareSecurityProtocols
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity protocols implemented at or within hardware
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    High Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHighAutomationPrefixdpv
    LabelHigh Automation
    IRIhttps://w3id.org/dpv#HighAutomation
    Typerdfs:Class, skos:Concept, dpv:AutomationLevel
    Broader/Parent types dpv:AutomationLevel + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasAutomationLevel, + dpv:hasContext +
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisions
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Homomorphic Encryption

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHomomorphicEncryptionPrefixdpv
    LabelHomomorphic Encryption
    IRIhttps://w3id.org/dpv#HomomorphicEncryption
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting it
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Huge Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeDataVolumePrefixdpv
    LabelHuge Data Volume
    IRIhttps://w3id.org/dpv#HugeDataVolume
    Typerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale +
    DefinitionData volume that is considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Huge Scale Of Data Subjects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeScaleOfDataSubjectsPrefixdpv
    LabelHuge Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#HugeScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale +
    DefinitionScale of data subjects considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Human involved

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvedPrefixdpv
    LabelHuman involved
    IRIhttps://w3id.org/dpv#HumanInvolved
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionHumans are involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.
    Date Created2022-09-03
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + +
    +

    Human Involvement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementPrefixdpv
    LabelHuman Involvement
    IRIhttps://w3id.org/dpv#HumanInvolvement
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionThe involvement of humans in specified context
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.
    Examples dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement
    Date Created2022-01-26
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DEX +
    +
    + + + +
    +

    Human Involvement for control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementForControlPrefixdpv
    LabelHuman Involvement for control
    IRIhttps://w3id.org/dpv#HumanInvolvementForControl
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in context
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.
    Date Created2022-09-04
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Human Involvement for decision

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -31472,34 +36510,34 @@

    Hash-based Message Authentication Code (HMAC)

    - + - + + + + - - - - + - + - - - - + + + + - @@ -31508,175 +36546,36 @@

    Hash-based Message Authentication Code (HMAC)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    High Automation

    +
    +

    Human Involvement for Input

    TermHumanInvolvementForDecisionPrefixdpv
    LabelHuman Involvement for decision
    IRIhttps://w3id.org/dpv#HumanInvolvementForDecision
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic keyHuman involvement for the purposes of exercising decisions over the specified operations in context
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-09-06
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31684,8 +36583,9 @@

    High Automation

    - @@ -31696,34 +36596,31 @@

    High Automation

    - + - + - - - - + - + - + - + @@ -31738,44 +36635,46 @@

    High Automation

    -
    -

    Homomorphic Encryption

    +
    +

    Human Involvement for intervention

    TermHighAutomationHumanInvolvementForInput Prefix dpv
    LabelHigh AutomationHuman Involvement for Input
    IRIhttps://w3id.org/dpv#HighAutomationhttps://w3id.org/dpv#HumanInvolvementForInput
    Typerdfs:Class, skos:Concept, dpv:AutomationLevelrdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:AutomationLevel + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasAutomationLevel, - dpv:hasContext + dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvementHuman involvement for the purposes of providing inputs to the specified context
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisionsInputs can be in the form of data or other resources.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102022-09-07
    Date Modified2024-04-202023-12-10
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    - + - + - + - + - - @@ -31786,34 +36685,34 @@

    Homomorphic Encryption

    - + - + + + + - - - - + - + - - - - + + + + - @@ -31822,36 +36721,36 @@

    Homomorphic Encryption

    -
    -

    Huge Data Volume

    +
    +

    Human Involvement for Oversight

    TermHomomorphicEncryptionHumanInvolvementForIntervention Prefix dpv
    LabelHomomorphic EncryptionHuman Involvement for intervention
    IRIhttps://w3id.org/dpv#HomomorphicEncryptionhttps://w3id.org/dpv#HumanInvolvementForIntervention
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting itHuman involvement for the purposes of exercising interventions over the specified operations in context
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-09-05
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31860,8 +36759,8 @@

    Huge Data Volume

    @@ -31872,9 +36771,12 @@

    Huge Data Volume

    - + - + + + + @@ -31885,9 +36787,12 @@

    Huge Data Volume

    - + - + + + + @@ -31896,7 +36801,7 @@

    Huge Data Volume

    - @@ -31905,36 +36810,36 @@

    Huge Data Volume

    -
    -

    Huge Scale Of Data Subjects

    +
    +

    Human Involvement for Verification

    TermHugeDataVolumeHumanInvolvementForOversight Prefix dpv
    LabelHuge Data VolumeHuman Involvement for Oversight
    IRIhttps://w3id.org/dpv#HugeDataVolumehttps://w3id.org/dpv#HumanInvolvementForOversight
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:DataVolume - → dpv:Scale + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionData volume that is considered huge or more than large within the contextHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31943,8 +36848,8 @@

    Huge Scale Of Data Subjects

    @@ -31955,9 +36860,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -31968,9 +36876,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -31979,7 +36890,7 @@

    Huge Scale Of Data Subjects

    - @@ -31988,23 +36899,23 @@

    Huge Scale Of Data Subjects

    -
    -

    Human involved

    +
    +

    Human not involved

    TermHugeScaleOfDataSubjectsHumanInvolvementForVerification Prefix dpv
    LabelHuge Scale Of Data SubjectsHuman Involvement for Verification
    IRIhttps://w3id.org/dpv#HugeScaleOfDataSubjectshttps://w3id.org/dpv#HumanInvolvementForVerification
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScalerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionScale of data subjects considered huge or more than large within the contextHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -32038,11 +36949,11 @@

    Human involved

    - + - + @@ -32054,12 +36965,9 @@

    Human involved

    - - - - - + + @@ -32073,45 +36981,42 @@

    Human involved

    -
    -

    Human Involvement

    + +
    +

    Human Resource Management

    TermHumanInvolvedHumanNotInvolved Prefix dpv
    LabelHuman involvedHuman not involved
    IRIhttps://w3id.org/dpv#HumanInvolvedhttps://w3id.org/dpv#HumanNotInvolved
    DefinitionHumans are involved in the specified contextHumans are not involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.This maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2022-09-03
    Date Modified 2023-12-10
    - + - + - + - + - - @@ -32122,40 +37027,37 @@

    Human Involvement

    - + - + - - - - + + + + - + - - - - + - + - @@ -32163,47 +37065,43 @@

    Human Involvement

    - -
    -

    Human Involvement for control

    +
    +

    Identifying Personal Data

    TermHumanInvolvementHumanResourceManagement Prefix dpv
    LabelHuman InvolvementHuman Resource Management
    IRIhttps://w3id.org/dpv#HumanInvolvementhttps://w3id.org/dpv#HumanResourceManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionThe involvement of humans in specified contextPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
    Examples dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement
    SourceBelgian DPA ROPA Template
    Date Created2022-01-262021-09-01
    Date Modified2024-04-20
    ContributorsHarshvardhan J. PanditPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -32214,11 +37112,11 @@

    Human Involvement for control

    - + - + @@ -32230,18 +37128,15 @@

    Human Involvement for control

    - + - - - - + - @@ -32250,46 +37145,42 @@

    Human Involvement for control

    -
    -

    Human Involvement for decision

    +
    +

    Identity Authentication

    TermHumanInvolvementForControlIdentifyingPersonalData Prefix dpv
    LabelHuman Involvement for controlIdentifying Personal Data
    IRIhttps://w3id.org/dpv#HumanInvolvementForControlhttps://w3id.org/dpv#IdentifyingPersonalData
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:PersonalData + → dpv:Data
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasData, + dpv:hasPersonalData
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in contextPersonal Data that explicitly and by itself is sufficient to identify a person
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.
    Date Created2022-09-042024-02-14
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - @@ -32300,12 +37191,9 @@

    Human Involvement for decision

    - + - - - - + @@ -32316,18 +37204,18 @@

    Human Involvement for decision

    - + + - - - - + + + - @@ -32336,46 +37224,45 @@

    Human Involvement for decision

    -
    -

    Human Involvement for Input

    +
    +

    Identity Management Method

    TermHumanInvolvementForDecisionIdentityAuthentication Prefix dpv
    LabelHuman Involvement for decisionIdentity Authentication
    IRIhttps://w3id.org/dpv#HumanInvolvementForDecisionhttps://w3id.org/dpv#IdentityAuthentication
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionHuman involvement for the purposes of exercising decisions over the specified operations in contextPurposes associated with performing authentication based on identity as a form of security
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    Date Created2022-09-062024-04-14
    Date Modified2023-12-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -32386,28 +37273,25 @@

    Human Involvement for Input

    - + - - - - + - + + + + - + - - - - + @@ -32416,7 +37300,7 @@

    Human Involvement for Input

    - @@ -32425,46 +37309,43 @@

    Human Involvement for Input

    -
    -

    Human Involvement for intervention

    +
    +

    Identity Verification

    TermHumanInvolvementForInputIdentityManagementMethod Prefix dpv
    LabelHuman Involvement for InputIdentity Management Method
    IRIhttps://w3id.org/dpv#HumanInvolvementForInputhttps://w3id.org/dpv#IdentityManagementMethod
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:AuthorisationProcedure + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionHuman involvement for the purposes of providing inputs to the specified contextManagement of identity and identity-based processes
    Usage NoteInputs can be in the form of data or other resources.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-09-072022-08-17
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -32475,12 +37356,9 @@

    Human Involvement for intervention

    - + - - - - + @@ -32491,18 +37369,18 @@

    Human Involvement for intervention

    - + + - - - - + + + - @@ -32511,46 +37389,53 @@

    Human Involvement for intervention

    -
    -

    Human Involvement for Oversight

    +
    +

    Immigrant

    TermHumanInvolvementForInterventionIdentityVerification Prefix dpv
    LabelHuman Involvement for interventionIdentity Verification
    IRIhttps://w3id.org/dpv#HumanInvolvementForInterventionhttps://w3id.org/dpv#IdentityVerification
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Verification + → dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionHuman involvement for the purposes of exercising interventions over the specified operations in contextPurposes associated with verifying or authenticating identity as a form of security
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    Date Created2022-09-052019-04-05
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -32561,12 +37446,9 @@

    Human Involvement for Oversight

    - + - - - - + @@ -32577,21 +37459,18 @@

    Human Involvement for Oversight

    - + - - - - + - + - @@ -32599,47 +37478,47 @@

    Human Involvement for Oversight

    - -
    -

    Human Involvement for Verification

    +
    +

    Impact

    TermHumanInvolvementForOversightImmigrant Prefix dpv
    LabelHuman Involvement for OversightImmigrant
    IRIhttps://w3id.org/dpv#HumanInvolvementForOversighthttps://w3id.org/dpv#Immigrant
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputsData subjects that are immigrants (for a jurisdiction)
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-072022-04-06
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - + + + + - @@ -32650,13 +37529,16 @@

    Human Involvement for Verification

    - + - + + + + @@ -32666,21 +37548,21 @@

    Human Involvement for Verification

    - + - + - + - @@ -32689,46 +37571,48 @@

    Human Involvement for Verification

    -
    -

    Human not involved

    +
    +

    Impact Assessment

    TermHumanInvolvementForVerificationImpact Prefix dpv
    LabelHuman Involvement for VerificationImpact
    IRIhttps://w3id.org/dpv#HumanInvolvementForVerificationhttps://w3id.org/dpv#Impact
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Consequence + → dpv:RiskConcept
    Subject of relation dpv:hasImpactOn +
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasConsequence, + dpv:hasImpact
    DefinitionHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.The impact(s) possible or arising as a consequence from specified context
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples dex:E0027 :: Indicating risks, consequences, and impacts
    dex:E0068 :: Using DPV and RISK extension to represent risks
    dex:E0069 :: Using DPV and RISK extension to represent incidents
    Date Created2022-09-072022-03-23
    Date Modified2023-12-102024-08-16
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section RISK in DEX
    - + - + - + - + - - @@ -32739,12 +37623,9 @@

    Human not involved

    - + - - - - + @@ -32755,15 +37636,18 @@

    Human not involved

    - + - + + + + - @@ -32772,41 +37656,43 @@

    Human not involved

    -
    -

    Human Resource Management

    +
    +

    Implied Consent

    TermHumanNotInvolvedImpactAssessment Prefix dpv
    LabelHuman not involvedImpact Assessment
    IRIhttps://w3id.org/dpv#HumanNotInvolvedhttps://w3id.org/dpv#ImpactAssessment
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionHumans are not involved in the specified contextCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
    Usage NoteThis maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section RISK in DPV
    - + - + - + - + - - @@ -32817,37 +37703,34 @@

    Human Resource Management

    - + - + - - - - + - + - + - @@ -32855,23 +37738,23 @@

    Human Resource Management

    -
    -

    Identifying Personal Data

    +
    +

    Importance

    TermHumanResourceManagementImpliedConsent Prefix dpv
    LabelHuman Resource ManagementImplied Consent
    IRIhttps://w3id.org/dpv#HumanResourceManagementhttps://w3id.org/dpv#ImpliedConsent
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Purpose + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasPurpose + dpv:hasLegalBasis
    DefinitionPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.Consent that is implied indirectly through an action not associated solely with conveying a consenting decision
    Usage NoteHR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-06-21
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONSENT-TYPES in DPV
    - + - + - + @@ -32883,15 +37766,14 @@

    Identifying Personal Data

    - - @@ -32902,11 +37784,11 @@

    Identifying Personal Data

    - + - + @@ -32918,15 +37800,18 @@

    Identifying Personal Data

    - + - + + + + - @@ -32935,23 +37820,23 @@

    Identifying Personal Data

    -
    -

    Identity Authentication

    +
    +

    Improve Existing Products and Services

    TermIdentifyingPersonalDataImportance Prefix dpv
    LabelIdentifying Personal DataImportance
    IRIhttps://w3id.org/dpv#IdentifyingPersonalDatahttps://w3id.org/dpv#Importance
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasImportance
    DefinitionPersonal Data that explicitly and by itself is sufficient to identify a personAn indication of 'importance' within a context
    Usage NoteDPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.Importance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2024-02-142022-02-09
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section PERSONAL-DATA in DPV + section CONTEXT in DPV
    - + - + - + @@ -32963,7 +37848,9 @@

    Identity Authentication

    - @@ -32981,7 +37868,7 @@

    Identity Authentication

    - + @@ -32994,12 +37881,12 @@

    Identity Authentication

    - + - + @@ -33014,45 +37901,42 @@

    Identity Authentication

    -
    -

    Identity Management Method

    +
    +

    Improve Healthcare

    TermIdentityAuthenticationImproveExistingProductsAndServices Prefix dpv
    LabelIdentity AuthenticationImprove Existing Products and Services
    IRIhttps://w3id.org/dpv#IdentityAuthenticationhttps://w3id.org/dpv#ImproveExistingProductsAndServices
    Broader/Parent types dpv:EnforceSecurity + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvisiondpv:Purpose
    DefinitionPurposes associated with performing authentication based on identity as a form of securityPurposes associated with improving existing products and services
    Date Created2024-04-142019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    - + - + - + - + - - @@ -33063,7 +37947,7 @@

    Identity Management Method

    - + @@ -33072,25 +37956,25 @@

    Identity Management Method

    - + - + - + - @@ -33099,23 +37983,23 @@

    Identity Management Method

    -
    -

    Identity Verification

    +
    +

    Improve Internal CRM Processes

    TermIdentityManagementMethodImproveHealthcare Prefix dpv
    LabelIdentity Management MethodImprove Healthcare
    IRIhttps://w3id.org/dpv#IdentityManagementMethodhttps://w3id.org/dpv#ImproveHealthcare
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:AuthorisationProcedure - → dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionManagement of identity and identity-based processesPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + @@ -33127,8 +38011,14 @@

    Identity Verification

    - + + @@ -33146,7 +38036,7 @@

    Identity Verification

    - + @@ -33179,50 +38069,42 @@

    Identity Verification

    -
    -

    Immigrant

    +
    +

    Improve Public Services

    TermIdentityVerificationImproveInternalCRMProcesses Prefix dpv
    LabelIdentity VerificationImprove Internal CRM Processes
    IRIhttps://w3id.org/dpv#IdentityVerificationhttps://w3id.org/dpv#ImproveInternalCRMProcesses
    Broader/Parent types dpv:Verification - → dpv:EnforceSecurity + dpv:CustomerRelationshipManagement + → dpv:CustomerManagement + → dpv:Purpose +
    Broader/Parent types dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvisiondpv:Purpose
    DefinitionPurposes associated with verifying or authenticating identity as a form of securityPurposes associated with improving customer-relationship management (CRM) processes
    - + - + - + - + - - @@ -33233,31 +38115,34 @@

    Immigrant

    - + - + + + + - + - + - @@ -33265,47 +38150,43 @@

    Immigrant

    -
    -

    Impact

    + +
    +

    Improve Transport and Mobility

    TermImmigrantImprovePublicServices Prefix dpv
    LabelImmigrantImprove Public Services
    IRIhttps://w3id.org/dpv#Immigranthttps://w3id.org/dpv#ImprovePublicServices
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionData subjects that are immigrants (for a jurisdiction)Purposes associated with improving the provision of public services, such as public safety, education or law enforcement
    Source
    Date Created2022-04-062024-02-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PURPOSES in DPV
    - + - + - + - + - - - - - + - @@ -33316,40 +38197,34 @@

    Impact

    - + - - - - - - - + - + + + + - + - - - - + - + - @@ -33358,23 +38233,23 @@

    Impact

    -
    -

    Impact Assessment

    +
    +

    Incident Management Procedures

    TermImpactImproveTransportMobility Prefix dpv
    LabelImpactImprove Transport and Mobility
    IRIhttps://w3id.org/dpv#Impacthttps://w3id.org/dpv#ImproveTransportMobility
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Consequence - → dpv:RiskConcept + dpv:PublicBenefit + → dpv:Purpose
    Subject of relation dpv:hasImpactOn -
    Object of relation dpv:hasConsequence, - dpv:hasImpact + dpv:hasPurpose
    DefinitionThe impact(s) possible or arising as a consequence from specified contextPurposes associated with improving traffic, public transport systems or costs for drivers
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples dex:E0027 :: Indicating risks, consequences, and impacts
    dex:E0068 :: Using DPV and RISK extension to represent risks
    dex:E0069 :: Using DPV and RISK extension to represent incidents
    Source
    Date Created2022-03-232024-02-14
    Date Modified2024-08-16
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    See More: section RISK in DEX + section PURPOSES in DPV
    - + - + - + @@ -33386,8 +38261,7 @@

    Impact Assessment

    - @@ -33395,10 +38269,7 @@

    Impact Assessment

    - @@ -33410,31 +38281,34 @@

    Impact Assessment

    - + - + + + + - + - + - @@ -33443,43 +38317,44 @@

    Impact Assessment

    -
    -

    Implied Consent

    +
    +

    Incident Reporting Communication

    TermImpactAssessmentIncidentManagementProcedures Prefix dpv
    LabelImpact AssessmentIncident Management Procedures
    IRIhttps://w3id.org/dpv#ImpactAssessmenthttps://w3id.org/dpv#IncidentManagementProcedures
    Broader/Parent types dpv:RiskAssessment - → dpv:Assessment + dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.Procedures related to management of incidents
    SourceENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section RISK in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -33490,34 +38365,34 @@

    Implied Consent

    - + - - - - + - + + + + - + - + - @@ -33525,23 +38400,23 @@

    Implied Consent

    -
    -

    Importance

    +
    +

    Incorrect Data

    TermImpliedConsentIncidentReportingCommunication Prefix dpv
    LabelImplied ConsentIncident Reporting Communication
    IRIhttps://w3id.org/dpv#ImpliedConsenthttps://w3id.org/dpv#IncidentReportingCommunication
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is implied indirectly through an action not associated solely with conveying a consenting decisionProcedures related to management of incident reporting
    Usage NoteImplied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -33553,14 +38428,13 @@

    Importance

    - - @@ -33571,12 +38445,9 @@

    Importance

    - + - - - - + @@ -33587,18 +38458,18 @@

    Importance

    - + - + - @@ -33607,23 +38478,23 @@

    Importance

    -
    -

    Improve Existing Products and Services

    +
    +

    Increase Service Robustness

    TermImportanceIncorrectData Prefix dpv
    LabelImportanceIncorrect Data
    IRIhttps://w3id.org/dpv#Importancehttps://w3id.org/dpv#IncorrectData
    Broader/Parent types dpv:Context + dpv:Data
    Object of relation dpv:hasContext, - dpv:hasImportance + dpv:hasData
    DefinitionAn indication of 'importance' within a contextData that is known to be incorrect or inconsistent with some requirements
    Usage NoteImportance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2022-02-092022-11-02
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz EstevesHarshvardhan J. Pandit
    See More: section CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + @@ -33655,7 +38526,7 @@

    Improve Existing Products and Services

    - + @@ -33688,42 +38559,43 @@

    Improve Existing Products and Services

    -
    -

    Improve Healthcare

    +
    +

    Indeterminate Duration

    TermImproveExistingProductsAndServicesIncreaseServiceRobustness Prefix dpv
    LabelImprove Existing Products and ServicesIncrease Service Robustness
    IRIhttps://w3id.org/dpv#ImproveExistingProductsAndServiceshttps://w3id.org/dpv#IncreaseServiceRobustness
    DefinitionPurposes associated with improving existing products and servicesPurposes associated with improving robustness and resilience of services
    - + - + - + - + - - @@ -33734,34 +38606,34 @@

    Improve Healthcare

    - + - + + + + - - - - + - + - + - @@ -33769,50 +38641,54 @@

    Improve Healthcare

    - -
    -

    Improve Internal CRM Processes

    +
    +

    Industry Consortium

    TermImproveHealthcareIndeterminateDuration Prefix dpv
    LabelImprove HealthcareIndeterminate Duration
    IRIhttps://w3id.org/dpv#ImproveHealthcarehttps://w3id.org/dpv#IndeterminateDuration
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:Duration
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:Duration + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasDuration
    DefinitionPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseasesDuration that is indeterminate or cannot be determined
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Source
    Date Created2024-02-142022-11-30
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section CONTEXT in DPV
    - + - + - + - + - - - - @@ -33823,31 +38699,37 @@

    Improve Internal CRM Processes

    - + - + + + + - + - + + + + - + - @@ -33856,42 +38738,43 @@

    Improve Internal CRM Processes

    -
    -

    Improve Public Services

    +
    +

    Infer

    TermImproveInternalCRMProcessesIndustryConsortium Prefix dpv
    LabelImprove Internal CRM ProcessesIndustry Consortium
    IRIhttps://w3id.org/dpv#ImproveInternalCRMProcesseshttps://w3id.org/dpv#IndustryConsortium
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerRelationshipManagement - → dpv:CustomerManagement - → dpv:Purpose -
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionPurposes associated with improving customer-relationship management (CRM) processesA consortium established and comprising on industry organisations
    SourceADMS controlled vocabulary
    Date Created2019-04-052022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section ENTITIES-ORGANISATION in DPV
    - + - + - + - + - - @@ -33902,34 +38785,40 @@

    Improve Public Services

    - + + + + + - + + + - - - - + - + - + + + + - + - @@ -33937,43 +38826,42 @@

    Improve Public Services

    - -
    -

    Improve Transport and Mobility

    +
    +

    Inferred Data

    TermImprovePublicServicesInfer Prefix dpv
    LabelImprove Public ServicesInfer
    IRIhttps://w3id.org/dpv#ImprovePublicServiceshttps://w3id.org/dpv#Infer
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:Derive + → dpv:Obtain + → dpv:Processing
    Object of relation dpv:hasPurpose + dpv:hasProcessing
    DefinitionPurposes associated with improving the provision of public services, such as public safety, education or law enforcementto infer data from existing data
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.
    Examples dex:E0009 :: Derivation and inference of personal data
    Source
    Date Created2024-02-142022-04-20
    Date Modified2022-10-14
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PROCESSING in DEX
    - + - + - + - + - - @@ -33984,34 +38872,28 @@

    Improve Transport and Mobility

    - + - - - - + - + - - - - + - @@ -34019,45 +38901,54 @@

    Improve Transport and Mobility

    - -
    -

    Incident Management Procedures

    +
    +

    Inferred Personal Data

    TermImproveTransportMobilityInferredData Prefix dpv
    LabelImprove Transport and MobilityInferred Data
    IRIhttps://w3id.org/dpv#ImproveTransportMobilityhttps://w3id.org/dpv#InferredData
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:DerivedData + → dpv:Data
    Object of relation dpv:hasPurpose + dpv:hasData
    DefinitionPurposes associated with improving traffic, public transport systems or costs for driversData that has been obtained through inferences of other data
    Source
    Date Created2024-02-142023-12-10
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - + + + + - @@ -34068,25 +38959,31 @@

    Incident Management Procedures

    - + + + + + - + + + - - - - + - + - + + + + @@ -34095,7 +38992,7 @@

    Incident Management Procedures

    - @@ -34104,43 +39001,42 @@

    Incident Management Procedures

    -
    -

    Incident Reporting Communication

    +
    +

    Information Flow Control

    TermIncidentManagementProceduresInferredPersonalData Prefix dpv
    LabelIncident Management ProceduresInferred Personal Data
    IRIhttps://w3id.org/dpv#IncidentManagementProcedureshttps://w3id.org/dpv#InferredPersonalData
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DerivedPersonalData + → dpv:DerivedData + → dpv:Data +
    Broader/Parent types dpv:DerivedPersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:InferredData + → dpv:DerivedData + → dpv:Data
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData, + dpv:hasPersonalData
    DefinitionProcedures related to management of incidentsPersonal Data that is obtained through inference from other data
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-01-19
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PERSONAL-DATA in DEX
    - + - + - + - + - - @@ -34152,7 +39048,7 @@

    Incident Reporting Communication

    - + @@ -34161,7 +39057,7 @@

    Incident Reporting Communication

    - + @@ -34179,7 +39075,7 @@

    Incident Reporting Communication

    - @@ -34187,41 +39083,47 @@

    Incident Reporting Communication

    -
    -

    Incorrect Data

    + +
    +

    Information Security Policy

    TermIncidentReportingCommunicationInformationFlowControl Prefix dpv
    LabelIncident Reporting CommunicationInformation Flow Control
    IRIhttps://w3id.org/dpv#IncidentReportingCommunicationhttps://w3id.org/dpv#InformationFlowControl
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of incident reportingUse of measures to control information flows
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -34232,22 +39134,28 @@

    Incorrect Data

    - + - + + + + - + - + + + + @@ -34256,7 +39164,7 @@

    Incorrect Data

    - @@ -34265,44 +39173,42 @@

    Incorrect Data

    -
    -

    Increase Service Robustness

    +
    +

    Informed Consent

    TermIncorrectDataInformationSecurityPolicy Prefix dpv
    LabelIncorrect DataInformation Security Policy
    IRIhttps://w3id.org/dpv#IncorrectDatahttps://w3id.org/dpv#InformationSecurityPolicy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Data + dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasData + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData that is known to be incorrect or inconsistent with some requirementsPolicy regarding security of information
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-11-022022-08-17
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -34313,9 +39219,12 @@

    Increase Service Robustness

    - + - + + + + @@ -34326,18 +39235,18 @@

    Increase Service Robustness

    - + - + - @@ -34346,43 +39255,43 @@

    Increase Service Robustness

    -
    -

    Indeterminate Duration

    +
    +

    Innovative Use of Existing Technologies

    TermIncreaseServiceRobustnessInformedConsent Prefix dpv
    LabelIncrease Service RobustnessInformed Consent
    IRIhttps://w3id.org/dpv#IncreaseServiceRobustnesshttps://w3id.org/dpv#InformedConsent
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasPurpose + dpv:hasLegalBasis
    DefinitionPurposes associated with improving robustness and resilience of servicesConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    Date Created2019-04-052022-06-21
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONSENT-TYPES in DPV
    - + - + - + - + - - @@ -34393,12 +39302,9 @@

    Indeterminate Duration

    - + - - - - + @@ -34409,18 +39315,15 @@

    Indeterminate Duration

    - + - - - - + - @@ -34428,51 +39331,44 @@

    Indeterminate Duration

    -
    -

    Industry Consortium

    + +
    +

    Innovative Use of New Technologies

    TermIndeterminateDurationInnovativeUseOfExistingTechnology Prefix dpv
    LabelIndeterminate DurationInnovative Use of Existing Technologies
    IRIhttps://w3id.org/dpv#IndeterminateDurationhttps://w3id.org/dpv#InnovativeUseOfExistingTechnology
    Typerdfs:Class, skos:Concept, dpv:Durationrdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
    Broader/Parent types dpv:Duration + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasContext
    DefinitionDuration that is indeterminate or cannot be determinedInvolvement of existing technologies used in an innovative manner
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Date Created2022-11-302023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - - - - - + + + + + @@ -34483,37 +39379,40 @@

    Industry Consortium

    - + - + + + + - + - + - + - + - @@ -34521,44 +39420,42 @@

    Industry Consortium

    - -
    -

    Infer

    +
    +

    Innovative use of Technology

    TermIndustryConsortiumInnovativeUseOfNewTechnologies Prefix dpv
    LabelIndustry ConsortiumInnovative Use of New Technologies
    IRIhttps://w3id.org/dpv#IndustryConsortiumhttps://w3id.org/dpv#InnovativeUseOfNewTechnologies
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext
    DefinitionA consortium established and comprising on industry organisationsInvolvement of a new (innovative) technologies
    Usage NoteNew technologies are by definition considered innovative
    SourceADMS controlled vocabularyGDPR Art.4-2
    Date Created2022-02-022020-11-04
    Date Modified2020-10-052023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    See More: section ENTITIES-ORGANISATION in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -34569,16 +39466,13 @@

    Infer

    - + - + - - - @@ -34588,21 +39482,15 @@

    Infer

    - + - - - - - - - - + + - @@ -34610,23 +39498,23 @@

    Infer

    -
    -

    Inferred Data

    +
    +

    Intellectual Property Data

    TermInferInnovativeUseOfTechnology Prefix dpv
    LabelInferInnovative use of Technology
    IRIhttps://w3id.org/dpv#Inferhttps://w3id.org/dpv#InnovativeUseOfTechnology
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Derive - → dpv:Obtain - → dpv:Processing + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext
    Definitionto infer data from existing dataIndicates that technology is being used in an innovative manner
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Examples dex:E0009 :: Derivation and inference of personal data
    Date Created2022-04-202023-12-10
    Date Modified2022-10-14
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -34638,7 +39526,7 @@

    Inferred Data

    - @@ -34656,20 +39544,23 @@

    Inferred Data

    - + - + + + + - + @@ -34685,54 +39576,46 @@

    Inferred Data

    -
    -

    Inferred Personal Data

    + +
    +

    Intended

    TermInferredDataIntellectualPropertyData Prefix dpv
    LabelInferred DataIntellectual Property Data
    IRIhttps://w3id.org/dpv#InferredDatahttps://w3id.org/dpv#IntellectualPropertyData
    Broader/Parent types dpv:DerivedData + dpv:ConfidentialDatadpv:Data
    DefinitionData that has been obtained through inferences of other dataData protected by Intellectual Property rights and regulations
    Source
    Date Created2023-12-102024-02-14
    - + - + - + - + - - - - - - @@ -34743,16 +39626,10 @@

    Inferred Personal Data

    - + - - - - - - - + @@ -34762,21 +39639,18 @@

    Inferred Personal Data

    - + - - - - + - + - @@ -34784,44 +39658,44 @@

    Inferred Personal Data

    - -
    -

    Information Flow Control

    +
    +

    Intention Status

    TermInferredPersonalDataIntended Prefix dpv
    LabelInferred Personal DataIntended
    IRIhttps://w3id.org/dpv#InferredPersonalDatahttps://w3id.org/dpv#Intended
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:IntentionStatus
    Broader/Parent types dpv:DerivedPersonalData - → dpv:DerivedData - → dpv:Data -
    Broader/Parent types dpv:DerivedPersonalData - → dpv:PersonalData - → dpv:Data -
    Broader/Parent types dpv:InferredData - → dpv:DerivedData - → dpv:Data + dpv:IntentionStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasIntention, + dpv:hasStatus
    DefinitionPersonal Data that is obtained through inference from other dataStatus indicating the specified context was intended
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples dex:E0009 :: Derivation and inference of personal data
    Date Created2022-01-192024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PERSONAL-DATA in DEX + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -34832,34 +39706,34 @@

    Information Flow Control

    - + - + + + + - - - - + - + - + - @@ -34868,46 +39742,44 @@

    Information Flow Control

    -
    -

    Information Security Policy

    +
    +

    Internal Resource Optimisation

    TermInformationFlowControlIntentionStatus Prefix dpv
    LabelInformation Flow ControlIntention Status
    IRIhttps://w3id.org/dpv#InformationFlowControlhttps://w3id.org/dpv#IntentionStatus
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasIntention, + dpv:hasStatus
    DefinitionUse of measures to control information flowsStatus indicating whether the specified context was intended or unintended
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -34918,37 +39790,31 @@

    Information Security Policy

    - + - - - - + - + - - - - + - + - @@ -34956,43 +39822,54 @@

    Information Security Policy

    - -
    -

    Informed Consent

    +
    +

    International Organisation

    TermInformationSecurityPolicyInternalResourceOptimisation Prefix dpv
    LabelInformation Security PolicyInternal Resource Optimisation
    IRIhttps://w3id.org/dpv#InformationSecurityPolicyhttps://w3id.org/dpv#InternalResourceOptimisation
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding security of informationPurposes associated with optimisation of internal resource availability and usage for organisation
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172019-04-05
    Date Modified2024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -35003,34 +39880,37 @@

    Informed Consent

    - + - - - - + - + + + + - + - + + + + - + - @@ -35039,43 +39919,44 @@

    Informed Consent

    -
    -

    Innovative Use of Existing Technologies

    +
    +

    Intrusion Detection System

    TermInformedConsentInternationalOrganisation Prefix dpv
    LabelInformed ConsentInternational Organisation
    IRIhttps://w3id.org/dpv#InformedConsenthttps://w3id.org/dpv#InternationalOrganisation
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:Consent - → dpv:LegalBasis + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasLegalBasis + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decisionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    SourceGDPR Art.4-26
    Date Created2022-06-212022-03-23
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeJulian Flake, Georg P. Krog
    See More: section LEGAL-BASIS-CONSENT-TYPES in DPV + section ENTITIES-ORGANISATION in DPV
    - + - + - + - + - - @@ -35086,28 +39967,34 @@

    Innovative Use of Existing Technologies

    - + - + + + + - + - + + + + - @@ -35115,44 +40002,44 @@

    Innovative Use of Existing Technologies

    - -
    -

    Innovative Use of New Technologies

    +
    +

    Involvement Status

    TermInnovativeUseOfExistingTechnologyIntrusionDetectionSystem Prefix dpv
    LabelInnovative Use of Existing TechnologiesIntrusion Detection System
    IRIhttps://w3id.org/dpv#InnovativeUseOfExistingTechnologyhttps://w3id.org/dpv#IntrusionDetectionSystem
    Typerdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnologyrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:InnovativeUseOfTechnology - → dpv:ProcessingContext - → dpv:Context + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of existing technologies used in an innovative mannerUse of measures to detect intrusions and other unauthorised attempts to gain access to a system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2023-12-102022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -35163,40 +40050,31 @@

    Innovative Use of New Technologies

    - + - - - - + - - - - + - + - - - - + - + - @@ -35204,42 +40082,45 @@

    Innovative Use of New Technologies

    -
    -

    Innovative use of Technology

    + +
    +

    Intellectual Property Rights Management

    TermInnovativeUseOfNewTechnologiesInvolvementStatus Prefix dpv
    LabelInnovative Use of New TechnologiesInvolvement Status
    IRIhttps://w3id.org/dpv#InnovativeUseOfNewTechnologieshttps://w3id.org/dpv#InvolvementStatus
    Typerdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnologyrdfs:Class, skos:Concept
    Broader/Parent types dpv:InnovativeUseOfTechnology - → dpv:ProcessingContext + dpv:Statusdpv:Context
    Object of relation dpv:hasContext + dpv:hasContext, + dpv:hasInvolvement, + dpv:hasStatus
    DefinitionInvolvement of a new (innovative) technologiesStatus indicating whether the involvement of specified context
    Usage NoteNew technologies are by definition considered innovative
    SourceGDPR Art.4-2
    Date Created2020-11-042024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -35250,31 +40131,34 @@

    Innovative use of Technology

    - + - - - - + - + + + + - + - + + + + - @@ -35282,42 +40166,82 @@

    Innovative use of Technology

    -
    -

    Intellectual Property Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Just-in-time Notice

    TermInnovativeUseOfTechnologyIPRManagement Prefix dpv
    LabelInnovative use of TechnologyIntellectual Property Rights Management
    IRIhttps://w3id.org/dpv#InnovativeUseOfTechnologyhttps://w3id.org/dpv#IPRManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:RightsManagement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionIndicates that technology is being used in an innovative mannerManagement of Intellectual Property Rights with a view to identify and safeguard and enforce them
    Usage NoteInnovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Source
    Date Created2023-12-102024-04-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -35328,7 +40252,7 @@

    Intellectual Property Data

    - + @@ -35337,14 +40261,14 @@

    Intellectual Property Data

    - + - + @@ -35352,7 +40276,7 @@

    Intellectual Property Data

    - @@ -35361,45 +40285,53 @@

    Intellectual Property Data

    -
    -

    Intended

    +
    +

    Job Applicant

    TermIntellectualPropertyDataJITNotice Prefix dpv
    LabelIntellectual Property DataJust-in-time Notice
    IRIhttps://w3id.org/dpv#IntellectualPropertyDatahttps://w3id.org/dpv#JITNotice
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ConfidentialData - → dpv:Data + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasData + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData protected by Intellectual Property rights and regulationsA notice that is provided "just in time" when collecting information or performing an activity
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-02-142024-08-17
    See More: section PERSONAL-DATA in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -35410,7 +40342,7 @@

    Intended

    - + @@ -35423,18 +40355,18 @@

    Intended

    - + - + - @@ -35442,23 +40374,23 @@

    Intended

    -
    -

    Intention Status

    +
    +

    Joint Data Controllers

    TermIntendedJobApplicant Prefix dpv
    LabelIntendedJob Applicant
    IRIhttps://w3id.org/dpv#Intendedhttps://w3id.org/dpv#JobApplicant
    Typerdfs:Class, skos:Concept, dpv:IntentionStatusrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:IntentionStatus - → dpv:Status - → dpv:Context + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasIntention, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionStatus indicating the specified context was intendedData subjects that apply for jobs or employments
    Date Created2024-05-102022-04-06
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section CONTEXT-STATUS in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + @@ -35470,16 +40402,27 @@

    Intention Status

    - - @@ -35490,11 +40433,11 @@

    Intention Status

    - + - + @@ -35506,18 +40449,18 @@

    Intention Status

    - + - + - @@ -35526,44 +40469,60 @@

    Intention Status

    -
    -

    Internal Resource Optimisation

    + +
    +

    Joint Data Controllers Agreement

    TermIntentionStatusJointDataControllers Prefix dpv
    LabelIntention StatusJoint Data Controllers
    IRIhttps://w3id.org/dpv#IntentionStatushttps://w3id.org/dpv#JointDataControllers
    Broader/Parent types dpv:Status - → dpv:Context + dpv:DataController + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasIntention, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasDataController, + dpv:hasEntity, + dpv:hasJointDataControllers, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionStatus indicating whether the specified context was intended or unintendedA group of Data Controllers that jointly determine the purposes and means of processing
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2024-05-102022-02-02
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - + + + + - @@ -35574,7 +40533,7 @@

    Internal Resource Optimisation

    - + @@ -35587,42 +40546,47 @@

    Internal Resource Optimisation

    - + - + + + + - + -
    TermInternalResourceOptimisationJointDataControllersAgreement Prefix dpv
    LabelInternal Resource OptimisationJoint Data Controllers Agreement
    IRIhttps://w3id.org/dpv#InternalResourceOptimisationhttps://w3id.org/dpv#JointDataControllersAgreement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:DataControllerContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with optimisation of internal resource availability and usage for organisationAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship
    Date Created2019-04-052022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    + + -
    -

    International Organisation

    +
    +

    Justification

    - + - + - + @@ -35634,23 +40598,14 @@

    International Organisation

    - - @@ -35661,37 +40616,34 @@

    International Organisation

    - + + + + - - - - + - + - - - - + - + - @@ -35700,44 +40652,46 @@

    International Organisation

    -
    -

    Intrusion Detection System

    +
    +

    Large Data Volume

    TermInternationalOrganisationJustification Prefix dpv
    LabelInternational OrganisationJustification
    IRIhttps://w3id.org/dpv#InternationalOrganisationhttps://w3id.org/dpv#Justification
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:Context
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasContext, + dpv:hasJustification
    DefinitionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countriesA form of documentation providing reasons, explanations, or justifications
    Examples dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
    dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
    dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification
    dex:E0061 :: Associating justifications with right exercise non-fulfilment
    dex:E0062 :: Using justifications across categories
    dex:E0063 :: Expressing data breach notifications to data subjects are not required using a justification
    SourceGDPR Art.4-26
    Date Created2022-03-232022-06-15
    Date Modified2020-10-05
    ContributorsJulian Flake, Georg P. KrogHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section CONTEXT in DEX
    - + - + - + - + - - @@ -35748,23 +40702,20 @@

    Intrusion Detection System

    - + - - - - + - + @@ -35775,7 +40726,7 @@

    Intrusion Detection System

    - @@ -35783,35 +40734,38 @@

    Intrusion Detection System

    -
    -

    Involvement Status

    + +
    +

    Large Scale Of Data Subjects

    TermIntrusionDetectionSystemLargeDataVolume Prefix dpv
    LabelIntrusion Detection SystemLarge Data Volume
    IRIhttps://w3id.org/dpv#IntrusionDetectionSystemhttps://w3id.org/dpv#LargeDataVolume
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale
    DefinitionUse of measures to detect intrusions and other unauthorised attempts to gain access to a systemData volume that is considered large within the context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - @@ -35819,8 +40773,8 @@

    Involvement Status

    @@ -35831,7 +40785,7 @@

    Involvement Status

    - + @@ -35844,18 +40798,18 @@

    Involvement Status

    - + - + - @@ -35864,44 +40818,45 @@

    Involvement Status

    -
    -

    Intellectual Property Rights Management

    +
    +

    Large Scale Processing

    TermInvolvementStatusLargeScaleOfDataSubjects Prefix dpv
    LabelInvolvement StatusLarge Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#InvolvementStatushttps://w3id.org/dpv#LargeScaleOfDataSubjects
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:Status + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInvolvement, - dpv:hasStatus + dpv:hasDataSubjectScale, + dpv:hasScale
    DefinitionStatus indicating whether the involvement of specified contextScale of data subjects considered large within the context
    Date Created2024-05-102022-06-15
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - - @@ -35912,34 +40867,40 @@

    Intellectual Property Rights Management

    - + - + + + + - + - + - + + + + - + - @@ -35947,82 +40908,38 @@

    Intellectual Property Rights Management

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Just-in-time Notice

    +
    +

    Law

    TermIPRManagementLargeScaleProcessing Prefix dpv
    LabelIntellectual Property Rights ManagementLarge Scale Processing
    IRIhttps://w3id.org/dpv#IPRManagementhttps://w3id.org/dpv#LargeScaleProcessing
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:ProcessingScale
    Broader/Parent types dpv:RightsManagement - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasScale
    DefinitionManagement of Intellectual Property Rights with a view to identify and safeguard and enforce themProcessing that takes place at large scales (as specified by some criteria)
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.
    SourceGDPR Art.4-2
    Date Created2024-04-142020-11-04
    Date Modified2022-09-07
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit, Piero Bonatti
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - - - + - @@ -36033,7 +40950,7 @@

    Just-in-time Notice

    - + @@ -36046,15 +40963,18 @@

    Just-in-time Notice

    - + - + + + + - @@ -36063,50 +40983,47 @@

    Just-in-time Notice

    -
    -

    Job Applicant

    +
    +

    Lawful

    TermJITNoticeLaw Prefix dpv
    LabelJust-in-time NoticeLaw
    IRIhttps://w3id.org/dpv#JITNoticehttps://w3id.org/dpv#Law
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasApplicableLaw
    DefinitionA notice that is provided "just in time" when collecting information or performing an activityA law is a set of rules created by government or authorities
    Date Created2024-08-172022-01-19
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-NOTICE in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -36117,7 +41034,7 @@

    Job Applicant

    - + @@ -36130,18 +41047,18 @@

    Job Applicant

    - + - + - @@ -36149,23 +41066,23 @@

    Job Applicant

    -
    -

    Joint Data Controllers

    +
    +

    Lawfulness

    TermJobApplicantLawful Prefix dpv
    LabelJob ApplicantLawful
    IRIhttps://w3id.org/dpv#JobApplicanthttps://w3id.org/dpv#Lawful
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Lawfulness
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionData subjects that apply for jobs or employmentsState of being lawful or legally compliant
    Date Created2022-04-062022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + @@ -36177,24 +41094,18 @@

    Joint Data Controllers

    - - @@ -36205,12 +41116,9 @@

    Joint Data Controllers

    - + - - - - + @@ -36221,18 +41129,18 @@

    Joint Data Controllers

    - + - + - @@ -36241,45 +41149,47 @@

    Joint Data Controllers

    -
    -

    Joint Data Controllers Agreement

    +
    +

    Lawfulness Unknown

    TermJointDataControllersLawfulness Prefix dpv
    LabelJoint Data ControllersLawfulness
    IRIhttps://w3id.org/dpv#JointDataControllershttps://w3id.org/dpv#Lawfulness
    Broader/Parent types dpv:DataController - → dpv:LegalEntity - → dpv:Entity + dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataController, - dpv:hasEntity, - dpv:hasJointDataControllers, - dpv:hasRecipientDataController, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionA group of Data Controllers that jointly determine the purposes and means of processingStatus associated with expressing lawfulness or legal compliance
    Usage NoteWhile Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2022-02-022022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -36290,7 +41200,7 @@

    Joint Data Controllers Agreement

    - + @@ -36303,63 +41213,65 @@

    Joint Data Controllers Agreement

    - + - + -
    TermJointDataControllersAgreementLawfulnessUnkown Prefix dpv
    LabelJoint Data Controllers AgreementLawfulness Unknown
    IRIhttps://w3id.org/dpv#JointDataControllersAgreementhttps://w3id.org/dpv#LawfulnessUnkown
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:Lawfulness
    Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationshipState of the lawfulness not being known
    Date Created2022-01-262022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section CONTEXT-STATUS in DPV
    - - -
    -

    Justification

    + +
    +

    Layered Notice

    - + - + - + - + - - @@ -36370,82 +41282,80 @@

    Justification

    - + - - - - + + + + - + - - - - + -
    TermJustificationLayeredNotice Prefix dpv
    LabelJustificationLayered Notice
    IRIhttps://w3id.org/dpv#Justificationhttps://w3id.org/dpv#LayeredNotice
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Context + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasJustification + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA form of documentation providing reasons, explanations, or justificationsA notice that contains layered elements
    Examples dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
    dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
    dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification
    dex:E0061 :: Associating justifications with right exercise non-fulfilment
    dex:E0062 :: Using justifications across categories
    dex:E0063 :: Expressing data breach notifications to data subjects are not required using a justification
    SourceICO - What methods can we use to provide privacy information?
    Date Created2022-06-152024-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DEX + section TOM-NOTICE in DPV
    + + + + -
    -

    Large Data Volume

    +
    +

    Legal Agreement

    - + - + - + - + - - @@ -36456,7 +41366,7 @@

    Large Data Volume

    - + @@ -36469,18 +41379,21 @@

    Large Data Volume

    - + - + + + + - + - @@ -36488,47 +41401,38 @@

    Large Data Volume

    - -
    -

    Large Scale Of Data Subjects

    +
    +

    Legal Basis

    TermLargeDataVolumeLegalAgreement Prefix dpv
    LabelLarge Data VolumeLegal Agreement
    IRIhttps://w3id.org/dpv#LargeDataVolumehttps://w3id.org/dpv#LegalAgreement
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:DataVolume - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData volume that is considered large within the contextA legally binding agreement
    Date Created2022-06-152019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PROCESSING-SCALE in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - - - + + - @@ -36539,10 +41443,16 @@

    Large Scale Of Data Subjects

    - + + + + + - + + + @@ -36552,18 +41462,18 @@

    Large Scale Of Data Subjects

    - + - - - - + + + + - @@ -36572,45 +41482,42 @@

    Large Scale Of Data Subjects

    -
    -

    Large Scale Processing

    +
    +

    Legal Compliance

    TermLargeScaleOfDataSubjectsLegalBasis Prefix dpv
    LabelLarge Scale Of Data SubjectsLegal Basis
    IRIhttps://w3id.org/dpv#LargeScaleOfDataSubjectshttps://w3id.org/dpv#LegalBasis
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScalerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasLegalBasis
    DefinitionScale of data subjects considered large within the contextLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples dex:E0014 :: Denoting Legal Basis within a Process
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. Pandit
    Date Modified2020-11-04
    See More: section PROCESSING-SCALE in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -36621,20 +41528,17 @@

    Large Scale Processing

    - + - + - - - - + @@ -36644,17 +41548,17 @@

    Large Scale Processing

    - + - + - @@ -36662,38 +41566,47 @@

    Large Scale Processing

    -
    -

    Law

    + +
    +

    Legal Compliance Assessment

    TermLargeScaleProcessingLegalCompliance Prefix dpv
    LabelLarge Scale ProcessingLegal Compliance
    IRIhttps://w3id.org/dpv#LargeScaleProcessinghttps://w3id.org/dpv#LegalCompliance
    Typerdfs:Class, skos:Concept, dpv:ProcessingScalerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:ProcessingScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:FulfilmentOfObligation + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasScale + dpv:hasPurpose
    DefinitionProcessing that takes place at large scales (as specified by some criteria)Purposes associated with carrying out data processing to fulfill a legal or statutory obligation
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    SourceGDPR Art.4-2
    Date Modified2022-09-072022-11-09
    ContributorsHarshvardhan J. Pandit, Piero BonattiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-SCALE in DPV + section PURPOSES in DPV
    - + - + - + - + - + + + - @@ -36704,7 +41617,7 @@

    Law

    - + @@ -36717,18 +41630,18 @@

    Law

    - + - + - @@ -36736,48 +41649,50 @@

    Law

    - -
    -

    Lawful

    +
    +

    Legal Entity

    TermLawLegalComplianceAssessment Prefix dpv
    LabelLawLegal Compliance Assessment
    IRIhttps://w3id.org/dpv#Lawhttps://w3id.org/dpv#LegalComplianceAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ComplianceAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasApplicableLaw + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA law is a set of rules created by government or authoritiesAssessment regarding legal compliance
    Date Created2022-01-192024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -36788,7 +41703,7 @@

    Lawful

    - + @@ -36801,7 +41716,7 @@

    Lawful

    - + @@ -36812,7 +41727,7 @@

    Lawful

    - @@ -36820,23 +41735,23 @@

    Lawful

    -
    -

    Lawfulness

    +
    +

    Legal Measure

    TermLawfulLegalEntity Prefix dpv
    LabelLawfulLegal Entity
    IRIhttps://w3id.org/dpv#Lawfulhttps://w3id.org/dpv#LegalEntity
    Typerdfs:Class, skos:Concept, dpv:Lawfulnessrdfs:Class, skos:Concept
    Broader/Parent types dpv:Lawfulness - → dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:Entity
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionState of being lawful or legally compliantA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
    Date Created2022-10-192019-04-05
    See More: section CONTEXT-STATUS in DPV + section ENTITIES in DPV
    - + - + - + @@ -36848,18 +41763,14 @@

    Lawfulness

    - - @@ -36870,31 +41781,34 @@

    Lawfulness

    - + - + + + + - + - - - - + + + + - @@ -36903,47 +41817,41 @@

    Lawfulness

    -
    -

    Lawfulness Unknown

    +
    +

    Legal Obligation

    TermLawfulnessLegalMeasure Prefix dpv
    LabelLawfulnessLegal Measure
    IRIhttps://w3id.org/dpv#Lawfulnesshttps://w3id.org/dpv#LegalMeasure
    Broader/Parent types dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus associated with expressing lawfulness or legal complianceLegal measures used to safeguard and ensure good practices in connection with data and technologies
    Source
    Date Created2022-10-192023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section CONTEXT-STATUS in DPV + section TOM in DPV
    - + - + - + - + - - @@ -36954,10 +41862,13 @@

    Lawfulness Unknown

    - + + + + @@ -36967,7 +41878,7 @@

    Lawfulness Unknown

    - + @@ -36978,7 +41889,7 @@

    Lawfulness Unknown

    - @@ -36987,45 +41898,44 @@

    Lawfulness Unknown

    -
    -

    Layered Notice

    +
    +

    Legal ObligationCompleted

    TermLawfulnessUnkownLegalObligation Prefix dpv
    LabelLawfulness UnknownLegal Obligation
    IRIhttps://w3id.org/dpv#LawfulnessUnkownhttps://w3id.org/dpv#LegalObligation
    Typerdfs:Class, skos:Concept, dpv:Lawfulnessrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Lawfulness - → dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:LegalBasis
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasLegalBasis
    DefinitionState of the lawfulness not being knownLegal Obligation to conduct the specified activities
    Examples dex:E0042 :: Indicating legal compliance as a purpose along with the relevant law
    Date Created2022-10-192021-04-07
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -37036,7 +41946,7 @@

    Layered Notice

    - + @@ -37049,7 +41959,7 @@

    Layered Notice

    - + @@ -37057,55 +41967,53 @@

    Layered Notice

    -
    TermLayeredNoticeLegalObligationCompleted Prefix dpv
    LabelLayered NoticeLegal ObligationCompleted
    IRIhttps://w3id.org/dpv#LayeredNoticehttps://w3id.org/dpv#LegalObligationCompleted
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalObligationStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionA notice that contains layered elementsStatus where the legal obligation has been completed
    Date Created2024-08-172024-08-27
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-STATUS in DPV
    - - - -
    -

    Legal Agreement

    +
    +

    Legal ObligationOngoing

    - + - + - + - + - - @@ -37116,7 +42024,7 @@

    Legal Agreement

    - + @@ -37129,18 +42037,15 @@

    Legal Agreement

    - + - - - - + - @@ -37148,38 +42053,45 @@

    Legal Agreement

    -
    -

    Legal Basis

    + +
    +

    Legal ObligationPending

    TermLegalAgreementLegalObligationOngoing Prefix dpv
    LabelLegal AgreementLegal ObligationOngoing
    IRIhttps://w3id.org/dpv#LegalAgreementhttps://w3id.org/dpv#LegalObligationOngoing
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalObligationStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionA legally binding agreementStatus where the legal obligation is being fulfilled
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - + + + - @@ -37190,16 +42102,10 @@

    Legal Basis

    - + - - - - - - - + @@ -37209,18 +42115,15 @@

    Legal Basis

    - + - - - - + - @@ -37228,43 +42131,43 @@

    Legal Basis

    - -
    -

    Legal Compliance

    +
    +

    Legal ObligationStatus

    TermLegalBasisLegalObligationPending Prefix dpv
    LabelLegal BasisLegal ObligationPending
    IRIhttps://w3id.org/dpv#LegalBasishttps://w3id.org/dpv#LegalObligationPending
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:LegalObligationStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a lawStatus where the legal obligation has not been started
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples dex:E0014 :: Denoting Legal Basis within a Process
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37275,12 +42178,9 @@

    Legal Compliance

    - + - - - - + @@ -37291,21 +42191,15 @@

    Legal Compliance

    - + - - - - - - - - + + - @@ -37314,46 +42208,41 @@

    Legal Compliance

    -
    -

    Legal Compliance Assessment

    +
    +

    Legitimate Interest

    TermLegalComplianceLegalObligationStatus Prefix dpv
    LabelLegal ComplianceLegal ObligationStatus
    IRIhttps://w3id.org/dpv#LegalCompliancehttps://w3id.org/dpv#LegalObligationStatus
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:FulfilmentOfObligation - → dpv:Purpose + dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasStatus
    DefinitionPurposes associated with carrying out data processing to fulfill a legal or statutory obligationStatus associated with use of Legal Obligation as a legal basis
    Usage NoteThis purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    Date Created2020-11-042024-08-27
    Date Modified2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37364,10 +42253,13 @@

    Legal Compliance Assessment

    - + + + + @@ -37377,18 +42269,18 @@

    Legal Compliance Assessment

    - + - + - @@ -37396,47 +42288,46 @@

    Legal Compliance Assessment

    -
    -

    Legal Entity

    + +
    +

    Legitimate Interest Assessment

    TermLegalComplianceAssessmentLegitimateInterest Prefix dpv
    LabelLegal Compliance AssessmentLegitimate Interest
    IRIhttps://w3id.org/dpv#LegalComplianceAssessmenthttps://w3id.org/dpv#LegitimateInterest
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ComplianceAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalBasis
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionAssessment regarding legal complianceLegitimate Interests of a Party as justification for specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2024-04-142021-05-19
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -37447,7 +42338,7 @@

    Legal Entity

    - + @@ -37460,18 +42351,18 @@

    Legal Entity

    - + - + - @@ -37479,42 +42370,45 @@

    Legal Entity

    -
    -

    Legal Measure

    + +
    +

    Legitimate InterestInformed

    TermLegalEntityLegitimateInterestAssessment Prefix dpv
    LabelLegal EntityLegitimate Interest Assessment
    IRIhttps://w3id.org/dpv#LegalEntityhttps://w3id.org/dpv#LegitimateInterestAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Entity + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in lawIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
    Date Created2019-04-052021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section ENTITIES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -37525,34 +42419,28 @@

    Legal Measure

    - + - - - - + - + - - - - + - @@ -37561,41 +42449,44 @@

    Legal Measure

    -
    -

    Legal Obligation

    +
    +

    Legitimate InterestNotObjected

    TermLegalMeasureLegitimateInterestInformed Prefix dpv
    LabelLegal MeasureLegitimate InterestInformed
    IRIhttps://w3id.org/dpv#LegalMeasurehttps://w3id.org/dpv#LegitimateInterestInformed
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:TechnicalOrganisationalMeasure + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal measures used to safeguard and ensure good practices in connection with data and technologiesStatus where the Legitimate Interest was informed to the data subject or other relevant entities
    Source
    Date Created2023-12-102024-08-27
    Date Modified2023-12-10
    See More: section TOM in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37606,13 +42497,10 @@

    Legal Obligation

    - + - - - @@ -37622,18 +42510,15 @@

    Legal Obligation

    - + - - - - + - @@ -37642,41 +42527,44 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    +
    +

    Legitimate InterestObjected

    TermLegalObligationLegitimateInterestNotObjected Prefix dpv
    LabelLegal ObligationLegitimate InterestNotObjected
    IRIhttps://w3id.org/dpv#LegalObligationhttps://w3id.org/dpv#LegitimateInterestNotObjected
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegalBasis + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal Obligation to conduct the specified activitiesStatus where the use of Legitimate Interest was not objected to
    Examples dex:E0042 :: Indicating legal compliance as a purpose along with the relevant law
    Date Created2021-04-072024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37687,13 +42575,10 @@

    Legitimate Interest

    - + - - - @@ -37703,18 +42588,15 @@

    Legitimate Interest

    - + - - - - + - @@ -37723,45 +42605,42 @@

    Legitimate Interest

    -
    -

    Legitimate Interest Assessment

    +
    +

    Legitimate Interest of Controller

    TermLegitimateInterestLegitimateInterestObjected Prefix dpv
    LabelLegitimate InterestLegitimate InterestObjected
    IRIhttps://w3id.org/dpv#LegitimateInteresthttps://w3id.org/dpv#LegitimateInterestObjected
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegalBasis + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegitimate Interests of a Party as justification for specified activitiesStatus where the use of Legitimate Interest was objected to
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-05-192024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37772,10 +42651,13 @@

    Legitimate Interest Assessment

    - + + + + @@ -37785,7 +42667,7 @@

    Legitimate Interest Assessment

    - + @@ -37796,7 +42678,7 @@

    Legitimate Interest Assessment

    - @@ -37805,23 +42687,23 @@

    Legitimate Interest Assessment

    -
    -

    Legitimate Interest of Controller

    +
    +

    Legitimate Interest of Data Subject

    TermLegitimateInterestAssessmentLegitimateInterestOfController Prefix dpv
    LabelLegitimate Interest AssessmentLegitimate Interest of Controller
    IRIhttps://w3id.org/dpv#LegitimateInterestAssessmenthttps://w3id.org/dpv#LegitimateInterestOfController
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegitimateInterest + → dpv:LegalBasis
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controllerLegitimate Interests of a Data Controller in conducting specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-09-082021-05-19
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS in DEX
    - + - + - + @@ -37851,13 +42733,10 @@

    Legitimate Interest of Controller

    - + - - - @@ -37867,18 +42746,18 @@

    Legitimate Interest of Controller

    - + - + - @@ -37887,23 +42766,23 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Data Subject

    +
    +

    Legitimate Interest of Third Party

    TermLegitimateInterestOfControllerLegitimateInterestOfDataSubject Prefix dpv
    LabelLegitimate Interest of ControllerLegitimate Interest of Data Subject
    IRIhttps://w3id.org/dpv#LegitimateInterestOfControllerhttps://w3id.org/dpv#LegitimateInterestOfDataSubject
    DefinitionLegitimate Interests of a Data Controller in conducting specified activitiesLegitimate Interests of the Data Subject in conducting specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-05-192022-10-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS in DPV
    - + - + - + @@ -37933,7 +42812,7 @@

    Legitimate Interest of Data Subject

    - + @@ -37946,12 +42825,12 @@

    Legitimate Interest of Data Subject

    - + - + @@ -37965,43 +42844,43 @@

    Legitimate Interest of Data Subject

    - -
    -

    Legitimate Interest of Third Party

    +
    +

    Legitimate InterestStatus

    TermLegitimateInterestOfDataSubjectLegitimateInterestOfThirdParty Prefix dpv
    LabelLegitimate Interest of Data SubjectLegitimate Interest of Third Party
    IRIhttps://w3id.org/dpv#LegitimateInterestOfDataSubjecthttps://w3id.org/dpv#LegitimateInterestOfThirdParty
    DefinitionLegitimate Interests of the Data Subject in conducting specified activitiesLegitimate Interests of a Third Party in conducting specified activities
    Date Created2022-10-222021-05-19
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    - + - + - + - + - - @@ -38012,7 +42891,7 @@

    Legitimate Interest of Third Party

    - + @@ -38025,18 +42904,93 @@

    Legitimate Interest of Third Party

    - + + + + + + + + + +
    TermLegitimateInterestOfThirdPartyLegitimateInterestStatus Prefix dpv
    LabelLegitimate Interest of Third PartyLegitimate InterestStatus
    IRIhttps://w3id.org/dpv#LegitimateInterestOfThirdPartyhttps://w3id.org/dpv#LegitimateInterestStatus
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:LegitimateInterest - → dpv:LegalBasis + dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegitimate Interests of a Third Party in conducting specified activitiesStatus associated with use of Legitimate Interest as a legal basis
    Date Created2021-05-192024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Legitimate InterestUninformed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - @@ -38045,35 +42999,35 @@

    Legitimate Interest of Third Party

    -
    -

    Licence

    +
    +

    License Agreement

    TermLegitimateInterestUninformedPrefixdpv
    LabelLegitimate InterestUninformed
    IRIhttps://w3id.org/dpv#LegitimateInterestUninformed
    Typerdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the Legitimate Interest was not informed to the data subject or other relevant entities
    Date Created2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - - - - - - - - + + - + - - - - + - @@ -39566,8 +44510,11 @@

    Member

    - - - - - + + + + @@ -41220,6 +46179,155 @@

    Necessity

    +
    +

    Negotiate Contract

    +
    TermLicenceLicenseAgreement Prefix dpv
    LabelLicenceLicense Agreement
    IRIhttps://w3id.org/dpv#Licencehttps://w3id.org/dpv#LicenseAgreement
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ContractualTerms + dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure @@ -38101,31 +43055,21 @@

    Licence

    Source
    Relatedodrl:Offer -
    Date Created2022-02-092024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -39736,8 +44683,11 @@

    Mentally Vulnerable Data Subject

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -40751,8 +45701,11 @@

    National Authority

    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -40923,7 +45876,10 @@

    Natural Person

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -41036,7 +45992,10 @@

    Non-Disclosure Agreement (NDA)

    Date Created 2019-04-05
    Date Modified2024-08-27
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiateContractPrefixdpv
    LabelNegotiate Contract
    IRIhttps://w3id.org/dpv#NegotiateContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for negotiating a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Negotiated Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiatedContractPrefixdpv
    LabelNegotiated Contract
    IRIhttps://w3id.org/dpv#NegotiatedContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions
    Usage NoteNegotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Network Proxy Routing

    @@ -41425,8 +46533,11 @@

    Non-Citizen

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -41848,7 +46959,10 @@

    Non-Governmental Organisation

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -42102,7 +47216,10 @@

    Non-Profit Organisation

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -42638,7 +47755,10 @@

    Notice Icon

    SourceICO - What methods can we use to provide privacy information?
    SourceICO - What methods can we use to provide privacy information?
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfferContractPrefixdpv
    LabelOffer Contract
    IRIhttps://w3id.org/dpv#OfferContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for offering a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Official Authority Exercise Completed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseCompletedPrefixdpv
    LabelOfficial Authority Exercise Completed
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseCompleted
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority has been exercised to completion
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Official Authority Exercise Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseOngoingPrefixdpv
    LabelOfficial Authority Exercise Ongoing
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseOngoing
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority is being exercised
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Official Authority Exercise Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExercisePendingPrefixdpv
    LabelOfficial Authority Exercise Pending
    IRIhttps://w3id.org/dpv#OfficialAuthorityExercisePending
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority has not been exercised
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Official Authority Exercise Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseStatusPrefixdpv
    LabelOfficial Authority Exercise Status
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Official Authority as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + +

    Official Authority of Controller

    @@ -44832,7 +50332,10 @@

    Oral Notice

    SourceICO - What methods can we use to provide privacy information?
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -45068,8 +50574,11 @@

    Organisational Unit

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, dpv:hasOrganisationalUnit, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -45477,7 +50986,10 @@

    Parent Legal Entity

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -45565,8 +51077,11 @@

    Parent(s) of Data Subject

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -45824,8 +51339,11 @@

    Participant

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -46161,8 +51679,11 @@

    Patient

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -47592,7 +53113,334 @@

    Physical Device Security

    DefinitionPhysical protection for devices and equipmentPhysical protection for devices and equipment
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV +
    +
    + + + +
    +

    Physical Interception Protection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalInterceptionProtectionPrefixdpv
    LabelPhysical Interception Protection
    IRIhttps://w3id.org/dpv#PhysicalInterceptionProtection
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection against interception e.g. by posting a guard
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV +
    +
    + + + +
    +

    Physical Interruption Protection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalInterruptionProtectionPrefixdpv
    LabelPhysical Interruption Protection
    IRIhttps://w3id.org/dpv#PhysicalInterruptionProtection
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection against interruptions e.g. electrical supply interruption
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV +
    +
    + + +
    +

    Physical Measure

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalMeasurePrefixdpv
    LabelPhysical Measure
    IRIhttps://w3id.org/dpv#PhysicalMeasure
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical measures used to safeguard and ensure good practices in connection with data and technologies
    Date Created2023-12-10
    Date Modified2023-12-10
    See More: section TOM in DPV +
    +
    + + + +
    +

    Physical Network Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -47628,23 +53476,23 @@

    Physical Device Security

    -
    -

    Physical Interception Protection

    +
    +

    Physical Secure Storage

    TermPhysicalNetworkSecurityPrefixdpv
    LabelPhysical Network Security
    IRIhttps://w3id.org/dpv#PhysicalNetworkSecurity
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipments
    - + - + - + @@ -47675,7 +53523,7 @@

    Physical Interception Protection

    - + @@ -47711,23 +53559,23 @@

    Physical Interception Protection

    -
    -

    Physical Interruption Protection

    +
    +

    Physical Supply Security

    TermPhysicalInterceptionProtectionPhysicalSecureStorage Prefix dpv
    LabelPhysical Interception ProtectionPhysical Secure Storage
    IRIhttps://w3id.org/dpv#PhysicalInterceptionProtectionhttps://w3id.org/dpv#PhysicalSecureStorage
    DefinitionPhysical protection against interception e.g. by posting a guardPhysical protection for storage of information or equipment e.g. secure storage for files
    - + - + - + @@ -47758,7 +53606,7 @@

    Physical Interruption Protection

    - + @@ -47793,35 +53641,37 @@

    Physical Interruption Protection

    -
    -

    Physical Measure

    + +
    +

    Physical Surveillance

    TermPhysicalInterruptionProtectionPhysicalSupplySecurity Prefix dpv
    LabelPhysical Interruption ProtectionPhysical Supply Security
    IRIhttps://w3id.org/dpv#PhysicalInterruptionProtectionhttps://w3id.org/dpv#PhysicalSupplySecurity
    DefinitionPhysical protection against interruptions e.g. electrical supply interruptionPhysically securing the supply of resources
    - + - + - + - + - @@ -47839,31 +53689,34 @@

    Physical Measure

    - + - + + + + - + + - - - - + + + - @@ -47872,42 +53725,48 @@

    Physical Measure

    -
    -

    Physical Network Security

    +
    +

    Privacy Impact Assessment (PIA)

    TermPhysicalMeasurePhysicalSurveillance Prefix dpv
    LabelPhysical MeasurePhysical Surveillance
    IRIhttps://w3id.org/dpv#PhysicalMeasurehttps://w3id.org/dpv#PhysicalSurveillance
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:TechnicalOrganisationalMeasure + dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure
    DefinitionPhysical measures used to safeguard and ensure good practices in connection with data and technologiesPhysically monitoring areas via surveillance
    Source
    Date Created2023-12-102024-04-14
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section TOM in DPV + section TOM-PHYSICAL in DPV
    - + - + - + - + - - @@ -47919,34 +53778,31 @@

    Physical Network Security

    - + - - - - + - + - + - @@ -47955,42 +53811,48 @@

    Physical Network Security

    -
    -

    Physical Secure Storage

    +
    +

    Policy

    TermPhysicalNetworkSecurityPIA Prefix dpv
    LabelPhysical Network SecurityPrivacy Impact Assessment (PIA)
    IRIhttps://w3id.org/dpv#PhysicalNetworkSecurityhttps://w3id.org/dpv#PIA
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipmentsImpact assessment regarding privacy risks
    Source
    Date Created2024-04-142020-11-04
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-PHYSICAL in DPV + section RISK in DPV
    - + - + - + - + - - + + + + - @@ -48002,34 +53864,31 @@

    Physical Secure Storage

    - + - - - - + - + - + - @@ -48038,42 +53897,44 @@

    Physical Secure Storage

    -
    -

    Physical Supply Security

    +
    +

    Posted Notice

    TermPhysicalSecureStoragePolicy Prefix dpv
    LabelPhysical Secure StoragePolicy
    IRIhttps://w3id.org/dpv#PhysicalSecureStoragehttps://w3id.org/dpv#Policy
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Subject of relation dpv:isPolicyFor +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection for storage of information or equipment e.g. secure storage for filesA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
    Source
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -48085,7 +53946,7 @@

    Physical Supply Security

    - + @@ -48094,25 +53955,22 @@

    Physical Supply Security

    - + - + - - - - + - @@ -48121,42 +53979,43 @@

    Physical Supply Security

    -
    -

    Physical Surveillance

    +
    +

    Post-Quantum Cryptography

    TermPhysicalSupplySecurityPostedNotice Prefix dpv
    LabelPhysical Supply SecurityPosted Notice
    IRIhttps://w3id.org/dpv#PhysicalSupplySecurityhttps://w3id.org/dpv#PostedNotice
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:Notice + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasNotice, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysically securing the supply of resourcesA notice that is posted as a sign or banner
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-04-142024-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -48168,7 +54027,7 @@

    Physical Surveillance

    - + @@ -48177,14 +54036,14 @@

    Physical Surveillance

    - + - + @@ -48195,7 +54054,7 @@

    Physical Surveillance

    - @@ -48204,49 +54063,43 @@

    Physical Surveillance

    -
    -

    Privacy Impact Assessment (PIA)

    +
    +

    Primary Importance

    TermPhysicalSurveillancePostQuantumCryptography Prefix dpv
    LabelPhysical SurveillancePost-Quantum Cryptography
    IRIhttps://w3id.org/dpv#PhysicalSurveillancehttps://w3id.org/dpv#PostQuantumCryptography
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:CryptographicMethods + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysically monitoring areas via surveillanceUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-PHYSICAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -48257,7 +54110,7 @@

    Privacy Impact Assessment (PIA)

    - + @@ -48270,18 +54123,18 @@

    Privacy Impact Assessment (PIA)

    - + - + - @@ -48290,23 +54143,23 @@

    Privacy Impact Assessment (PIA)

    -
    -

    Policy

    +
    +

    Principle

    TermPIAPrimaryImportance Prefix dpv
    LabelPrivacy Impact Assessment (PIA)Primary Importance
    IRIhttps://w3id.org/dpv#PIAhttps://w3id.org/dpv#PrimaryImportance
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Importance
    Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Importance + → dpv:Context
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasImportance
    DefinitionImpact assessment regarding privacy risksIndication of 'primary' or 'main' or 'core' importance
    Date Created2020-11-042022-02-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section RISK in DPV + section CONTEXT in DPV
    - + - + - + @@ -48318,20 +54171,15 @@

    Policy

    - - - - - + @@ -48343,7 +54191,7 @@

    Policy

    - + @@ -48356,12 +54204,12 @@

    Policy

    - + - + @@ -48376,23 +54224,23 @@

    Policy

    -
    -

    Posted Notice

    +
    +

    Printed Notice

    TermPolicyPrinciple Prefix dpv
    LabelPolicyPrinciple
    IRIhttps://w3id.org/dpv#Policyhttps://w3id.org/dpv#Principle
    Broader/Parent types dpv:GovernanceProcedures + dpv:GuidelinesPrincipledpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Subject of relation dpv:isPolicyFor -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.A representation of values or norms that must be taken into consideration when conducting activities
    Date Created2021-09-082024-05-12
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    - + - + - + @@ -48425,85 +54273,7 @@

    Posted Notice

    - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPostedNoticePrintedNotice Prefix dpv
    LabelPosted NoticePrinted Notice
    IRIhttps://w3id.org/dpv#PostedNoticehttps://w3id.org/dpv#PrintedNotice
    DefinitionA notice that is posted as a sign or banner
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV -
    -
    - - - -
    -

    Post-Quantum Cryptography

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -48512,252 +54282,9 @@

    Post-Quantum Cryptography

    - + - - - - - - - - - - - - - - - - - - -
    TermPostQuantumCryptographyPrefixdpv
    LabelPost-Quantum Cryptography
    IRIhttps://w3id.org/dpv#PostQuantumCryptography
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computerA notice that is provided in a printed form on or along with a device
    SourceENISA Reference Incident Classification Taxonomy 2018ICO - What methods can we use to provide privacy information?
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - -
    -

    Primary Importance

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPrimaryImportancePrefixdpv
    LabelPrimary Importance
    IRIhttps://w3id.org/dpv#PrimaryImportance
    Typerdfs:Class, skos:Concept, dpv:Importance
    Broader/Parent types dpv:Importance - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasImportance -
    DefinitionIndication of 'primary' or 'main' or 'core' importance
    Date Created2022-02-10
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section CONTEXT in DPV -
    -
    - - - -
    -

    Principle

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPrinciplePrefixdpv
    LabelPrinciple
    IRIhttps://w3id.org/dpv#Principle
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA representation of values or norms that must be taken into consideration when conducting activities
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV -
    -
    - - - -
    -

    Printed Notice

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -50982,6 +56509,85 @@

    Provide Product Recommendations

    +
    +

    Provider Standard Form Contract

    +
    TermPrintedNoticePrefixdpv
    LabelPrinted Notice
    IRIhttps://w3id.org/dpv#PrintedNotice
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided in a printed form on or along with a device
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProviderStandardFormContractPrefixdpv
    LabelProvider Standard Form Contract
    IRIhttps://w3id.org/dpv#ProviderStandardFormContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Pseudonymisation

    @@ -51471,6 +57077,394 @@

    Public Interest

    +
    +

    Public Interest Completed

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestCompletedPrefixdpv
    LabelPublic Interest Completed
    IRIhttps://w3id.org/dpv#PublicInterestCompleted
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity has been completed
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestObjectedPrefixdpv
    LabelPublic Interest Objected
    IRIhttps://w3id.org/dpv#PublicInterestObjected
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestOngoingPrefixdpv
    LabelPublic Interest Ongoing
    IRIhttps://w3id.org/dpv#PublicInterestOngoing
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity is ongoing
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestPendingPrefixdpv
    LabelPublic Interest Pending
    IRIhttps://w3id.org/dpv#PublicInterestPending
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity has not started
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Public Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestStatusPrefixdpv
    LabelPublic Interest Status
    IRIhttps://w3id.org/dpv#PublicInterestStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Public Interest as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +

    Public Location

    @@ -52318,7 +58312,10 @@

    Recipient

    -
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, @@ -52878,6 +58875,73 @@

    Reformat

    +
    +

    Refuse Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRefuseContractPrefixdpv
    LabelRefuse Contract
    IRIhttps://w3id.org/dpv#RefuseContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for refusing a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + +

    Region

    @@ -52996,8 +59060,11 @@

    Regional Authority

    - - -
    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -53589,7 +59656,10 @@

    Representative

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, @@ -59598,7 +65668,10 @@

    Service Consumer

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasServiceConsumer, dpv:isDeterminedByEntity, @@ -59649,6 +65722,85 @@

    Service Consumer

    +
    +

    Service Legvel Agreement (SLA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermServiceLevelAgreementPrefixdpv
    LabelService Legvel Agreement (SLA)
    IRIhttps://w3id.org/dpv#ServiceLevelAgreement
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Service Optimisation

    @@ -59848,7 +66000,10 @@

    Service Provider

    -
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasServiceProvider, dpv:isDeterminedByEntity, @@ -60799,37 +66954,376 @@

    Small Scale Of Data Subjects

    -
    -

    Small Scale Processing

    +
    +

    Small Scale Processing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSmallScaleProcessingPrefixdpv
    LabelSmall Scale Processing
    IRIhttps://w3id.org/dpv#SmallScaleProcessing
    Typerdfs:Class, skos:Concept, dpv:ProcessingScale
    Broader/Parent types dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasScale +
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Social Media Marketing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSocialMediaMarketingPrefixdpv
    LabelSocial Media Marketing
    IRIhttps://w3id.org/dpv#SocialMediaMarketing
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Marketing + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with conducting marketing through social media
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV +
    +
    + + +
    +

    Special Category Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SensitivePersonalData + → dpv:SensitiveData + → dpv:Data +
    Object of relation dpv:hasData, + dpv:hasPersonalData +
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples dex:E0010 :: Indicating personal data is sensitive or special category
    dex:E0045 :: Indicating data belongs to sensitive or special category
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    See More: section PERSONAL-DATA in DEX +
    +
    + + + +
    +

    Sporadic Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSporadicDataVolumePrefixdpv
    LabelSporadic Data Volume
    IRIhttps://w3id.org/dpv#SporadicDataVolume
    Typerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale +
    DefinitionData volume that is considered sporadic or sparse within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Sporadic Frequency

    - + - + - + - + - @@ -60837,86 +67331,7 @@

    Small Scale Processing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermSmallScaleProcessingSporadicFrequency Prefix dpv
    LabelSmall Scale ProcessingSporadic Frequency
    IRIhttps://w3id.org/dpv#SmallScaleProcessinghttps://w3id.org/dpv#SporadicFrequency
    Typerdfs:Class, skos:Concept, dpv:ProcessingScalerdfs:Class, skos:Concept, dpv:Frequency
    Broader/Parent types dpv:ProcessingScale - → dpv:Scale - → dpv:ProcessingContext + dpv:Frequencydpv:Context
    Object of relation dpv:hasContext, - dpv:hasScale -
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV -
    -
    - - - -
    -

    Social Media Marketing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -60927,7 +67342,7 @@

    Social Media Marketing

    - + @@ -60940,115 +67355,21 @@

    Social Media Marketing

    - - - - - - - - - - - - - - -
    TermSocialMediaMarketingPrefixdpv
    LabelSocial Media Marketing
    IRIhttps://w3id.org/dpv#SocialMediaMarketing
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Marketing - → dpv:Purpose -
    Object of relation dpv:hasPurpose + dpv:hasFrequency
    DefinitionPurposes associated with conducting marketing through social mediaFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV -
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - @@ -61057,35 +67378,35 @@

    Special Category Personal Data

    -
    -

    Sporadic Data Volume

    +
    +

    Sporadic Scale Of Data Subjects

    TermSpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData - → dpv:PersonalData - → dpv:Data -
    Broader/Parent types dpv:SensitivePersonalData - → dpv:SensitiveData - → dpv:Data -
    Object of relation dpv:hasData, - dpv:hasPersonalData -
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples dex:E0010 :: Indicating personal data is sensitive or special category
    dex:E0045 :: Indicating data belongs to sensitive or special category
    SourceGDPR Art.9-1
    Date Created2019-05-072022-06-15
    Date Modified2022-01-192020-10-05
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DEX + section CONTEXT in DPV
    - + - + - + - + - @@ -61107,7 +67428,7 @@

    Sporadic Data Volume

    - + @@ -61140,43 +67461,43 @@

    Sporadic Data Volume

    -
    -

    Sporadic Frequency

    +
    +

    Staff Training

    TermSporadicDataVolumeSporadicScaleOfDataSubjects Prefix dpv
    LabelSporadic Data VolumeSporadic Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#SporadicDataVolumehttps://w3id.org/dpv#SporadicScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataVolume + dpv:DataSubjectScaledpv:Scaledpv:ProcessingContextdpv:Context @@ -61095,7 +67416,7 @@

    Sporadic Data Volume

    Object of relation dpv:hasContext, - dpv:hasDataVolume, + dpv:hasDataSubjectScale, dpv:hasScale
    DefinitionData volume that is considered sporadic or sparse within the contextScale of data subjects considered sporadic or sparse within the context
    - + - + - + - + - - @@ -61187,96 +67508,13 @@

    Sporadic Frequency

    - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - -
    TermSporadicFrequencyStaffTraining Prefix dpv
    LabelSporadic FrequencyStaff Training
    IRIhttps://w3id.org/dpv#SporadicFrequencyhttps://w3id.org/dpv#StaffTraining
    Typerdfs:Class, skos:Concept, dpv:Frequencyrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Frequency - → dpv:Context + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasFrequency + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2022-06-15Practices and policies regarding training of staff members
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV -
    -
    - - - -
    -

    Sporadic Scale Of Data Subjects

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + @@ -61286,18 +67524,18 @@

    Sporadic Scale Of Data Subjects

    - + - + - @@ -61306,42 +67544,44 @@

    Sporadic Scale Of Data Subjects

    -
    -

    Staff Training

    +
    +

    Standard Form Contract

    TermSporadicScaleOfDataSubjectsPrefixdpv
    LabelSporadic Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#SporadicScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale -
    DefinitionScale of data subjects considered sporadic or sparse within the context
    Examples dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PROCESSING-SCALE in DPV + section TOM-ORGANISATIONAL in DEX
    - + - + - + - + - - @@ -61353,13 +67593,13 @@

    Staff Training

    - + + + + + - - - - @@ -61369,18 +67609,15 @@

    Staff Training

    - + - - - - + - @@ -61536,7 +67773,10 @@

    Statistical Confidentiality Agreement

    - + + + + @@ -62350,8 +68590,11 @@

    Student

    -
    TermStaffTrainingStandardFormContract Prefix dpv
    LabelStaff TrainingStandard Form Contract
    IRIhttps://w3id.org/dpv#StaffTraininghttps://w3id.org/dpv#StandardFormContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPractices and policies regarding training of staff membersA contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions
    Usage NoteSuch a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract"
    Examples dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-ORGANISATIONAL in DEX + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Date Created 2022-02-09
    Date Modified2024-08-27
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -62401,6 +68644,7 @@

    Student

    +

    Sub-Processor Agreement

    @@ -62424,11 +68668,18 @@

    Sub-Processor Agreement

    - + + + - + + + + @@ -62474,7 +68728,7 @@

    Sub-Processor Agreement

    - @@ -62519,8 +68773,11 @@

    Subscriber

    - - -
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreementdpv:LegalAgreementdpv:LegalMeasure @@ -62465,7 +68716,10 @@

    Sub-Processor Agreement

    Date Created 2022-01-26
    Date Modified2024-08-27
    Contributors Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -62608,7 +68865,10 @@

    Subsidiary Legal Entity

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -63034,8 +69294,11 @@

    Supranational Authority

    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -63991,6 +70254,155 @@

    Temporal Duration

    +
    +

    Terminate Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTerminateContractPrefixdpv
    LabelTerminate Contract
    IRIhttps://w3id.org/dpv#TerminateContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for terminating a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Terms of Service

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTermsOfServicePrefixdpv
    LabelTerms of Service
    IRIhttps://w3id.org/dpv#TermsOfService
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionContractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C
    Date Created2024-08-27
    ContributorsGeorg P. Krog
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Third Country

    @@ -64108,7 +70520,10 @@

    Third Party

    -
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, @@ -64169,6 +70584,7 @@

    Third Party

    +

    Third-Party Agreement

    @@ -64192,12 +70608,26 @@

    Third-Party Agreement

    - + + + + + - + + + + @@ -64242,7 +70675,7 @@

    Third-Party Agreement

    - @@ -64315,13 +70748,16 @@

    Third Party Contract

    - + + + + - @@ -64530,8 +70966,11 @@

    Tourist

    - - - - - - - - + + + + @@ -44894,7 +50397,10 @@

    Organisation

    - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:ThirdPartyContract + → dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure @@ -64233,7 +70663,10 @@

    Third-Party Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Contributors Harshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Date Created 2023-12-10
    Date Modified2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -65839,8 +72278,11 @@

    User

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -66302,23 +72744,187 @@

    Vendor Payment

    -
    -

    Vendor Records Management

    +
    +

    Vendor Records Management

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorRecordsManagementPrefixdpv
    LabelVendor Records Management
    IRIhttps://w3id.org/dpv#VendorRecordsManagement
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:VendorManagement + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with managing records and orders related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Vendor Selection Assessment

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorSelectionAssessmentPrefixdpv
    LabelVendor Selection Assessment
    IRIhttps://w3id.org/dpv#VendorSelectionAssessment
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:VendorManagement + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Verification

    - + - + - + @@ -66330,7 +72936,7 @@

    Vendor Records Management

    - @@ -66348,28 +72954,25 @@

    Vendor Records Management

    - + - - - - + - + - + @@ -66383,43 +72986,41 @@

    Vendor Records Management

    - -
    -

    Vendor Selection Assessment

    +
    +

    Verified Data

    TermVendorRecordsManagementVerification Prefix dpv
    LabelVendor Records ManagementVerification
    IRIhttps://w3id.org/dpv#VendorRecordsManagementhttps://w3id.org/dpv#Verification
    Broader/Parent types dpv:VendorManagement + dpv:EnforceSecuritydpv:Purpose
    DefinitionPurposes associated with managing records and orders related to vendorsPurposes association with verification e.g. information, identity, integrity
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012024-02-14
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    - + - + - + - + - - @@ -66430,34 +73031,31 @@

    Vendor Selection Assessment

    - + - - - - + - + - + - @@ -66466,42 +73064,44 @@

    Vendor Selection Assessment

    -
    -

    Verification

    +
    +

    Virtualisation Security

    TermVendorSelectionAssessmentVerifiedData Prefix dpv
    LabelVendor Selection AssessmentVerified Data
    IRIhttps://w3id.org/dpv#VendorSelectionAssessmenthttps://w3id.org/dpv#VerifiedData
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:VendorManagement - → dpv:Purpose + dpv:Data
    Object of relation dpv:hasPurpose + dpv:hasData
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendorsData that has been verified in terms of accuracy, consistency, or quality
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-11-02
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - @@ -66512,31 +73112,34 @@

    Verification

    - + - + + + + - + - + - @@ -66544,41 +73147,54 @@

    Verification

    -
    -

    Verified Data

    + +
    +

    Visitor

    TermVerificationVirtualisationSecurity Prefix dpv
    LabelVerificationVirtualisation Security
    IRIhttps://w3id.org/dpv#Verificationhttps://w3id.org/dpv#VirtualisationSecurity
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes association with verification e.g. information, identity, integritySecurity implemented at or through virtualised environments
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-02-142022-08-17
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -66589,7 +73205,7 @@

    Verified Data

    - + @@ -66602,18 +73218,18 @@

    Verified Data

    - + - + - @@ -66622,44 +73238,41 @@

    Verified Data

    -
    -

    Virtualisation Security

    +
    +

    Vital Interest

    TermVerifiedDataVisitor Prefix dpv
    LabelVerified DataVisitor
    IRIhttps://w3id.org/dpv#VerifiedDatahttps://w3id.org/dpv#Visitor
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:Data + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasData + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionData that has been verified in terms of accuracy, consistency, or qualityData subjects that are temporary visitors
    Date Created2022-11-022022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section PERSONAL-DATA in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -66670,23 +73283,20 @@

    Virtualisation Security

    - + - - - - + - + @@ -66697,7 +73307,7 @@

    Virtualisation Security

    - @@ -66706,50 +73316,44 @@

    Virtualisation Security

    -
    -

    Visitor

    +
    +

    Vital Interest Completed

    TermVirtualisationSecurityVitalInterest Prefix dpv
    LabelVirtualisation SecurityVital Interest
    IRIhttps://w3id.org/dpv#VirtualisationSecurityhttps://w3id.org/dpv#VitalInterest
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalBasis
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionSecurity implemented at or through virtualised environmentsActivities are necessary or required to protect vital interests of a data subject or other natural person
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-04-21
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS in DPV
    - + - + - + - + - - @@ -66760,7 +73364,7 @@

    Visitor

    - + @@ -66773,18 +73377,93 @@

    Visitor

    - + + + + + + + + + +
    TermVisitorVitalInterestCompleted Prefix dpv
    LabelVisitorVital Interest Completed
    IRIhttps://w3id.org/dpv#Visitorhttps://w3id.org/dpv#VitalInterestCompleted
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:VitalInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasContext, + dpv:hasStatus
    DefinitionData subjects that are temporary visitorsStatus where the vital interest activity has been completed
    Date Created2022-04-062024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Vital Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - @@ -66793,23 +73472,23 @@

    Visitor

    -
    -

    Vital Interest

    +
    +

    Vital Interest of Data Subject

    TermVitalInterestObjectedPrefixdpv
    LabelVital Interest Objected
    IRIhttps://w3id.org/dpv#VitalInterestObjected
    Typerdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the vital interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    See More: section ENTITIES-DATASUBJECT in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + @@ -66821,7 +73500,9 @@

    Vital Interest

    - @@ -66838,7 +73519,7 @@

    Vital Interest

    - + @@ -66856,7 +73537,7 @@

    Vital Interest

    - + @@ -66871,23 +73552,23 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    +
    +

    Vital Interest of Natural Person

    TermVitalInterestVitalInterestOfDataSubject Prefix dpv
    LabelVital InterestVital Interest of Data Subject
    IRIhttps://w3id.org/dpv#VitalInteresthttps://w3id.org/dpv#VitalInterestOfDataSubject
    Broader/Parent types dpv:LegalBasis + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subject or other natural personActivities are necessary or required to protect vital interests of a data subject
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    - + - + - + @@ -66899,8 +73580,7 @@

    Vital Interest of Data Subject

    - @@ -66918,7 +73598,7 @@

    Vital Interest of Data Subject

    - + @@ -66951,42 +73631,44 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    +
    +

    Vital Interest Ongoing

    TermVitalInterestOfDataSubjectVitalInterestOfNaturalPerson Prefix dpv
    LabelVital Interest of Data SubjectVital Interest of Natural Person
    IRIhttps://w3id.org/dpv#VitalInterestOfDataSubjecthttps://w3id.org/dpv#VitalInterestOfNaturalPerson
    Broader/Parent types dpv:VitalInterestOfNaturalPerson - → dpv:VitalInterest + dpv:VitalInterestdpv:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subjectActivities are necessary or required to protect vital interests of a natural person
    - + - + - + - + - - @@ -66997,7 +73679,7 @@

    Vital Interest of Natural Person

    - + @@ -67010,18 +73692,169 @@

    Vital Interest of Natural Person

    - + + + + + + + + + +
    TermVitalInterestOfNaturalPersonVitalInterestOngoing Prefix dpv
    LabelVital Interest of Natural PersonVital Interest Ongoing
    IRIhttps://w3id.org/dpv#VitalInterestOfNaturalPersonhttps://w3id.org/dpv#VitalInterestOngoing
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterest - → dpv:LegalBasis + dpv:VitalInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionActivities are necessary or required to protect vital interests of a natural personStatus where the vital interest activity is ongoing
    Date Created2021-04-212024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Vital Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + +
    TermVitalInterestPendingPrefixdpv
    LabelVital Interest Pending
    IRIhttps://w3id.org/dpv#VitalInterestPending
    Typerdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the vital interest activity has not started
    Date Created2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Vital Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -67150,8 +73983,11 @@

    Vulnerable Data Subject

    - - @@ -70433,6 +77411,323 @@

    has context

    +
    +

    has contract contract fulfilment status

    +
    TermVitalInterestStatusPrefixdpv
    LabelVital Interest Status
    IRIhttps://w3id.org/dpv#VitalInterestStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Vital Interest as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -68477,6 +75313,33 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -68561,8 +75424,104 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -69045,6 +76004,25 @@

    Properties

    + + + + + + + + + + + + + + + + + + + @@ -69106,7 +76084,7 @@

    has active entity

    Range includes dpv:EntityActiveInvolvement + dpv:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractClauseFulfilmentStatusPrefixdpv
    Labelhas contract contract fulfilment status
    IRIhttps://w3id.org/dpv#hasContractClauseFulfilmentStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:ContractualClause +
    Range includes dpv:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of a contract clause
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractControlPrefixdpv
    Labelhas contract control
    IRIhttps://w3id.org/dpv#hasContractControl
    Typerdf:Property, skos:Concept
    Domain includes dpv:Contract +
    Range includes dpv:ContractControl +
    DefinitionIndicates the contract to be used with a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract fulfilment status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractFulfilmentStatusPrefixdpv
    Labelhas contract fulfilment status
    IRIhttps://w3id.org/dpv#hasContractFulfilmentStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Contract +
    Range includes dpv:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractStatusPrefixdpv
    Labelhas contract status
    IRIhttps://w3id.org/dpv#hasContractStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Contract +
    Range includes dpv:ContractStatus +
    DefinitionIndicates the status of the contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + +

    has country

    @@ -71696,6 +78991,76 @@

    has expectation

    +
    +

    has fee

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFeePrefixdpv
    Labelhas fee
    IRIhttps://w3id.org/dpv#hasFee
    Typerdf:Property, skos:Concept
    Range includes dpv:FeeRequirement +
    DefinitionIndicates whether a fee is required for the specified context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + +

    has frequency

    @@ -71820,7 +79185,7 @@

    has geographic coverage

    - + @@ -73451,7 +80816,7 @@

    has non-involved entity

    - @@ -74217,7 +81582,7 @@

    has passive entity

    - @@ -78901,6 +86266,7 @@

    is subsidiary of

    + @@ -78930,6 +86296,217 @@

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    DefinitionIndicate the geographic coverage (of specified context)Indicates the geographic coverage (of specified context)
    Range includes dpv:EntityNoInvolvement + dpv:Entity
    Range includes dpv:EntityPassiveInvolvement + dpv:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure +
    Range includes dpv:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    + + + + + + @@ -79012,6 +86589,132 @@

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -79034,84 +86737,10 @@

    is subsidiary of

    -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure -
    Range includes dpv:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV -
    -
    - - - @@ -79136,63 +86765,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -79267,70 +86839,16 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + @@ -79355,13 +86873,6 @@

    mitigates risk

    - - - - - - - @@ -79429,28 +86940,10 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - @@ -79515,59 +87008,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -79648,6 +87088,8 @@

    mitigates risk

    + + @@ -79672,27 +87114,20 @@

    mitigates risk

    - - - - - - - + + - - @@ -79896,6 +87331,7 @@

    mitigates risk

    +
    @@ -80015,6 +87451,12 @@

    supports Compliance With

    + + + + + + @@ -80125,6 +87567,20 @@

    supports Compliance With

    + + + + + + + + + + + + + + @@ -80330,6 +87786,16 @@

    External

    + + + + + + + + + + @@ -80745,6 +88211,8 @@

    dct:valid

    + + @@ -80968,6 +88436,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -81127,6 +88610,9 @@

    dct:valid

    + + + @@ -81137,17 +88623,26 @@

    dct:valid

    + + + + + + + + + @@ -81169,29 +88664,39 @@

    dct:valid

    + + + + + + + + + + @@ -81205,12 +88710,14 @@

    dct:valid

    + + @@ -81222,6 +88729,30 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -81242,6 +88773,10 @@

    dct:valid

    + + + + @@ -81261,6 +88796,10 @@

    dct:valid

    + + + + @@ -81272,6 +88811,8 @@

    dct:valid

    + + @@ -81284,6 +88825,8 @@

    dct:valid

    + + @@ -81295,8 +88838,13 @@

    dct:valid

    + + + + + @@ -81306,6 +88854,7 @@

    dct:valid

    + @@ -81314,9 +88863,12 @@

    dct:valid

    + + + @@ -81329,11 +88881,13 @@

    dct:valid

    + + @@ -81348,6 +88902,8 @@

    dct:valid

    + + @@ -81356,6 +88912,7 @@

    dct:valid

    + @@ -81367,6 +88924,8 @@

    dct:valid

    + + @@ -81375,6 +88934,7 @@

    dct:valid

    + @@ -81383,19 +88943,26 @@

    dct:valid

    + + + + + + + @@ -81453,8 +89020,20 @@

    dct:valid

    + + + + + + + + + + + + @@ -81538,8 +89117,17 @@

    dct:valid

    + + + + + + + + + @@ -81554,6 +89142,7 @@

    dct:valid

    + @@ -81602,18 +89191,33 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -81625,9 +89229,13 @@

    dct:valid

    + + + + @@ -82034,6 +89642,7 @@

    dct:valid

    + @@ -82063,21 +89672,45 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -82095,6 +89728,8 @@

    dct:valid

    + + @@ -82208,6 +89843,11 @@

    dct:valid

    + + + + + @@ -82302,6 +89942,19 @@

    dct:valid

    + + + + + + + + + + + + + @@ -82551,6 +90204,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -82562,6 +90230,8 @@

    dct:valid

    + + @@ -82615,6 +90285,8 @@

    dct:valid

    + + @@ -82851,6 +90523,9 @@

    dct:valid

    + + + @@ -82911,6 +90586,9 @@

    dct:valid

    + + + @@ -82937,6 +90615,7 @@

    dct:valid

    + @@ -82990,9 +90669,15 @@

    dct:valid

    + + + + + + @@ -83106,6 +90791,20 @@

    dct:valid

    + + + + + + + + + + + + + + diff --git a/2.1-dev/dpv/index.html b/2.1-dev/dpv/index.html index f609e446e..bec888506 100644 --- a/2.1-dev/dpv/index.html +++ b/2.1-dev/dpv/index.html @@ -10,7 +10,7 @@ shortName: "dpv", title: "Data Privacy Vocabulary (DPV)", subtitle: "version 2.1-dev", - publishDate: "2024-07-13", + publishDate: "2024-08-18", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/", @@ -553,7 +553,7 @@

    Process

  • dpv:PersonalDataHandling: An abstract concept describing 'personal data handling' - go to full definition + go to full definitiondeprecated in next version
  • @@ -826,6 +826,10 @@

    Data Subjects

    The concept [=DataSubject=] is specific to the processing of (their) personal data. To indicate subjects involved in other activities, such as use of technologies, different concepts must be defined and utilised. The [[TECH]] extension defines the concept Subject to refer to this notion of 'subject of technology'.

      +
    • + dpv:DataSubject: The individual (or category of individuals) whose personal data is being processed + go to full definition +
      • dpv:Adult: A natural person that is not a child i.e. has attained some legally specified age of adulthood go to full definition @@ -950,6 +954,8 @@

        Data Subjects

        dpv:MentallyVulnerableDataSubject: Data subjects that are considered mentally vulnerable go to full definition +
      • +
  • @@ -1794,6 +1800,10 @@

    Processing Operations

    DPV provides a taxonomy that aligns both the legal terminologies such as those defined by GDPR with those commonly used. For this, concepts are organised based on whether they subsume other concepts, e.g. Use is a broad concept indicating data is used, which DPV extends to define specific processing concepts for Analyse, Consult, Profiling, and Retrieving. Through this mechanism, whenever an use-case indicates it consults some data, it can be inferred that it also uses that data.

    For concepts related to expressing contextual information associated with processing, such as storage conditions, automation, scale, see Processing Context section.

    @@ -2654,6 +2666,22 @@

    Duration, Frequency, Necessity

    dpv:UntilTimeDuration: Duration that has a fixed end date e.g. 2022-12-31 go to full definition + + + +
  • + dpv:FeeRequirement: Concept indicating whether a fee is required + go to full definition +
      +
    • + dpv:FeeNotRequired: Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context + go to full definition + +
    • +
    • + dpv:FeeRequired: Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means + go to full definition +
  • @@ -3961,52 +3989,26 @@

    Organisational Measures

    @@ -5174,6 +5657,16 @@

    Classes

    + + + + + + + + + + @@ -5303,7 +5796,10 @@

    Academic or Scientific Organisation

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -5360,6 +5856,73 @@

    Academic or Scientific Organisation

    +
    +

    Accept Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermAcceptContractPrefixdpv
    LabelAccept Contract
    IRIhttps://w3id.org/dpv#AcceptContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for accepting a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + +

    Access

    @@ -6629,8 +7192,11 @@

    Adult

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -7711,8 +8277,11 @@

    Applicant

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -8133,8 +8702,11 @@

    Asylum Seeker

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -9399,8 +9971,11 @@

    Authority

    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -9971,6 +10546,254 @@

    Autonomous

    +
    +

    Business-to-Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2B2CContractPrefixdpv
    LabelBusiness-to-Business-to-Consumer Contract
    IRIhttps://w3id.org/dpv#B2B2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:B2BContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:B2CContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses who partner together to provide services to a consumer
    Date Created2024-08-27
    ContributorsBeatriz Esteves, Georg P. Krog
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Business-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2BContractPrefixdpv
    LabelBusiness-to-Business Contract
    IRIhttps://w3id.org/dpv#B2BContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2CContractPrefixdpv
    LabelBusiness-to-Consumer Contract
    IRIhttps://w3id.org/dpv#B2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a business and a consumer where the business provides goods or services to the consumer
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Background Checks

    @@ -10139,45 +10962,45 @@

    Biometric Authentication

    -
    -

    Cannot Challenge Process

    +
    +

    Consumer-to-Business Contract

    - + - + - + - + - - @@ -10188,12 +11011,9 @@

    Cannot Challenge Process

    - + - - - - + @@ -10204,18 +11024,15 @@

    Cannot Challenge Process

    - + - - - - + - @@ -10224,45 +11041,45 @@

    Cannot Challenge Process

    -
    -

    Cannot Challenge Process Input

    +
    +

    Consumer-to-Consumer Contract

    TermCannotChallengeProcessC2BContract Prefix dpv
    LabelCannot Challenge ProcessConsumer-to-Business Contract
    IRIhttps://w3id.org/dpv#CannotChallengeProcesshttps://w3id.org/dpv#C2BContract
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvementrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge the process of specified contextA contract between a consumer and a business where the business purchases goods or services from the consumer
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -10273,7 +11090,7 @@

    Cannot Challenge Process Input

    - + @@ -10286,18 +11103,15 @@

    Cannot Challenge Process Input

    - + - - - - + - @@ -10306,23 +11120,23 @@

    Cannot Challenge Process Input

    -
    -

    Cannot Challenge Process Output

    +
    +

    Cannot Challenge Process

    TermCannotChallengeProcessInputC2CContract Prefix dpv
    LabelCannot Challenge Process InputConsumer-to-Consumer Contract
    IRIhttps://w3id.org/dpv#CannotChallengeProcessInputhttps://w3id.org/dpv#C2CContract
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvementrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge input of specified contextA contract between two consumers
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + @@ -10355,11 +11169,11 @@

    Cannot Challenge Process Output

    - + - + @@ -10391,23 +11205,23 @@

    Cannot Challenge Process Output

    -
    -

    Cannot Correct Process

    +
    +

    Cannot Challenge Process Input

    TermCannotChallengeProcessOutputCannotChallengeProcess Prefix dpv
    LabelCannot Challenge Process OutputCannot Challenge Process
    IRIhttps://w3id.org/dpv#CannotChallengeProcessOutputhttps://w3id.org/dpv#CannotChallengeProcess
    DefinitionInvolvement where entity cannot challenge the output of specified contextInvolvement where entity cannot challenge the process of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    - + - + - + @@ -10440,7 +11254,7 @@

    Cannot Correct Process

    - + @@ -10473,23 +11287,23 @@

    Cannot Correct Process

    -
    -

    Cannot Correct Process Input

    +
    +

    Cannot Challenge Process Output

    TermCannotCorrectProcessCannotChallengeProcessInput Prefix dpv
    LabelCannot Correct ProcessCannot Challenge Process Input
    IRIhttps://w3id.org/dpv#CannotCorrectProcesshttps://w3id.org/dpv#CannotChallengeProcessInput
    DefinitionInvolvement where entity cannot correct the process of specified contextInvolvement where entity cannot challenge input of specified context
    - + - + - + @@ -10522,9 +11336,12 @@

    Cannot Correct Process Input

    - + - + + + + @@ -10555,23 +11372,23 @@

    Cannot Correct Process Input

    -
    -

    Cannot Correct Process Output

    +
    +

    Cannot Correct Process

    TermCannotCorrectProcessInputCannotChallengeProcessOutput Prefix dpv
    LabelCannot Correct Process InputCannot Challenge Process Output
    IRIhttps://w3id.org/dpv#CannotCorrectProcessInputhttps://w3id.org/dpv#CannotChallengeProcessOutput
    DefinitionInvolvement where entity cannot correct input of specified contextInvolvement where entity cannot challenge the output of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)
    - + - + - + @@ -10604,7 +11421,7 @@

    Cannot Correct Process Output

    - + @@ -10637,23 +11454,23 @@

    Cannot Correct Process Output

    -
    -

    Cannot Object to Process

    +
    +

    Cannot Correct Process Input

    TermCannotCorrectProcessOutputCannotCorrectProcess Prefix dpv
    LabelCannot Correct Process OutputCannot Correct Process
    IRIhttps://w3id.org/dpv#CannotCorrectProcessOutputhttps://w3id.org/dpv#CannotCorrectProcess
    DefinitionInvolvement where entity cannot correct the output of specified contextInvolvement where entity cannot correct the process of specified context
    - + - + - + @@ -10686,7 +11503,7 @@

    Cannot Object to Process

    - + @@ -10719,23 +11536,23 @@

    Cannot Object to Process

    -
    -

    Cannot Opt-in to Process

    +
    +

    Cannot Correct Process Output

    TermCannotObjectToProcessCannotCorrectProcessInput Prefix dpv
    LabelCannot Object to ProcessCannot Correct Process Input
    IRIhttps://w3id.org/dpv#CannotObjectToProcesshttps://w3id.org/dpv#CannotCorrectProcessInput
    DefinitionInvolvement where entity cannot object to process of specified contextInvolvement where entity cannot correct input of specified context
    - + - + - + @@ -10768,7 +11585,7 @@

    Cannot Opt-in to Process

    - + @@ -10801,23 +11618,23 @@

    Cannot Opt-in to Process

    -
    -

    Cannot Opt-out from Process

    +
    +

    Cannot Object to Process

    TermCannotOptInToProcessCannotCorrectProcessOutput Prefix dpv
    LabelCannot Opt-in to ProcessCannot Correct Process Output
    IRIhttps://w3id.org/dpv#CannotOptInToProcesshttps://w3id.org/dpv#CannotCorrectProcessOutput
    DefinitionInvolvement where entity cannot opt-in to specified contextInvolvement where entity cannot correct the output of specified context
    - + - + - + @@ -10850,7 +11667,7 @@

    Cannot Opt-out from Process

    - + @@ -10883,23 +11700,23 @@

    Cannot Opt-out from Process

    -
    -

    Cannot Reverse Process Effects

    +
    +

    Cannot Opt-in to Process

    TermCannotOptOutFromProcessCannotObjectToProcess Prefix dpv
    LabelCannot Opt-out from ProcessCannot Object to Process
    IRIhttps://w3id.org/dpv#CannotOptOutFromProcesshttps://w3id.org/dpv#CannotObjectToProcess
    DefinitionInvolvement where entity cannot opt-out from specified contextInvolvement where entity cannot object to process of specified context
    - + - + - + @@ -10932,97 +11749,9 @@

    Cannot Reverse Process Effects

    - - - - - - - - - - - - - - - - - + - - - - - - - - - - - -
    TermCannotReverseProcessEffectsCannotOptInToProcess Prefix dpv
    LabelCannot Reverse Process EffectsCannot Opt-in to Process
    IRIhttps://w3id.org/dpv#CannotReverseProcessEffectshttps://w3id.org/dpv#CannotOptInToProcess
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11Involvement where entity cannot opt-in to specified context
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV -
    -
    - - - -
    -

    Cannot Reverse Process Input

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -11053,23 +11782,275 @@

    Cannot Reverse Process Input

    -
    -

    Cannot Reverse Process Output

    +
    +

    Cannot Opt-out from Process

    TermCannotReverseProcessInputPrefixdpv
    LabelCannot Reverse Process Input
    IRIhttps://w3id.org/dpv#CannotReverseProcessInput
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
    DefinitionInvolvement where entity cannot reverse input of specified context
    Usage NoteReversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.
    - + - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessOutputCannotOptOutFromProcess Prefix dpv
    LabelCannot Reverse Process OutputCannot Opt-out from Process
    IRIhttps://w3id.org/dpv#CannotReverseProcessOutputhttps://w3id.org/dpv#CannotOptOutFromProcess
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-out from specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Effects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessEffectsPrefixdpv
    LabelCannot Reverse Process Effects
    IRIhttps://w3id.org/dpv#CannotReverseProcessEffects
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Input

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessInputPrefixdpv
    LabelCannot Reverse Process Input
    IRIhttps://w3id.org/dpv#CannotReverseProcessInput
    Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
    Broader/Parent types dpv:EntityNonPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse input of specified context
    Usage NoteReversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Cannot Reverse Process Output

    + + + + + + + + + + + + + + + @@ -11666,8 +12647,11 @@

    Child

    - - - - + + + + @@ -16455,8 +17448,11 @@

    Consumer

    - - - - - + + + + @@ -42713,7 +47833,10 @@

    Notice Layer

    - + + + + @@ -44038,6 +49161,383 @@

    Obtain Consent

    +
    +

    Offer Contract

    +
    TermCannotReverseProcessOutputPrefixdpv
    LabelCannot Reverse Process Output
    IRIhttps://w3id.org/dpv#CannotReverseProcessOutput
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -11759,8 +12743,11 @@

    Citizen

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -11928,8 +12915,11 @@

    Client

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -13787,7 +14777,10 @@

    Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -16505,6 +17501,85 @@

    Consumer

    + +
    +

    Consumer Standard Form Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermConsumerStandardFormContractPrefixdpv
    LabelConsumer Standard Form Contract
    IRIhttps://w3id.org/dpv#ConsumerStandardFormContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Context

    @@ -16794,7 +17869,13 @@

    Contract

    dpv:TechnicalOrganisationalMeasure - + + + +
    Subject of relation dpv:hasContractControl, + dpv:hasContractFulfilmentStatus, + dpv:hasContractStatus +
    Object of relation dpv:hasLegalMeasure, @@ -16839,48 +17920,53 @@

    Contract

    + + + + + -
    -

    Contract Performance

    +
    +

    Contract Accepted

    - + - + - + - + - - @@ -16891,7 +17977,7 @@

    Contract Performance

    - + @@ -16904,18 +17990,15 @@

    Contract Performance

    - + - - - - + - @@ -16923,47 +18006,36 @@

    Contract Performance

    - -
    -

    Contractual Terms

    +
    +

    Contract Amendment Clause

    TermContractPerformanceContractAccepted Prefix dpv
    LabelContract PerformanceContract Accepted
    IRIhttps://w3id.org/dpv#ContractPerformancehttps://w3id.org/dpv#ContractAccepted
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionFulfilment or performance of a contract involving specified processing of data or technologiesStatus indicating the contract has been accepted by all parties
    Date Created2021-04-072024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -16972,7 +18044,7 @@

    Contractual Terms

    - + @@ -16985,18 +18057,15 @@

    Contractual Terms

    - + - - - - + - @@ -17005,36 +18074,36 @@

    Contractual Terms

    -
    -

    Controller Informed

    +
    +

    Contract Breached

    TermContractualTermsContractAmendmentClause Prefix dpv
    LabelContractual TermsContract Amendment Clause
    IRIhttps://w3id.org/dpv#ContractualTermshttps://w3id.org/dpv#ContractAmendmentClause
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionContractual terms governing data handling within or with an entityA provision describing how changes or modifications to the contract can be made and the process for implementing them
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17043,7 +18112,7 @@

    Controller Informed

    @@ -17055,7 +18124,7 @@

    Controller Informed

    - + @@ -17068,18 +18137,15 @@

    Controller Informed

    - + - - - - + - @@ -17087,48 +18153,36 @@

    Controller Informed

    - -
    -

    Controller-Processor Agreement

    +
    +

    Contract Confidentiality Clause

    TermControllerInformedContractBreached Prefix dpv
    LabelController InformedContract Breached
    IRIhttps://w3id.org/dpv#ControllerInformedhttps://w3id.org/dpv#ContractBreached
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus + dpv:ContractFulfilmentState + → dpv:ContractStatusdpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, + dpv:hasContractStatus, dpv:hasStatus
    DefinitionStatus indicating Controller has been informed about the specified contextOne or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -17137,13 +18191,10 @@

    Controller-Processor Agreement

    - + - - - @@ -17153,18 +18204,15 @@

    Controller-Processor Agreement

    - + - - - - + - @@ -17172,38 +18220,36 @@

    Controller-Processor Agreement

    - -
    -

    Controller Uninformed

    +
    +

    Contract Control

    TermControllerProcessorAgreementContractConfidentialityClause Prefix dpv
    LabelController-Processor AgreementContract Confidentiality Clause
    IRIhttps://w3id.org/dpv#ControllerProcessorAgreementhttps://w3id.org/dpv#ContractConfidentialityClause
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data ProcessorA provision requiring parties to keep certain information confidential and not disclose it to third parties
    Examples dex:E0024 :: Controller-Processor agreement denoting processing to be carried out
    Date Created2022-01-262024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-LEGAL in DEX + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17211,8 +18257,8 @@

    Controller Uninformed

    @@ -17223,7 +18269,7 @@

    Controller Uninformed

    - + @@ -17236,18 +18282,15 @@

    Controller Uninformed

    - + - - - - + - @@ -17255,44 +18298,36 @@

    Controller Uninformed

    - -
    -

    Copy

    +
    +

    Contract Definitions

    TermControllerUninformedContractControl Prefix dpv
    LabelController UninformedContract Control
    IRIhttps://w3id.org/dpv#ControllerUninformedhttps://w3id.org/dpv#ContractControl
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status + dpv:EntityInvolvement + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasContractControl, + dpv:hasEntityInvolvement
    DefinitionStatus indicating Controller is uninformed i.e. has not been informed about the specified contextThe control or activity associated with accepting, refusing, and other actions associated with a contract
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS-CONTRACT-CONTROL in DPV
    - + - + - + - + - - - + - - - - + @@ -17301,27 +18336,20 @@

    Copy

    - + - - - - - - - - + + - + @@ -17329,7 +18357,7 @@

    Copy

    - @@ -17337,48 +18365,36 @@

    Copy

    - -
    -

    Correcting Process

    +
    +

    Contract DisputeResolution Clause

    TermCopyContractDefinitions Prefix dpv
    LabelCopyContract Definitions
    IRIhttps://w3id.org/dpv#Copyhttps://w3id.org/dpv#ContractDefinitions
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Processing -
    Object of relation dpv:hasProcessing -
    Definitionto produce an exact reproduction of the dataA section specifying the meanings of key terms and phrases used throughout the contract
    SourceSPECIAL Project
    Relatedsvpr:Copy -
    Date Created2019-05-072024-08-27
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -17387,12 +18403,9 @@

    Correcting Process

    - + - - - - + @@ -17403,18 +18416,15 @@

    Correcting Process

    - + - - - - + - @@ -17423,37 +18433,36 @@

    Correcting Process

    -
    -

    Correcting Process Input

    +
    +

    Contract Drafted

    TermCorrectingProcessContractDisputeResolutionClause Prefix dpv
    LabelCorrecting ProcessContract DisputeResolution Clause
    IRIhttps://w3id.org/dpv#CorrectingProcesshttps://w3id.org/dpv#ContractDisputeResolutionClause
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the process of specified contextA provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - @@ -17461,7 +18470,8 @@

    Correcting Process Input

    @@ -17472,7 +18482,7 @@

    Correcting Process Input

    - + @@ -17485,18 +18495,15 @@

    Correcting Process Input

    - + - - - - + - @@ -17505,37 +18512,36 @@

    Correcting Process Input

    -
    -

    Correcting Process Output

    +
    +

    Contract Ended

    TermCorrectingProcessInputContractDrafted Prefix dpv
    LabelCorrecting Process InputContract Drafted
    IRIhttps://w3id.org/dpv#CorrectingProcessInputhttps://w3id.org/dpv#ContractDrafted
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext + dpv:ContractStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionInvolvement where entity can correct input of specified contextStatus indicating the contract has been drafted
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - @@ -17543,7 +18549,8 @@

    Correcting Process Output

    @@ -17554,12 +18561,9 @@

    Correcting Process Output

    - + - - - - + @@ -17570,18 +18574,15 @@

    Correcting Process Output

    - + - - - - + - @@ -17590,44 +18591,46 @@

    Correcting Process Output

    -
    -

    Counter Money Laundering

    +
    +

    Contract Fulfilled

    TermCorrectingProcessOutputContractEnded Prefix dpv
    LabelCorrecting Process OutputContract Ended
    IRIhttps://w3id.org/dpv#CorrectingProcessOutputhttps://w3id.org/dpv#ContractEnded
    Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvementrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext + dpv:ContractStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionInvolvement where entity can correct the output of specified contextStatus indicating the contract has ended in effect without a violation or dispute
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17638,7 +18641,7 @@

    Counter Money Laundering

    - + @@ -17651,18 +18654,15 @@

    Counter Money Laundering

    - + - - - - + - @@ -17671,42 +18671,45 @@

    Counter Money Laundering

    -
    -

    Counterterrorism

    +
    +

    Contract Fulfilment State

    TermCounterMoneyLaunderingContractFulfilled Prefix dpv
    LabelCounter Money LaunderingContract Fulfilled
    IRIhttps://w3id.org/dpv#CounterMoneyLaunderinghttps://w3id.org/dpv#ContractFulfilled
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:FraudPreventionAndDetection - → dpv:MisusePreventionAndDetection - → dpv:EnforceSecurity - → dpv:Purpose + dpv:ContractFulfilmentState + → dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with detection, prevention, and mitigation of mitigate money launderingAll requirements of the contract have been fulfilled
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17717,7 +18720,7 @@

    Counterterrorism

    - + @@ -17730,21 +18733,15 @@

    Counterterrorism

    - + - - - - - - - - + + - @@ -17752,43 +18749,46 @@

    Counterterrorism

    -
    -

    Country

    + +
    +

    Contract Completed

    TermCounterterrorismContractFulfilmentState Prefix dpv
    LabelCounterterrorismContract Fulfilment State
    IRIhttps://w3id.org/dpv#Counterterrorismhttps://w3id.org/dpv#ContractFulfilmentState
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)Status of fulfilment for a contract
    Date Created2022-04-202024-08-27
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17799,12 +18799,9 @@

    Country

    - + - - - - + @@ -17815,18 +18812,15 @@

    Country

    - + - - - - + - @@ -17835,45 +18829,45 @@

    Country

    -
    -

    Credential Management

    +
    +

    Contract Invalidated

    TermCountryContractImplemented Prefix dpv
    LabelCountryContract Completed
    IRIhttps://w3id.org/dpv#Countryhttps://w3id.org/dpv#ContractImplemented
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Location + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasCountry, - dpv:hasJurisdiction, - dpv:hasLocation + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areasStatus indicating the contract is being executed or implemented i.e. it is in effect
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -17884,7 +18878,7 @@

    Credential Management

    - + @@ -17897,18 +18891,15 @@

    Credential Management

    - + - - - - + - @@ -17916,46 +18907,36 @@

    Credential Management

    - -
    -

    Credit Checking

    +
    +

    Contract Jurisdiction Clause

    TermCredentialManagementContractInvalidated Prefix dpv
    LabelCredential ManagementContract Invalidated
    IRIhttps://w3id.org/dpv#CredentialManagementhttps://w3id.org/dpv#ContractInvalidated
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:AuthorisationProcedure - → dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionManagement of credentials and their use in authorisationsStatus indicating the contract has been invalidated
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -17964,7 +18945,7 @@

    Credit Checking

    - + @@ -17977,18 +18958,15 @@

    Credit Checking

    - + - - - - + - @@ -17997,42 +18975,45 @@

    Credit Checking

    -
    -

    Cross-Border Transfer

    +
    +

    Contract Offered

    TermCreditCheckingContractJurisdictionClause Prefix dpv
    LabelCredit CheckingContract Jurisdiction Clause
    IRIhttps://w3id.org/dpv#CreditCheckinghttps://w3id.org/dpv#ContractJurisdictionClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerSolvencyMonitoring - → dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionPurposes associated with monitoring, performing, or assessing credit worthiness or solvencyA provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - @@ -18043,7 +19024,7 @@

    Cross-Border Transfer

    - + @@ -18056,18 +19037,15 @@

    Cross-Border Transfer

    - + - - - - + - @@ -18076,49 +19054,45 @@

    Cross-Border Transfer

    -
    -

    Cryptographic Authentication

    +
    +

    Contract Offer Received

    TermCrossBorderTransferContractOffered Prefix dpv
    LabelCross-Border TransferContract Offered
    IRIhttps://w3id.org/dpv#CrossBorderTransferhttps://w3id.org/dpv#ContractOffered
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Transfer - → dpv:Processing + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    Definitionto move data from one jurisdiction (border) to anotherStatus indicating the contract has been offered
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - - @@ -18129,34 +19103,28 @@

    Cryptographic Authentication

    - + - - - - + - + - - - - + - @@ -18165,43 +19133,44 @@

    Cryptographic Authentication

    -
    -

    Cryptographic Key Management

    +
    +

    Contract Performance

    TermCryptographicAuthenticationContractOfferReceived Prefix dpv
    LabelCryptographic AuthenticationContract Offer Received
    IRIhttps://w3id.org/dpv#CryptographicAuthenticationhttps://w3id.org/dpv#ContractOfferReceived
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionUse of cryptography for authenticationStatus indicating the contract offer has been received
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18213,34 +19182,31 @@

    Cryptographic Key Management

    - + - - - - + - + - + - @@ -18248,46 +19214,36 @@

    Cryptographic Key Management

    - -
    -

    Cryptographic Methods

    +
    +

    Contract Preamble

    TermCryptographicKeyManagementContractPerformance Prefix dpv
    LabelCryptographic Key ManagementContract Performance
    IRIhttps://w3id.org/dpv#CryptographicKeyManagementhttps://w3id.org/dpv#ContractPerformance
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionManagement of cryptographic keys, including their generation, storage, assessment, and safekeepingFulfilment or performance of a contract involving specified processing of data or technologies
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS in DPV
    - + - + - + - + - - - + - - - - + @@ -18296,34 +19252,28 @@

    Cryptographic Methods

    - + - - - - + - + - - - - + - @@ -18332,50 +19282,45 @@

    Cryptographic Methods

    -
    -

    Customer

    +
    +

    Contract Refused

    TermCryptographicMethodsContractPreamble Prefix dpv
    LabelCryptographic MethodsContract Preamble
    IRIhttps://w3id.org/dpv#CryptographicMethodshttps://w3id.org/dpv#ContractPreamble
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of cryptographic methods to perform tasksAn introductory section outlining the background, context, and purpose of the contract
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - @@ -18386,12 +19331,9 @@

    Customer

    - + - - - - + @@ -18402,18 +19344,15 @@

    Customer

    - + - - - - + - @@ -18422,42 +19361,45 @@

    Customer

    -
    -

    Customer Care

    +
    +

    Contract Renewed

    TermCustomerContractRefused Prefix dpv
    LabelCustomerContract Refused
    IRIhttps://w3id.org/dpv#Customerhttps://w3id.org/dpv#ContractRefused
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionData subjects that purchase goods or servicesStatus indicating the contract has been refused by one or more parties
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section ENTITIES-DATASUBJECT in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18468,7 +19410,7 @@

    Customer Care

    - + @@ -18476,27 +19418,20 @@

    Customer Care

    - - - - + - + - - - - + - @@ -18504,43 +19439,44 @@

    Customer Care

    - -
    -

    Customer Claims Management

    +
    +

    Contract Status

    TermCustomerCareContractRenewed Prefix dpv
    LabelCustomer CareContract Renewed
    IRIhttps://w3id.org/dpv#CustomerCarehttps://w3id.org/dpv#ContractRenewed
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services providedStatus indicating the contract has been renewed
    Relatedsvpu:Feedback -
    Date Created2019-04-052024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18551,34 +19487,28 @@

    Customer Claims Management

    - + - - - - + - + - - - - + - @@ -18587,41 +19517,45 @@

    Customer Claims Management

    -
    -

    Customer Management

    +
    +

    Contract Terminated

    TermCustomerClaimsManagementContractStatus Prefix dpv
    LabelCustomer Claims ManagementContract Status
    IRIhttps://w3id.org/dpv#CustomerClaimsManagementhttps://w3id.org/dpv#ContractStatus
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose + dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owedStatus associated with a contract
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -18632,7 +19566,7 @@

    Customer Management

    - + @@ -18645,18 +19579,15 @@

    Customer Management

    - + - - - - + - @@ -18664,45 +19595,36 @@

    Customer Management

    - -
    -

    Customer Order Management

    +
    +

    Contract Termination Clause

    TermCustomerManagementContractTerminated Prefix dpv
    LabelCustomer ManagementContract Terminated
    IRIhttps://w3id.org/dpv#CustomerManagementhttps://w3id.org/dpv#ContractTerminated
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionCustomer Management refers to purposes associated with managing activities related with past, current, and future customersStatus indicating the contract has been terminated by one or more parties before its end
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - - + - - - - + @@ -18711,34 +19633,28 @@

    Customer Order Management

    - + - - - - + - + - - - - + - @@ -18746,45 +19662,40 @@

    Customer Order Management

    - -
    -

    Customer Relationship Management

    +
    +

    Contractual Clause

    TermCustomerOrderManagementContractTerminationClause Prefix dpv
    LabelCustomer Order ManagementContract Termination Clause
    IRIhttps://w3id.org/dpv#CustomerOrderManagementhttps://w3id.org/dpv#ContractTerminationClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or servicesA provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - - + - - + - + + @@ -18793,7 +19704,7 @@

    Customer Relationship Management

    - + @@ -18806,18 +19717,15 @@

    Customer Relationship Management

    - + - - - - + - @@ -18825,45 +19733,36 @@

    Customer Relationship Management

    - -
    -

    Customer Solvency Monitoring

    +
    +

    Contractual Clause Breached

    TermCustomerRelationshipManagementContractualClause Prefix dpv
    LabelCustomer Relationship ManagementContractual Clause
    IRIhttps://w3id.org/dpv#CustomerRelationshipManagementhttps://w3id.org/dpv#ContractualClause
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose + Subject of relation dpv:hasContractClauseFulfilmentStatus
    DefinitionCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customersA part or component within a contract that outlines its specifics
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -18872,34 +19771,28 @@

    Customer Solvency Monitoring

    - + - - - - + - + - - - - + - @@ -18907,51 +19800,36 @@

    Customer Solvency Monitoring

    - -
    -

    Cybersecurity Assessment

    +
    +

    Contractual Clause Fulfilled

    TermCustomerSolvencyMonitoringContractualClauseBreached Prefix dpv
    LabelCustomer Solvency MonitoringContractual Clause Breached
    IRIhttps://w3id.org/dpv#CustomerSolvencyMonitoringhttps://w3id.org/dpv#ContractualClauseBreached
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
    Object of relation dpv:hasPurpose -
    DefinitionCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligenceStatus indicating the contractual clause is breached
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -18960,34 +19838,28 @@

    Cybersecurity Assessment

    - + - - - - + - + - - - - + - @@ -18995,47 +19867,36 @@

    Cybersecurity Assessment

    - -
    -

    Cybersecurity Training

    +
    +

    Contractual Clause Fulfilment State

    TermCybersecurityAssessmentContractualClauseFulfilled Prefix dpv
    LabelCybersecurity AssessmentContractual Clause Fulfilled
    IRIhttps://w3id.org/dpv#CybersecurityAssessmenthttps://w3id.org/dpv#ContractualClauseFulfilled
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:SecurityAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controlsStatus indicating the contractual clause is fulfilled
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -19044,34 +19905,28 @@

    Cybersecurity Training

    - + - - - - + - + - - - - + - @@ -19079,48 +19934,36 @@

    Cybersecurity Training

    - -
    -

    Dashboard Notice

    +
    +

    Contractual Clause Unfulfilled

    TermCybersecurityTrainingContractualClauseFulfilmentState Prefix dpv
    LabelCybersecurity TrainingContractual Clause Fulfilment State
    IRIhttps://w3id.org/dpv#CybersecurityTraininghttps://w3id.org/dpv#ContractualClauseFulfilmentState
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionTraining methods related to cybersecurityStatus of fulfilment for a contractual clause
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - - - + - - - - + @@ -19129,7 +19972,7 @@

    Dashboard Notice

    - + @@ -19142,7 +19985,7 @@

    Dashboard Notice

    - + @@ -19150,7 +19993,7 @@

    Dashboard Notice

    - @@ -19158,38 +20001,44 @@

    Dashboard Notice

    -
    -

    Data

    + +
    +

    Contractual Terms

    TermDashboardNoticeContractualClauseUnfulfilled Prefix dpv
    LabelDashboard NoticeContractual Clause Unfulfilled
    IRIhttps://w3id.org/dpv#DashboardNoticehttps://w3id.org/dpv#ContractualClauseUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided within a dashboard also used for other purposesStatus is indicating the contractual clause is not fuflfilled where this is not considered a breach
    Date Created2024-08-172024-08-27
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-CONTRACT-CLAUSE in DPV
    - + - + - + - + - + + + - @@ -19200,7 +20049,7 @@

    Data

    - + @@ -19213,18 +20062,21 @@

    Data

    - + - + + + + - + - @@ -19233,42 +20085,45 @@

    Data

    -
    -

    Data Altruism

    +
    +

    Contract UnderNegotiation

    TermDataContractualTerms Prefix dpv
    LabelDataContractual Terms
    IRIhttps://w3id.org/dpv#Datahttps://w3id.org/dpv#ContractualTerms
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasData + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA broad concept representing 'data' or 'information'Contractual terms governing data handling within or with an entity
    Date Created2022-01-192019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PERSONAL-DATA in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - @@ -19279,37 +20134,28 @@

    Data Altruism

    - + - - - - + - - - - + - + - - - - + - @@ -19318,43 +20164,46 @@

    Data Altruism

    -
    -

    Data Backup Protocols

    +
    +

    Contract Unfulfilled

    TermDataAltruismContractUnderNegotiation Prefix dpv
    LabelData AltruismContract UnderNegotiation
    IRIhttps://w3id.org/dpv#DataAltruismhttps://w3id.org/dpv#ContractUnderNegotiation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate changeStatus indicating the contract is under negotiation
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-02-142024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - - @@ -19365,7 +20214,7 @@

    Data Backup Protocols

    - + @@ -19378,18 +20227,15 @@

    Data Backup Protocols

    - + - - - - + - @@ -19398,49 +20244,59 @@

    Data Backup Protocols

    -
    -

    Data Breach Impact Assessment (DBIA)

    + +
    +

    Controller-Data Subject Agreement

    TermDataBackupProtocolsContractUnfulfilled Prefix dpv
    LabelData Backup ProtocolsContract Unfulfilled
    IRIhttps://w3id.org/dpv#DataBackupProtocolshttps://w3id.org/dpv#ContractUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:ContractStatus
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ContractFulfilmentState + → dpv:ContractStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasContractStatus, + dpv:hasStatus
    DefinitionProtocols or plans for backing up of dataOne or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS-CONTRACT-STATUS in DPV
    - + - + - + - + - + + + + - @@ -19452,12 +20308,9 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + @@ -19468,18 +20321,18 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + + + + - @@ -19488,46 +20341,46 @@

    Data Breach Impact Assessment (DBIA)

    -
    -

    Data Breach Notice

    +
    +

    Controller Informed

    TermDataBreachImpactAssessmentControllerDataSubjectAgreement Prefix dpv
    LabelData Breach Impact Assessment (DBIA)Controller-Data Subject Agreement
    IRIhttps://w3id.org/dpv#DataBreachImpactAssessmenthttps://w3id.org/dpv#ControllerDataSubjectAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure + dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataSubjectContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment concerning the consequences and impacts of a data breachAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-152024-08-27
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section RISK in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -19538,34 +20391,31 @@

    Data Breach Notice

    - + - - - - + - + - + - @@ -19574,44 +20424,59 @@

    Data Breach Notice

    -
    -

    Data Breach Notification

    + +
    +

    Controller-Processor Agreement

    TermDataBreachNoticeControllerInformed Prefix dpv
    LabelData Breach NoticeController Informed
    IRIhttps://w3id.org/dpv#DataBreachNoticehttps://w3id.org/dpv#ControllerInformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:SecurityIncidentNotice - → dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityInformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataStatus indicating Controller has been informed about the specified context
    Source
    Date Created2024-04-142024-05-10
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-NOTICE in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - + + + + - @@ -19623,34 +20488,37 @@

    Data Breach Notification

    - + + + + - - - - + - + - + + + + - + - @@ -19659,45 +20527,46 @@

    Data Breach Notification

    -
    -

    Data Breach Record

    +
    +

    Controller Uninformed

    TermDataBreachNotificationControllerProcessorAgreement Prefix dpv
    LabelData Breach NotificationController-Processor Agreement
    IRIhttps://w3id.org/dpv#DataBreachNotificationhttps://w3id.org/dpv#ControllerProcessorAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:SecurityIncidentNotification - → dpv:Notification - → dpv:OrganisationalMeasure + dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessorContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor
    Examples dex:E0024 :: Controller-Processor agreement denoting processing to be carried out
    Source
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DEX
    - + - + - + - + - - @@ -19708,7 +20577,7 @@

    Data Breach Record

    - + @@ -19721,18 +20590,18 @@

    Data Breach Record

    - + - + - @@ -19740,50 +20609,42 @@

    Data Breach Record

    -
    -

    Data Controller

    + +
    +

    Copy

    TermDataBreachRecordControllerUninformed Prefix dpv
    LabelData Breach RecordController Uninformed
    IRIhttps://w3id.org/dpv#DataBreachRecordhttps://w3id.org/dpv#ControllerUninformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityUninformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionRecord of a data breach incidentStatus indicating Controller is uninformed i.e. has not been informed about the specified context
    Date Created2024-04-142024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -19794,43 +20655,35 @@

    Data Controller

    - + - - - - - - - + - + - + + + + - + - - - - - - - - + + - @@ -19839,45 +20692,45 @@

    Data Controller

    -
    -

    Data Controller Contract

    +
    +

    Correcting Process

    TermDataControllerCopy Prefix dpv
    LabelData ControllerCopy
    IRIhttps://w3id.org/dpv#DataControllerhttps://w3id.org/dpv#Copy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:Processing
    Object of relation dpv:hasDataController, - dpv:hasEntity, - dpv:hasRecipientDataController, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasProcessing
    DefinitionThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.to produce an exact reproduction of the data
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples dex:E0032 :: Indicating Controller identity and details of representative
    dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-7gSPECIAL Project
    Relatedsvpr:Copy +
    Date Created2019-04-052019-05-07
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier Fernández
    See More: section ENTITIES-LEGALROLE in DEX + section PROCESSING in DPV
    - + - + - + - + - - @@ -19888,9 +20741,12 @@

    Data Controller Contract

    - + - + + + + @@ -19901,15 +20757,18 @@

    Data Controller Contract

    - + - + + + + - @@ -19918,35 +20777,36 @@

    Data Controller Contract

    -
    -

    Data Controller as Data Source

    +
    +

    Correcting Process Input

    TermDataControllerContractCorrectingProcess Prefix dpv
    LabelData Controller ContractCorrecting Process
    IRIhttps://w3id.org/dpv#DataControllerContracthttps://w3id.org/dpv#CorrectingProcess
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologiesInvolvement where entity can correct the process of specified context
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2023-12-102024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section LEGAL-BASIS in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -19955,7 +20815,7 @@

    Data Controller as Data Source

    @@ -19966,7 +20826,7 @@

    Data Controller as Data Source

    - + @@ -19979,10 +20839,13 @@

    Data Controller as Data Source

    - + - + + + + @@ -19996,47 +20859,45 @@

    Data Controller as Data Source

    -
    -

    Data Deletion Policy

    +
    +

    Correcting Process Output

    TermDataControllerDataSourceCorrectingProcessInput Prefix dpv
    LabelData Controller as Data SourceCorrecting Process Input
    IRIhttps://w3id.org/dpv#DataControllerDataSourcehttps://w3id.org/dpv#CorrectingProcessInput
    Typerdfs:Class, skos:Concept, dpv:DataSourcerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:DataSource + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasEntityInvolvement
    DefinitionData Sourced from Data Controller(s), e.g. a Controller inferring data or generating dataInvolvement where entity can correct input of specified context
    Date Created2023-10-122024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    - + - + - + - + - - @@ -20047,11 +20908,11 @@

    Data Deletion Policy

    - + - + @@ -20063,18 +20924,18 @@

    Data Deletion Policy

    - + - + - @@ -20083,47 +20944,44 @@

    Data Deletion Policy

    -
    -

    Data Erasure Policy

    +
    +

    Counter Money Laundering

    TermDataDeletionPolicyCorrectingProcessOutput Prefix dpv
    LabelData Deletion PolicyCorrecting Process Output
    IRIhttps://w3id.org/dpv#DataDeletionPolicyhttps://w3id.org/dpv#CorrectingProcessOutput
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityPermissiveInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPolicy regarding deletion of dataInvolvement where entity can correct the output of specified context
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicyCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-04-142024-05-11
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -20134,12 +20992,9 @@

    Data Erasure Policy

    - + - - - - + @@ -20150,7 +21005,7 @@

    Data Erasure Policy

    - + @@ -20161,7 +21016,7 @@

    Data Erasure Policy

    - @@ -20169,49 +21024,43 @@

    Data Erasure Policy

    -
    -

    Data Exporter

    + +
    +

    Counterterrorism

    TermDataErasurePolicyCounterMoneyLaundering Prefix dpv
    LabelData Erasure PolicyCounter Money Laundering
    IRIhttps://w3id.org/dpv#DataErasurePolicyhttps://w3id.org/dpv#CounterMoneyLaundering
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:FraudPreventionAndDetection + → dpv:MisusePreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding erasure of dataPurposes associated with detection, prevention, and mitigation of mitigate money laundering
    Usage NoteErasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2024-04-142022-04-20
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -20222,40 +21071,34 @@

    Data Exporter

    - + - - - - - - - + - - - - + - + - + + + + - + - @@ -20263,43 +21106,43 @@

    Data Exporter

    - -
    -

    Data Governance

    +
    +

    Country

    TermDataExporterCounterterrorism Prefix dpv
    LabelData ExporterCounterterrorism
    IRIhttps://w3id.org/dpv#DataExporterhttps://w3id.org/dpv#Counterterrorism
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasDataExporter, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionAn entity that 'exports' data where exporting is considered a form of data transferPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082022-04-20
    Date Modified2024-04-14
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -20310,9 +21153,12 @@

    Data Governance

    - + - + + + + @@ -20323,18 +21169,18 @@

    Data Governance

    - + - + - @@ -20342,51 +21188,46 @@

    Data Governance

    -
    -

    Data Importer

    + +
    +

    Credential Management

    TermDataGovernanceCountry Prefix dpv
    LabelData GovernanceCountry
    IRIhttps://w3id.org/dpv#DataGovernancehttps://w3id.org/dpv#Country
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose + dpv:Location
    Object of relation dpv:hasPurpose + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation
    DefinitionMeasures associated with topics typically considered to be part of 'Data Governance'A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2024-04-142022-01-19
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -20397,40 +21238,31 @@

    Data Importer

    - + - - - - - - - + - - - - + - + - + - @@ -20439,52 +21271,43 @@

    Data Importer

    -
    -

    Data Interoperability Assessment

    +
    +

    Credit Checking

    TermDataImporterCredentialManagement Prefix dpv
    LabelData ImporterCredential Management
    IRIhttps://w3id.org/dpv#DataImporterhttps://w3id.org/dpv#CredentialManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:AuthorisationProcedure + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataImporter, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn entity that 'imports' data where importing is considered a form of data transferManagement of credentials and their use in authorisations
    Usage NoteThe term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082022-06-15
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditGeorg P. Krog
    See More: section ENTITIES-LEGALROLE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - - - @@ -20495,7 +21318,7 @@

    Data Interoperability Assessment

    - + @@ -20508,7 +21331,7 @@

    Data Interoperability Assessment

    - + @@ -20519,7 +21342,7 @@

    Data Interoperability Assessment

    - @@ -20528,44 +21351,42 @@

    Data Interoperability Assessment

    -
    -

    Data Interoperability Improvement

    +
    +

    Cross-Border Transfer

    TermDataInteroperabilityAssessmentCreditChecking Prefix dpv
    LabelData Interoperability AssessmentCredit Checking
    IRIhttps://w3id.org/dpv#DataInteroperabilityAssessmenthttps://w3id.org/dpv#CreditChecking
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:DataInteroperabilityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance + dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagementdpv:Purpose
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasPurpose, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionMeasures associated with assessment of data interoperabilityPurposes associated with monitoring, performing, or assessing credit worthiness or solvency
    Date Created2024-04-142022-04-20
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -20576,17 +21397,14 @@

    Data Interoperability Improvement

    - + - - - - + @@ -20597,13 +21415,13 @@

    Data Interoperability Improvement

    - + - @@ -20612,43 +21430,49 @@

    Data Interoperability Improvement

    -
    -

    Data Interoperability Management

    +
    +

    Cryptographic Authentication

    TermDataInteroperabilityImprovementCrossBorderTransfer Prefix dpv
    LabelData Interoperability ImprovementCross-Border Transfer
    IRIhttps://w3id.org/dpv#DataInteroperabilityImprovementhttps://w3id.org/dpv#CrossBorderTransfer
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:DataInteroperabilityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:Transfer + → dpv:Processing
    Object of relation dpv:hasPurpose + dpv:hasProcessing
    DefinitionMeasures associated with improvement of data interoperabilityto move data from one jurisdiction (border) to another
    Source
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING in DPV
    - + - + - + - + - + + - @@ -20659,20 +21483,23 @@

    Data Interoperability Management

    - + - + + + + - + @@ -20683,7 +21510,7 @@

    Data Interoperability Management

    - @@ -20692,43 +21519,44 @@

    Data Interoperability Management

    -
    -

    Data Inventory Management

    +
    +

    Cryptographic Key Management

    TermDataInteroperabilityManagementCryptographicAuthentication Prefix dpv
    LabelData Interoperability ManagementCryptographic Authentication
    IRIhttps://w3id.org/dpv#DataInteroperabilityManagementhttps://w3id.org/dpv#CryptographicAuthentication
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data interoperabilityUse of cryptography for authentication
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20739,20 +21567,23 @@

    Data Inventory Management

    - + - + + + + - + @@ -20763,7 +21594,7 @@

    Data Inventory Management

    - @@ -20772,46 +21603,42 @@

    Data Inventory Management

    -
    -

    Data Jurisdiction Policy

    +
    +

    Cryptographic Methods

    TermDataInventoryManagementCryptographicKeyManagement Prefix dpv
    LabelData Inventory ManagementCryptographic Key Management
    IRIhttps://w3id.org/dpv#DataInventoryManagementhttps://w3id.org/dpv#CryptographicKeyManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data inventory or a data asset listManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20823,23 +21650,23 @@

    Data Jurisdiction Policy

    - + - - - - + - + + + + - + @@ -20850,7 +21677,7 @@

    Data Jurisdiction Policy

    - @@ -20859,44 +21686,53 @@

    Data Jurisdiction Policy

    -
    -

    Data Literacy

    +
    +

    Customer

    TermDataJurisdictionPolicyCryptographicMethods Prefix dpv
    LabelData Jurisdiction PolicyCryptographic Methods
    IRIhttps://w3id.org/dpv#DataJurisdictionPolicyhttps://w3id.org/dpv#CryptographicMethods
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy specifying jurisdictional requirements for data processingUse of cryptographic methods to perform tasks
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -20907,9 +21743,12 @@

    Data Literacy

    - + - + + + + @@ -20920,18 +21759,18 @@

    Data Literacy

    - + - + - @@ -20940,44 +21779,42 @@

    Data Literacy

    -
    -

    Data Processing Agreement

    +
    +

    Customer Care

    TermDataLiteracyCustomer Prefix dpv
    LabelData LiteracyCustomer
    IRIhttps://w3id.org/dpv#DataLiteracyhttps://w3id.org/dpv#Customer
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:DigitalLiteracy - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding dataData subjects that purchase goods or services
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2024-05-172022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -20988,34 +21825,35 @@

    Data Processing Agreement

    - + - - - - + - + + + + - + - + - @@ -21024,46 +21862,42 @@

    Data Processing Agreement

    -
    -

    Data Processing Policy

    +
    +

    Customer Claims Management

    TermDataProcessingAgreementCustomerCare Prefix dpv
    LabelData Processing AgreementCustomer Care
    IRIhttps://w3id.org/dpv#DataProcessingAgreementhttps://w3id.org/dpv#CustomerCare
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of dataCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Relatedsvpu:Feedback +
    Date Created2022-01-262019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-LEGAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21074,34 +21908,34 @@

    Data Processing Policy

    - + - - - - + - + + + + - + - + - @@ -21110,45 +21944,41 @@

    Data Processing Policy

    -
    -

    Data Processing Record

    +
    +

    Customer Management

    TermDataProcessingPolicyCustomerClaimsManagement Prefix dpv
    LabelData Processing PolicyCustomer Claims Management
    IRIhttps://w3id.org/dpv#DataProcessingPolicyhttps://w3id.org/dpv#CustomerClaimsManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding data processing activitiesCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceBelgian DPA ROPA Template
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21159,7 +21989,7 @@

    Data Processing Record

    - + @@ -21177,13 +22007,13 @@

    Data Processing Record

    - + - @@ -21191,51 +22021,43 @@

    Data Processing Record

    -
    -

    Data Processor

    + +
    +

    Customer Order Management

    TermDataProcessingRecordCustomerManagement Prefix dpv
    LabelData Processing RecordCustomer Management
    IRIhttps://w3id.org/dpv#DataProcessingRecordhttps://w3id.org/dpv#CustomerManagement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionRecord of data processing, whether ex-ante or ex-postCustomer Management refers to purposes associated with managing activities related with past, current, and future customers
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21246,37 +22068,34 @@

    Data Processor

    - + - - - - + - + - + - @@ -21285,45 +22104,42 @@

    Data Processor

    -
    -

    Data Processor Contract

    +
    +

    Customer Relationship Management

    TermDataProcessorCustomerOrderManagement Prefix dpv
    LabelData ProcessorCustomer Order Management
    IRIhttps://w3id.org/dpv#DataProcessorhttps://w3id.org/dpv#CustomerOrderManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasDataProcessor, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
    Examples dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-8Belgian DPA ROPA Template
    Date Created2019-06-042021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section ENTITIES-LEGALROLE in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -21334,7 +22150,7 @@

    Data Processor Contract

    - + @@ -21347,15 +22163,18 @@

    Data Processor Contract

    - + - + + + + - @@ -21363,54 +22182,43 @@

    Data Processor Contract

    -
    -

    Data Protection Authority

    + +
    +

    Customer Solvency Monitoring

    TermDataProcessorContractCustomerRelationshipManagement Prefix dpv
    LabelData Processor ContractCustomer Relationship Management
    IRIhttps://w3id.org/dpv#DataProcessorContracthttps://w3id.org/dpv#CustomerRelationshipManagement
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologiesCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
    Date Created2023-12-102021-09-08
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section LEGAL-BASIS in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21421,34 +22229,34 @@

    Data Protection Authority

    - + - - - - + + + + - + - + - @@ -21456,51 +22264,49 @@

    Data Protection Authority

    -
    -

    Data Protection Officer

    + +
    +

    Cybersecurity Assessment

    TermDataProtectionAuthorityCustomerSolvencyMonitoring Prefix dpv
    LabelData Protection AuthorityCustomer Solvency Monitoring
    IRIhttps://w3id.org/dpv#DataProtectionAuthorityhttps://w3id.org/dpv#CustomerSolvencyMonitoring
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Authority - → dpv:GovernmentalOrganisation - → dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:CustomerManagement + → dpv:Purpose
    Object of relation dpv:hasAuthority, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasPurpose
    DefinitionAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
    Examples dex:E0036 :: Indicate relevant authority for processing
    SourceBelgian DPA ROPA Template
    Date Created2020-11-042021-09-08
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section ENTITIES-AUTHORITY in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -21511,7 +22317,7 @@

    Data Protection Officer

    - + @@ -21520,28 +22326,25 @@

    Data Protection Officer

    - + - + - - - - + - + - @@ -21550,23 +22353,23 @@

    Data Protection Officer

    -
    -

    Data Protection Training

    +
    +

    Cybersecurity Training

    TermDataProtectionOfficerCybersecurityAssessment Prefix dpv
    LabelData Protection OfficerCybersecurity Assessment
    IRIhttps://w3id.org/dpv#DataProtectionOfficerhttps://w3id.org/dpv#CybersecurityAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Representative - → dpv:LegalEntity - → dpv:Entity + dpv:SecurityAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataProtectionOfficer, - dpv:hasEntity, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
    SourceGDPR Art.37ENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    Date Modified2021-12-08
    ContributorsGeorg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DPV + section RISK in DPV
    - + - + - + @@ -21598,7 +22401,7 @@

    Data Protection Training

    - + @@ -21607,7 +22410,7 @@

    Data Protection Training

    - + @@ -21634,45 +22437,45 @@

    Data Protection Training

    -
    -

    Data published by Data Subject

    +
    +

    Dashboard Notice

    TermDataProtectionTrainingCybersecurityTraining Prefix dpv
    LabelData Protection TrainingCybersecurity Training
    IRIhttps://w3id.org/dpv#DataProtectionTraininghttps://w3id.org/dpv#CybersecurityTraining
    DefinitionTraining intended to increase knowledge regarding data protectionTraining methods related to cybersecurity
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    - + - + - + - + - - @@ -21683,37 +22486,105 @@

    Data published by Data Subject

    - + + + + + + - - + + + + + + + + + + + + + + + +
    TermDataPublishedByDataSubjectDashboardNotice Prefix dpv
    LabelData published by Data SubjectDashboard Notice
    IRIhttps://w3id.org/dpv#DataPublishedByDataSubjecthttps://w3id.org/dpv#DashboardNotice
    Typerdfs:Class, skos:Concept, dpv:DataSubjectDataSourcerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSubjectDataSource - → dpv:DataSource - → dpv:ProcessingContext - → dpv:Context + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData is published by the data subjectA notice that is provided within a dashboard also used for other purposes
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV +
    +
    + + +
    +

    Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + - - - + + + + - + - @@ -21722,52 +22593,42 @@

    Data published by Data Subject

    -
    -

    Data Quality Assessment

    +
    +

    Data Altruism

    TermDataPrefixdpv
    LabelData
    IRIhttps://w3id.org/dpv#Data
    Typerdfs:Class, skos:Concept
    Object of relation dpv:hasData +
    Date Created2022-08-24DefinitionA broad concept representing 'data' or 'information'
    Date Modified2023-12-10
    Date Created2022-01-19
    ContributorsJulian FlakeHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - - - @@ -21778,31 +22639,37 @@

    Data Quality Assessment

    - + - + + + + - + + + + - + - + - @@ -21811,44 +22678,43 @@

    Data Quality Assessment

    -
    -

    Data Quality Improvement

    +
    +

    Data Backup Protocols

    TermDataQualityAssessmentDataAltruism Prefix dpv
    LabelData Quality AssessmentData Altruism
    IRIhttps://w3id.org/dpv#DataQualityAssessmenthttps://w3id.org/dpv#DataAltruism
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:DataQualityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance + dpv:PublicBenefitdpv:Purpose
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasPurpose, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionMeasures associated with assessment of data qualityPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-04-142024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -21859,7 +22725,7 @@

    Data Quality Improvement

    - + @@ -21872,18 +22738,18 @@

    Data Quality Improvement

    - + - + - @@ -21892,23 +22758,23 @@

    Data Quality Improvement

    -
    -

    Data Quality Management

    +
    +

    Data Breach Impact Assessment (DBIA)

    TermDataQualityImprovementDataBackupProtocols Prefix dpv
    LabelData Quality ImprovementData Backup Protocols
    IRIhttps://w3id.org/dpv#DataQualityImprovementhttps://w3id.org/dpv#DataBackupProtocols
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:DataQualityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with improvement of data qualityProtocols or plans for backing up of data
    Date Created2024-04-142022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + @@ -21920,15 +22786,22 @@

    Data Quality Management

    - - @@ -21939,9 +22812,12 @@

    Data Quality Management

    - + - + + + + @@ -21952,7 +22828,7 @@

    Data Quality Management

    - + @@ -21963,7 +22839,7 @@

    Data Quality Management

    - @@ -21972,43 +22848,45 @@

    Data Quality Management

    -
    -

    Data Redaction

    +
    +

    Data Breach Notice

    TermDataQualityManagementDataBreachImpactAssessment Prefix dpv
    LabelData Quality ManagementData Breach Impact Assessment (DBIA)
    IRIhttps://w3id.org/dpv#DataQualityManagementhttps://w3id.org/dpv#DataBreachImpactAssessment
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose + dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data qualityImpact Assessment concerning the consequences and impacts of a data breach
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-142024-04-15
    See More: section TOM-ORGANISATIONAL in DPV + section RISK in DPV
    - + - + - + - + - - @@ -22020,31 +22898,34 @@

    Data Redaction

    - + - + + + + - + - + - @@ -22053,23 +22934,23 @@

    Data Redaction

    -
    -

    Data Restoration Policy

    +
    +

    Data Breach Notification

    TermDataRedactionDataBreachNotice Prefix dpv
    LabelData RedactionData Breach Notice
    IRIhttps://w3id.org/dpv#DataRedactionhttps://w3id.org/dpv#DataBreachNotice
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure + dpv:SecurityIncidentNotice + → dpv:Notice + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasNotice, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of sensitive information from a data or documentA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Source
    Date Created2020-10-012024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-NOTICE in DPV
    - + - + - + @@ -22081,9 +22962,8 @@

    Data Restoration Policy

    - @@ -22092,7 +22972,6 @@

    Data Restoration Policy

    @@ -22104,17 +22983,17 @@

    Data Restoration Policy

    - + - - - - + - + + + + @@ -22125,7 +23004,7 @@

    Data Restoration Policy

    - + @@ -22140,23 +23019,23 @@

    Data Restoration Policy

    -
    -

    Data Reuse Policy

    +
    +

    Data Breach Record

    TermDataRestorationPolicyDataBreachNotification Prefix dpv
    LabelData Restoration PolicyData Breach Notification
    IRIhttps://w3id.org/dpv#DataRestorationPolicyhttps://w3id.org/dpv#DataBreachNotification
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures + dpv:SecurityIncidentNotification + → dpv:Notificationdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding restoration of dataNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Usage NoteRestoration can refer to how data is restored from a backup
    Source
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    - + - + - + @@ -22168,9 +23047,7 @@

    Data Reuse Policy

    - @@ -22179,7 +23056,7 @@

    Data Reuse Policy

    @@ -22191,12 +23068,9 @@

    Data Reuse Policy

    - + - - - - + @@ -22226,44 +23100,53 @@

    Data Reuse Policy

    - -
    -

    Data Sanitisation Technique

    +
    +

    Data Controller

    TermDataReusePolicyDataBreachRecord Prefix dpv
    LabelData Reuse PolicyData Breach Record
    IRIhttps://w3id.org/dpv#DataReusePolicyhttps://w3id.org/dpv#DataBreachRecord
    Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures + dpv:RecordsOfActivitiesdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, + dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding reuse of data i.e. using data for purposes other than its initial purposeRecord of a data breach incident
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    - + - + - + - + - - @@ -22274,34 +23157,43 @@

    Data Sanitisation Technique

    - + + + + + - + + + - + - + - + + + + - + - @@ -22310,49 +23202,44 @@

    Data Sanitisation Technique

    -
    -

    Data Security Management

    +
    +

    Data Controller Contract

    TermDataSanitisationTechniqueDataController Prefix dpv
    LabelData Sanitisation TechniqueData Controller
    IRIhttps://w3id.org/dpv#DataSanitisationTechniquehttps://w3id.org/dpv#DataController
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataController, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionCleaning or any removal or re-organisation of elements in data based on selective criteriaThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples dex:E0032 :: Indicating Controller identity and details of representative
    dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-7g
    Date Created2022-08-172019-04-05
    Date Modified2020-11-04
    ContributorsHarshvardhan J. PanditAxel Polleres, Javier Fernández
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - - - @@ -22364,12 +23251,9 @@

    Data Security Management

    - + - - - - + @@ -22380,18 +23264,18 @@

    Data Security Management

    - + - - - - + + + + - @@ -22399,35 +23283,37 @@

    Data Security Management

    -
    -

    Data Source

    + +
    +

    Data Controller as Data Source

    TermDataSecurityManagementDataControllerContract Prefix dpv
    LabelData Security ManagementData Controller Contract
    IRIhttps://w3id.org/dpv#DataSecurityManagementhttps://w3id.org/dpv#DataControllerContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
    Broader/Parent types dpv:SecurityProcedure - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPurpose, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data securityCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    Date Created2024-04-142023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - @@ -22446,16 +23332,10 @@

    Data Source

    - + - - - - - - - + @@ -22465,18 +23345,15 @@

    Data Source

    - + - - - - + - @@ -22485,23 +23362,23 @@

    Data Source

    -
    -

    Data Storage Policy

    +
    +

    Data Deletion Policy

    TermDataSourceDataControllerDataSource Prefix dpv
    LabelData SourceData Controller as Data Source
    IRIhttps://w3id.org/dpv#DataSourcehttps://w3id.org/dpv#DataControllerDataSource
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSource
    Broader/Parent types dpv:ProcessingContext + dpv:DataSource + → dpv:ProcessingContextdpv:Context
    DefinitionThe source or origin of dataData Sourced from Data Controller(s), e.g. a Controller inferring data or generating data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples dex:E0012 :: Indicating Data Sources
    Date Created2020-11-042023-10-12
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -22536,9 +23413,12 @@

    Data Storage Policy

    - + - + + + + @@ -22568,49 +23448,48 @@

    Data Storage Policy

    -
    -

    Data Subject

    + +
    +

    Data Erasure Policy

    TermDataStoragePolicyDataDeletionPolicy Prefix dpv
    LabelData Storage PolicyData Deletion Policy
    IRIhttps://w3id.org/dpv#DataStoragePolicyhttps://w3id.org/dpv#DataDeletionPolicy
    DefinitionPolicy regarding storage of data, including the manner, duration, location, and conditions for storagePolicy regarding deletion of data
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    - + - + - + - + - - @@ -22621,43 +23500,34 @@

    Data Subject

    - + - + - - - - - - - + - + - - - - + - + - @@ -22665,46 +23535,52 @@

    Data Subject

    - -
    -

    Data Subject Contract

    +
    +

    Data Exporter

    TermDataSubjectDataErasurePolicy Prefix dpv
    LabelData SubjectData Erasure Policy
    IRIhttps://w3id.org/dpv#DataSubjecthttps://w3id.org/dpv#DataErasurePolicy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:LegalEntity - → dpv:Entity + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionThe individual (or category of individuals) whose personal data is being processedPolicy regarding erasure of data
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Examples dex:E0039 :: Indicating involvement of data subjects
    SourceGDPR Art.4-1g
    Date Created2019-04-052024-04-14
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier FernándezHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -22715,28 +23591,40 @@

    Data Subject Contract

    - + + + + + - + + + - + + + + - + - + + + + - @@ -22745,44 +23633,42 @@

    Data Subject Contract

    -
    -

    Data Subject as Data Source

    +
    +

    Data Governance

    TermDataSubjectContractDataExporter Prefix dpv
    LabelData Subject ContractData Exporter
    IRIhttps://w3id.org/dpv#DataSubjectContracthttps://w3id.org/dpv#DataExporter
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataExporter, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologiesAn entity that 'exports' data where exporting is considered a form of data transfer
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2023-12-102021-09-08
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - @@ -22793,7 +23679,7 @@

    Data Subject as Data Source

    - + @@ -22806,15 +23692,18 @@

    Data Subject as Data Source

    - + - + + + + - @@ -22823,46 +23712,44 @@

    Data Subject as Data Source

    -
    -

    Data Subject Informed

    +
    +

    Data Handling Clause

    TermDataSubjectDataSourceDataGovernance Prefix dpv
    LabelData Subject as Data SourceData Governance
    IRIhttps://w3id.org/dpv#DataSubjectDataSourcehttps://w3id.org/dpv#DataGovernance
    Typerdfs:Class, skos:Concept, dpv:DataSourcerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataSource - → dpv:ProcessingContext - → dpv:Context + dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasDataSource + dpv:hasPurpose
    DefinitionData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activitiesMeasures associated with topics typically considered to be part of 'Data Governance'
    Date Created2023-10-122024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -22873,7 +23760,7 @@

    Data Subject Informed

    - + @@ -22886,18 +23773,15 @@

    Data Subject Informed

    - + - - - - + - @@ -22905,42 +23789,54 @@

    Data Subject Informed

    - -
    -

    Data Subject Right

    +
    +

    Data Importer

    TermDataSubjectInformedDataHandlingClause Prefix dpv
    LabelData Subject InformedData Handling Clause
    IRIhttps://w3id.org/dpv#DataSubjectInformedhttps://w3id.org/dpv#DataHandlingClause
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:ContractualTerms + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject has been informed about the specified contextConctractual clauses governing handling of data within or by an entity
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - @@ -22951,34 +23847,40 @@

    Data Subject Right

    - + - + + + + - + + + + - + - + - @@ -22987,23 +23889,23 @@

    Data Subject Right

    -
    -

    Data Subject Rights Management

    +
    +

    Data Interoperability Assessment

    TermDataSubjectRightDataImporter Prefix dpv
    LabelData Subject RightData Importer
    IRIhttps://w3id.org/dpv#DataSubjectRighthttps://w3id.org/dpv#DataImporter
    Typerdfs:Class, skos:Concept, dpv:Rightrdfs:Class, skos:Concept
    Broader/Parent types dpv:Right + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasRight + dpv:hasActiveEntity, + dpv:hasDataImporter, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionThe rights applicable or provided to a Data SubjectAn entity that 'imports' data where importing is considered a form of data transfer
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples dex:E0035 :: Specifying data exporters and importers
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2020-11-182021-09-08
    ContributorsBeatriz Esteves, Georg P. Krog, Harshvardhan J. PanditDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section RIGHTS in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + @@ -23015,15 +23917,23 @@

    Data Subject Rights Management

    - + + - @@ -23035,20 +23945,14 @@

    Data Subject Rights Management

    - + - - - - + - - - - + @@ -23059,7 +23963,7 @@

    Data Subject Rights Management

    - + @@ -23073,45 +23977,45 @@

    Data Subject Rights Management

    -
    -

    Data Subject Scale

    + +
    +

    Data Interoperability Improvement

    TermDataSubjectRightsManagementDataInteroperabilityAssessment Prefix dpv
    LabelData Subject Rights ManagementData Interoperability Assessment
    IRIhttps://w3id.org/dpv#DataSubjectRightsManagementhttps://w3id.org/dpv#DataInteroperabilityAssessment
    Broader/Parent types dpv:RightsManagement + dpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataInteroperabilityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure
    DefinitionMethods to provide, implement, and exercise data subjects' rightsMeasures associated with assessment of data interoperability
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    Source
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    - + - + - + - + - - @@ -23122,34 +24026,34 @@

    Data Subject Scale

    - + - - - - + + + + - + - + - @@ -23158,46 +24062,43 @@

    Data Subject Scale

    -
    -

    Data Subject Uninformed

    +
    +

    Data Interoperability Management

    TermDataSubjectScaleDataInteroperabilityImprovement Prefix dpv
    LabelData Subject ScaleData Interoperability Improvement
    IRIhttps://w3id.org/dpv#DataSubjectScalehttps://w3id.org/dpv#DataInteroperabilityImprovement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:DataInteroperabilityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasPurpose
    DefinitionScale of Data Subject(s)Measures associated with improvement of data interoperability
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Source
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23208,7 +24109,7 @@

    Data Subject Uninformed

    - + @@ -23221,18 +24122,18 @@

    Data Subject Uninformed

    - + - + - @@ -23240,52 +24141,44 @@

    Data Subject Uninformed

    -
    -

    Data Sub-Processor

    + +
    +

    Data Inventory Management

    TermDataSubjectUninformedDataInteroperabilityManagement Prefix dpv
    LabelData Subject UninformedData Interoperability Management
    IRIhttps://w3id.org/dpv#DataSubjectUninformedhttps://w3id.org/dpv#DataInteroperabilityManagement
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasPurpose
    DefinitionStatus indicating DataSubject is uninformed i.e. has not been informed about the specified contextMeasures associated with management of data interoperability
    Date Created2024-05-102024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23296,12 +24189,9 @@

    Data Sub-Processor

    - + - - - - + @@ -23312,7 +24202,7 @@

    Data Sub-Processor

    - + @@ -23323,7 +24213,7 @@

    Data Sub-Processor

    - @@ -23332,23 +24222,23 @@

    Data Sub-Processor

    -
    -

    Data Transfer Impact Assessment

    +
    +

    Data Jurisdiction Policy

    TermDataSubProcessorDataInventoryManagement Prefix dpv
    LabelData Sub-ProcessorData Inventory Management
    IRIhttps://w3id.org/dpv#DataSubProcessorhttps://w3id.org/dpv#DataInventoryManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DataProcessor - → dpv:Recipient - → dpv:LegalEntity - → dpv:Entity + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasDataProcessor, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionA 'sub-processor' is a processor engaged by another processorMeasures associated with management of data inventory or a data asset list
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    Date Created2020-11-252024-04-14
    See More: section ENTITIES-LEGALROLE in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -23360,9 +24250,9 @@

    Data Transfer Impact Assessment

    - @@ -23370,10 +24260,8 @@

    Data Transfer Impact Assessment

    - @@ -23385,9 +24273,12 @@

    Data Transfer Impact Assessment

    - + - + + + + @@ -23398,18 +24289,18 @@

    Data Transfer Impact Assessment

    - + - + - @@ -23418,41 +24309,44 @@

    Data Transfer Impact Assessment

    -
    -

    Data Transfer Legal Basis

    +
    +

    Data Literacy

    TermDataTransferImpactAssessmentDataJurisdictionPolicy Prefix dpv
    LabelData Transfer Impact AssessmentData Jurisdiction Policy
    IRIhttps://w3id.org/dpv#DataTransferImpactAssessmenthttps://w3id.org/dpv#DataJurisdictionPolicy
    Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment for conducting data transfersPolicy specifying jurisdictional requirements for data processing
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section RISK in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23463,7 +24357,7 @@

    Data Transfer Legal Basis

    - + @@ -23476,18 +24370,18 @@

    Data Transfer Legal Basis

    - + - + - @@ -23496,44 +24390,45 @@

    Data Transfer Legal Basis

    -
    -

    Data Transfer Notice

    + +
    +

    Data Processing Agreement

    TermDataTransferLegalBasisDataLiteracy Prefix dpv
    LabelData Transfer Legal BasisData Literacy
    IRIhttps://w3id.org/dpv#DataTransferLegalBasishttps://w3id.org/dpv#DataLiteracy
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:LegalBasis + dpv:DigitalLiteracy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfersProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data
    Date Created2021-09-082024-05-17
    ContributorsDavid Hickey, Georg P. KrogHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -23545,34 +24440,37 @@

    Data Transfer Notice

    - + - + + + + - - - - + - + - + + + + - + - @@ -23581,23 +24479,23 @@

    Data Transfer Notice

    -
    -

    Data Transfer Record

    +
    +

    Data Processing Policy

    TermDataTransferNoticeDataProcessingAgreement Prefix dpv
    LabelData Transfer NoticeData Processing Agreement
    IRIhttps://w3id.org/dpv#DataTransferNoticehttps://w3id.org/dpv#DataProcessingAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotice for the legal entity for the transfer of its dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Source
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + @@ -23609,8 +24507,8 @@

    Data Transfer Record

    - @@ -23619,7 +24517,7 @@

    Data Transfer Record

    @@ -23631,9 +24529,12 @@

    Data Transfer Record

    - + - + + + + @@ -23663,45 +24564,46 @@

    Data Transfer Record

    -
    -

    Data Volume

    + +
    +

    Data Processing Record

    TermDataTransferRecordDataProcessingPolicy Prefix dpv
    LabelData Transfer RecordData Processing Policy
    IRIhttps://w3id.org/dpv#DataTransferRecordhttps://w3id.org/dpv#DataProcessingPolicy
    Broader/Parent types dpv:DataProcessingRecord - → dpv:RecordsOfActivities + dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionRecord of data transfer activitiesPolicy regarding data processing activities
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    - + - + - + - + - - @@ -23712,13 +24614,10 @@

    Data Volume

    - + - - - @@ -23728,18 +24627,18 @@

    Data Volume

    - + - + - @@ -23747,40 +24646,56 @@

    Data Volume

    - -
    -

    Decentralised Locations

    +
    +

    Data Processor

    TermDataVolumeDataProcessingRecord Prefix dpv
    LabelData VolumeData Processing Record
    IRIhttps://w3id.org/dpv#DataVolumehttps://w3id.org/dpv#DataProcessingRecord
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasOrganisationalMeasure, + dpv:hasRecordOfActivity, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionVolume or Scale of DataRecord of data processing, whether ex-ante or ex-post
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-152021-09-08
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - + + + + @@ -23789,25 +24704,28 @@

    Decentralised Locations

    - + + + + - + + + + - + - - - - + @@ -23816,7 +24734,7 @@

    Decentralised Locations

    - @@ -23824,42 +24742,46 @@

    Decentralised Locations

    -
    -

    Decision Making

    + +
    +

    Data Processor Contract

    TermDecentralisedLocationsDataProcessor Prefix dpv
    LabelDecentralised LocationsData Processor
    IRIhttps://w3id.org/dpv#DecentralisedLocationshttps://w3id.org/dpv#DataProcessor
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept
    Broader/Parent types dpv:LocationFixture + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasActiveEntity, + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionLocation that is spread across multiple separate areas with no distinction between their importanceA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
    Examples dex:E0033 :: Indicating Processor as the implementing entity in a process
    SourceGDPR Art.4-8
    Date Created2022-06-152019-06-04
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV + section ENTITIES-LEGALROLE in DEX
    - + - + - + - + - - @@ -23870,7 +24792,7 @@

    Decision Making

    - + @@ -23883,18 +24805,18 @@

    Decision Making

    - + - - - - + + + + - @@ -23902,45 +24824,57 @@

    Decision Making

    - -
    -

    De-Identification

    +
    +

    Data Protection Authority

    TermDecisionMakingDataProcessorContract Prefix dpv
    LabelDecision MakingData Processor Contract
    IRIhttps://w3id.org/dpv#DecisionMakinghttps://w3id.org/dpv#DataProcessorContract
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves decision makingCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies
    Date Created2022-09-072023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section PROCESSING-CONTEXT in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -23951,37 +24885,34 @@

    De-Identification

    - + + + + - - - - + - + - - - - + - + - @@ -23989,43 +24920,54 @@

    De-Identification

    - -
    -

    Delete

    +
    +

    Data Protection Officer

    TermDeidentificationDataProtectionAuthority Prefix dpv
    LabelDe-IdentificationData Protection Authority
    IRIhttps://w3id.org/dpv#Deidentificationhttps://w3id.org/dpv#DataProtectionAuthority
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionRemoval of identity or information to reduce identifiabilityAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.
    Examples dex:E0036 :: Indicate relevant authority for processing
    SourceNISTIR 8053
    Date Created2019-04-052020-11-04
    Date Modified2022-11-24
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-AUTHORITY in DEX
    - + - + - + - + - - @@ -24036,31 +24978,37 @@

    Delete

    - + - + + + + - + - + + + + - + - @@ -24069,43 +25017,44 @@

    Delete

    -
    -

    Delivery of Goods

    +
    +

    Data Protection Training

    TermDeleteDataProtectionOfficer Prefix dpv
    LabelDeleteData Protection Officer
    IRIhttps://w3id.org/dpv#Deletehttps://w3id.org/dpv#DataProtectionOfficer
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:Representative + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasProcessing + dpv:hasActiveEntity, + dpv:hasDataProtectionOfficer, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    Definitionto remove data in a logical fashion i.e. with the possibility of retrievalAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
    SourceGDPR Art.37
    Date Created2024-04-142020-11-04
    Date Modified2021-12-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan
    See More: section PROCESSING in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - - @@ -24116,35 +25065,34 @@

    Delivery of Goods

    - + - - - - + + + + - + - + - @@ -24153,42 +25101,45 @@

    Delivery of Goods

    -
    -

    Derive

    +
    +

    Data published by Data Subject

    TermDeliveryOfGoodsDataProtectionTraining Prefix dpv
    LabelDelivery of GoodsData Protection Training
    IRIhttps://w3id.org/dpv#DeliveryOfGoodshttps://w3id.org/dpv#DataProtectionTraining
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RequestedServiceProvision - → dpv:ServiceProvision - → dpv:Purpose + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with delivering goods and services requested or asked by consumerTraining intended to increase knowledge regarding data protection
    Relatedsvpu:Delivery -
    SourceENISA 5G Cybersecurity Standards
    Date Created2019-04-052022-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -24199,41 +25150,37 @@

    Derive

    - + - + - - - - - - - - - - - + + - + - - + + + + + + + + - @@ -24241,41 +25188,53 @@

    Derive

    -
    -

    Derived Data

    + +
    +

    Data Quality Assessment

    TermDeriveDataPublishedByDataSubject Prefix dpv
    LabelDeriveData published by Data Subject
    IRIhttps://w3id.org/dpv#Derivehttps://w3id.org/dpv#DataPublishedByDataSubject
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:DataSubjectDataSource
    Broader/Parent types dpv:Obtain - → dpv:Processing + dpv:DataSubjectDataSource + → dpv:DataSource + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSource
    Definitionto create new derivative data from the original dataData is published by the data subject
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceSPECIAL Project
    Relatedsvpr:Derive -
    Date Created2019-05-072022-08-24
    Date Modified2023-12-10
    ContributorsJulian Flake
    See More: section PROCESSING in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - + + - @@ -24286,7 +25245,7 @@

    Derived Data

    - + @@ -24299,15 +25258,18 @@

    Derived Data

    - + - + + + + - @@ -24315,47 +25277,45 @@

    Derived Data

    -
    -

    Derived Personal Data

    + +
    +

    Data Quality Improvement

    TermDerivedDataDataQualityAssessment Prefix dpv
    LabelDerived DataData Quality Assessment
    IRIhttps://w3id.org/dpv#DerivedDatahttps://w3id.org/dpv#DataQualityAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Data + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataQualityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasData + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasPurpose, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData that has been obtained through derivations of other dataMeasures associated with assessment of data quality
    Date Created2023-12-102024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - - - @@ -24366,47 +25326,31 @@

    Derived Personal Data

    - + - - - - - - - + - - - - - - - - - - + + + + - + - - - - + - + - @@ -24415,23 +25359,23 @@

    Derived Personal Data

    -
    -

    Design Standard

    +
    +

    Data Quality Management

    TermDerivedPersonalDataDataQualityImprovement Prefix dpv
    LabelDerived Personal DataData Quality Improvement
    IRIhttps://w3id.org/dpv#DerivedPersonalDatahttps://w3id.org/dpv#DataQualityImprovement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:DerivedData - → dpv:Data -
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:DataQualityManagement + → dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasPurpose
    DefinitionPersonal Data that is obtained or derived from other dataMeasures associated with improvement of data quality
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples dex:E0009 :: Derivation and inference of personal data
    dex:E0046 :: Indicating data being collected and derived
    SourceDPVCG
    Relatedsvd:Derived -
    Date Created2019-05-072024-04-14
    Date Modified2023-12-10
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24443,16 +25387,15 @@

    Design Standard

    - - @@ -24463,7 +25406,7 @@

    Design Standard

    - + @@ -24476,12 +25419,12 @@

    Design Standard

    - + - + @@ -24496,42 +25439,44 @@

    Design Standard

    -
    -

    Destruct

    +
    +

    Data Redaction

    TermDesignStandardDataQualityManagement Prefix dpv
    LabelDesign StandardData Quality Management
    IRIhttps://w3id.org/dpv#DesignStandardhttps://w3id.org/dpv#DataQualityManagement
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionA set of rules or guidelines outlining criterias for designMeasures associated with management of data quality
    Date Created2019-04-052024-04-14
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    - + - + - + - + - - @@ -24542,31 +25487,31 @@

    Destruct

    - + - - - - + - + - + + + + - @@ -24575,45 +25520,46 @@

    Destruct

    -
    -

    Deterministic Pseudonymisation

    +
    +

    Data Restoration Policy

    TermDestructDataRedaction Prefix dpv
    LabelDestructData Redaction
    IRIhttps://w3id.org/dpv#Destructhttps://w3id.org/dpv#DataRedaction
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto process data in a way it no longer exists or cannot be repairedRemoval of sensitive information from a data or document
    SourceGDPR Art.4-2
    Date Created2019-05-072020-10-01
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -24625,34 +25571,34 @@

    Deterministic Pseudonymisation

    - + - + + + + - - - - + - + - + - @@ -24661,23 +25607,23 @@

    Deterministic Pseudonymisation

    -
    -

    Device Notice

    +
    +

    Data Reuse Policy

    TermDeterministicPseudonymisationDataRestorationPolicy Prefix dpv
    LabelDeterministic PseudonymisationData Restoration Policy
    IRIhttps://w3id.org/dpv#DeterministicPseudonymisationhttps://w3id.org/dpv#DataRestorationPolicy
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPseudonymisation achieved through a deterministic functionPolicy regarding restoration of data
    Usage NoteRestoration can refer to how data is restored from a backup
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24689,7 +25635,9 @@

    Device Notice

    - @@ -24697,8 +25645,8 @@

    Device Notice

    - @@ -24710,9 +25658,12 @@

    Device Notice

    - + - + + + + @@ -24723,15 +25674,18 @@

    Device Notice

    - + - + + + + - @@ -24740,23 +25694,23 @@

    Device Notice

    -
    -

    Differential Privacy

    +
    +

    Data Sanitisation Technique

    TermDeviceNoticeDataReusePolicy Prefix dpv
    LabelDevice NoticeData Reuse Policy
    IRIhttps://w3id.org/dpv#DeviceNoticehttps://w3id.org/dpv#DataReusePolicy
    Broader/Parent types dpv:Notice + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA notice provided using the functionality provided by a device e.g. using the popup or alert featurePolicy regarding reuse of data i.e. using data for purposes other than its initial purpose
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    Date Created2024-08-172024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-NOTICE in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -24768,8 +25722,7 @@

    Differential Privacy

    - @@ -24788,7 +25741,7 @@

    Differential Privacy

    - + @@ -24797,7 +25750,7 @@

    Differential Privacy

    - + @@ -24824,23 +25777,23 @@

    Differential Privacy

    -
    -

    Digital Literacy

    +
    +

    Data Security Management

    TermDifferentialPrivacyDataSanitisationTechnique Prefix dpv
    LabelDifferential PrivacyData Sanitisation Technique
    IRIhttps://w3id.org/dpv#DifferentialPrivacyhttps://w3id.org/dpv#DataSanitisationTechnique
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    DefinitionUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elementsCleaning or any removal or re-organisation of elements in data based on selective criteria
    SourceENISA Data Protection EngineeringENISA Reference Incident Classification Taxonomy 2018
    - + - + - + @@ -24852,7 +25805,13 @@

    Digital Literacy

    - + + @@ -24860,6 +25819,7 @@

    Digital Literacy

    @@ -24871,9 +25831,12 @@

    Digital Literacy

    - + - + + + + @@ -24884,7 +25847,7 @@

    Digital Literacy

    - + @@ -24903,44 +25866,43 @@

    Digital Literacy

    - -
    -

    Digital Rights Management

    +
    +

    Data Source

    TermDigitalLiteracyDataSecurityManagement Prefix dpv
    LabelDigital LiteracyData Security Management
    IRIhttps://w3id.org/dpv#DigitalLiteracyhttps://w3id.org/dpv#DataSecurityManagement
    Broader/Parent types dpv:OrganisationalMeasure + dpv:DataGovernance + → dpv:OrganisationGovernance + → dpv:Purpose +
    Broader/Parent types dpv:SecurityProcedure + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implicationsMeasures associated with management of data security
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    Date Created2024-05-172024-04-14
    - + - + - + - + - - @@ -24951,34 +25913,37 @@

    Digital Rights Management

    - + + + + + - + + + - - - - + - + - + - @@ -24987,43 +25952,46 @@

    Digital Rights Management

    -
    -

    Digital Signatures

    +
    +

    Data Storage Policy

    TermDigitalRightsManagementDataSource Prefix dpv
    LabelDigital Rights ManagementData Source
    IRIhttps://w3id.org/dpv#DigitalRightsManagementhttps://w3id.org/dpv#DataSource
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasDataSource
    DefinitionManagement of access, use, and other operations associated with digital contentThe source or origin of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples dex:E0012 :: Indicating Data Sources
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DEX
    - + - + - + - + - - @@ -25035,34 +26003,31 @@

    Digital Signatures

    - + - - - - + - + - + - @@ -25070,43 +26035,52 @@

    Digital Signatures

    - -
    -

    Direct Marketing

    +
    +

    Data Subject

    TermDigitalSignaturesDataStoragePolicy Prefix dpv
    LabelDigital SignaturesData Storage Policy
    IRIhttps://w3id.org/dpv#DigitalSignatureshttps://w3id.org/dpv#DataStoragePolicy
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure + dpv:DataProcessingPolicy + → dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionExpression and authentication of identity through digital information containing cryptographic signaturesPolicy regarding storage of data, including the manner, duration, location, and conditions for storage
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -25117,31 +26091,43 @@

    Direct Marketing

    - + + + + + - + + + - + + + + - + - + + + + - + - @@ -25150,43 +26136,44 @@

    Direct Marketing

    -
    -

    Disaster Recovery Procedures

    +
    +

    Data Subject Contract

    TermDirectMarketingDataSubject Prefix dpv
    LabelDirect MarketingData Subject
    IRIhttps://w3id.org/dpv#DirectMarketinghttps://w3id.org/dpv#DataSubject
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:Marketing - → dpv:Purpose + dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individualThe individual (or category of individuals) whose personal data is being processed
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'
    Examples dex:E0039 :: Indicating involvement of data subjects
    SourceGDPR Art.4-1g
    Date Created2020-11-042019-04-05
    Date Modified2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesAxel Polleres, Javier Fernández
    See More: section PURPOSES in DPV + section ENTITIES-DATASUBJECT in DEX
    - + - + - + - + - - @@ -25198,34 +26185,31 @@

    Disaster Recovery Procedures

    - + - - - - + - + - - - - + + + + - @@ -25234,41 +26218,44 @@

    Disaster Recovery Procedures

    -
    -

    Disclose

    +
    +

    Data Subject as Data Source

    TermDisasterRecoveryProceduresDataSubjectContract Prefix dpv
    LabelDisaster Recovery ProceduresData Subject Contract
    IRIhttps://w3id.org/dpv#DisasterRecoveryProcedureshttps://w3id.org/dpv#DataSubjectContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of disasters and recoveryCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2024-08-27
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -25279,23 +26266,20 @@

    Disclose

    - + - - - - + - + @@ -25303,7 +26287,7 @@

    Disclose

    - @@ -25312,42 +26296,46 @@

    Disclose

    -
    -

    Disclose by Transmission

    +
    +

    Data Subject Informed

    TermDiscloseDataSubjectDataSource Prefix dpv
    LabelDiscloseData Subject as Data Source
    IRIhttps://w3id.org/dpv#Disclosehttps://w3id.org/dpv#DataSubjectDataSource
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:DataSource
    Broader/Parent types dpv:Processing + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSource
    Definitionto make data knownData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities
    SourceGDPR Art.4-2
    Date Created2019-05-072023-10-12
    See More: section PROCESSING in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -25358,31 +26346,31 @@

    Disclose by Transmission

    - + - - - - + - + - + + + + - @@ -25391,42 +26379,41 @@

    Disclose by Transmission

    -
    -

    Display

    +
    +

    Data Subject Right

    TermDiscloseByTransmissionDataSubjectInformed Prefix dpv
    LabelDisclose by TransmissionData Subject Informed
    IRIhttps://w3id.org/dpv#DiscloseByTransmissionhttps://w3id.org/dpv#DataSubjectInformed
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:EntityInformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    Definitionto disclose data by means of transmissionStatus indicating DataSubject has been informed about the specified context
    SourceGDPR Art.4-2
    Date Created2019-05-072024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -25437,34 +26424,34 @@

    Display

    - + - + + + + - - - - + - + - + - @@ -25473,42 +26460,44 @@

    Display

    -
    -

    Dispute Management

    +
    +

    Data Subject Rights Management

    TermDisplayDataSubjectRight Prefix dpv
    LabelDisplayData Subject Right
    IRIhttps://w3id.org/dpv#Displayhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:Right
    Object of relation dpv:hasProcessing + dpv:hasRight
    Definitionto present or show dataThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Source
    Date Created2024-04-142020-11-18
    ContributorsBeatriz EstevesBeatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit
    See More: section PROCESSING in DPV + section RIGHTS in DPV
    - + - + - + - + - - @@ -25519,34 +26508,37 @@

    Dispute Management

    - + - + + + + - + - + - + - @@ -25554,43 +26546,45 @@

    Dispute Management

    - -
    -

    Disseminate

    +
    +

    Data Subject Scale

    TermDisputeManagementDataSubjectRightsManagement Prefix dpv
    LabelDispute ManagementData Subject Rights Management
    IRIhttps://w3id.org/dpv#DisputeManagementhttps://w3id.org/dpv#DataSubjectRightsManagement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose + dpv:RightsManagement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisationMethods to provide, implement, and exercise data subjects' rights
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    See More: section PURPOSES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -25601,31 +26595,34 @@

    Disseminate

    - + + + + - - - - + - + - + + + + - @@ -25634,44 +26631,46 @@

    Disseminate

    -
    -

    Distributed System Security

    +
    +

    Data Subject Uninformed

    TermDisseminateDataSubjectScale Prefix dpv
    LabelDisseminateData Subject Scale
    IRIhttps://w3id.org/dpv#Disseminatehttps://w3id.org/dpv#DataSubjectScale
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale
    Definitionto spread data throughoutScale of Data Subject(s)
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    SourceGDPR Art.4-2
    Date Created2019-05-072022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    See More: section PROCESSING in DPV + section PROCESSING-SCALE in DEX
    - + - + - + - + - - @@ -25682,34 +26681,31 @@

    Distributed System Security

    - + - - - - + - + - + - @@ -25717,47 +26713,55 @@

    Distributed System Security

    - -
    -

    Document Randomised Pseudonymisation

    +
    +

    Data Sub-Processor

    TermDistributedSystemSecurityDataSubjectUninformed Prefix dpv
    LabelDistributed System SecurityData Subject Uninformed
    IRIhttps://w3id.org/dpv#DistributedSystemSecurityhttps://w3id.org/dpv#DataSubjectUninformed
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityUninformed + → dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionSecurity implementations provided using or over a distributed systemStatus indicating DataSubject is uninformed i.e. has not been informed about the specified context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -25768,23 +26772,23 @@

    Document Randomised Pseudonymisation

    - + - + + + + - - - - + - + @@ -25795,7 +26799,7 @@

    Document Randomised Pseudonymisation

    - @@ -25804,43 +26808,48 @@

    Document Randomised Pseudonymisation

    -
    -

    Document Security

    +
    +

    Data Transfer Impact Assessment

    TermDocumentRandomisedPseudonymisationDataSubProcessor Prefix dpv
    LabelDocument Randomised PseudonymisationData Sub-Processor
    IRIhttps://w3id.org/dpv#DocumentRandomisedPseudonymisationhttps://w3id.org/dpv#DataSubProcessor
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataProcessor + → dpv:Recipient + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values in the same document or databaseA 'sub-processor' is a processor engaged by another processor
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172020-11-25
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - - @@ -25852,34 +26861,31 @@

    Document Security

    - + - - - - + - + - + - @@ -25888,42 +26894,41 @@

    Document Security

    -
    -

    Download

    +
    +

    Data Transfer Legal Basis

    TermDocumentSecurityDataTransferImpactAssessment Prefix dpv
    LabelDocument SecurityData Transfer Impact Assessment
    IRIhttps://w3id.org/dpv#DocumentSecurityhttps://w3id.org/dpv#DataTransferImpactAssessment
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure + dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionSecurity measures enacted over documents to protect against tampering or restrict accessImpact Assessment for conducting data transfers
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section RISK in DPV
    - + - + - + - + - - @@ -25934,34 +26939,31 @@

    Download

    - + - - - - + - + - + - @@ -25970,23 +26972,23 @@

    Download

    -
    -

    Data Protection Impact Assessment (DPIA)

    +
    +

    Data Transfer Notice

    TermDownloadDataTransferLegalBasis Prefix dpv
    LabelDownloadData Transfer Legal Basis
    IRIhttps://w3id.org/dpv#Downloadhttps://w3id.org/dpv#DataTransferLegalBasis
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:LegalBasis
    Object of relation dpv:hasProcessing + dpv:hasLegalBasis
    Definitionto provide a copy or to receive a copy of data over a network or internetSpecific or special categories and instances of legal basis intended for justifying data transfers
    Source
    Date Created2024-04-142021-09-08
    ContributorsBeatriz EstevesDavid Hickey, Georg P. Krog
    See More: section PROCESSING in DPV + section LEGAL-BASIS in DPV
    - + - + - + @@ -25998,10 +27000,7 @@

    Data Protection Impact Assessment (DPIA)

    - @@ -26009,10 +27008,8 @@

    Data Protection Impact Assessment (DPIA)

    - @@ -26024,16 +27021,10 @@

    Data Protection Impact Assessment (DPIA)

    - + - - - - - - - + @@ -26046,21 +27037,18 @@

    Data Protection Impact Assessment (DPIA)

    - - - - - + + - + - @@ -26068,42 +27056,47 @@

    Data Protection Impact Assessment (DPIA)

    -
    -

    Duration

    + +
    +

    Data Transfer Record

    TermDPIADataTransferNotice Prefix dpv
    LabelData Protection Impact Assessment (DPIA)Data Transfer Notice
    IRIhttps://w3id.org/dpv#DPIAhttps://w3id.org/dpv#DataTransferNotice
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment + dpv:Noticedpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, + dpv:hasNotice, dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedomsNotice for the legal entity for the transfer of its data
    Usage NoteSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples dex:E0056 :: Specifying the audit status associated with a DPIA
    Date Created2020-11-04
    Date Modified 2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    See More: section RISK in DEX + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -26114,13 +27107,10 @@

    Duration

    - + - - - @@ -26130,7 +27120,7 @@

    Duration

    - + @@ -26141,7 +27131,7 @@

    Duration

    - @@ -26149,23 +27139,23 @@

    Duration

    -
    -

    Economic Union

    +
    +

    Data Volume

    TermDurationDataTransferRecord Prefix dpv
    LabelDurationData Transfer Record
    IRIhttps://w3id.org/dpv#Durationhttps://w3id.org/dpv#DataTransferRecord
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Context + dpv:DataProcessingRecord + → dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasOrganisationalMeasure, + dpv:hasRecordOfActivity, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionThe duration or temporal limitationRecord of data transfer activities
    Examples dex:E0050 :: Specifying duration
    dex:E0070 :: Indicating personal data involved in an incident
    Date Created2022-02-092024-04-14
    See More: section CONTEXT in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -26177,14 +27167,17 @@

    Economic Union

    - - @@ -26195,10 +27188,13 @@

    Economic Union

    - + + + + @@ -26208,18 +27204,18 @@

    Economic Union

    - + - + - @@ -26228,46 +27224,39 @@

    Economic Union

    -
    -

    Educational Training

    +
    +

    Decentralised Locations

    TermEconomicUnionDataVolume Prefix dpv
    LabelEconomic UnionData Volume
    IRIhttps://w3id.org/dpv#EconomicUnionhttps://w3id.org/dpv#DataVolume
    Broader/Parent types dpv:Location + dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasJurisdiction, - dpv:hasLocation + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale
    DefinitionA political union of two or more countries based on economic or trade agreementsVolume or Scale of Data
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-01-192022-06-15
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    See More: section CONTEXT-JURISDICTION in DPV + section PROCESSING-SCALE in DEX
    - + - + - + - + - - - - - + @@ -26276,25 +27265,25 @@

    Educational Training

    - + - - - - + - + - + + + + @@ -26303,7 +27292,7 @@

    Educational Training

    - @@ -26311,46 +27300,42 @@

    Educational Training

    - -
    -

    Effectiveness Determination Procedures

    +
    +

    Decision Making

    TermEducationalTrainingDecentralisedLocations Prefix dpv
    LabelEducational TrainingDecentralised Locations
    IRIhttps://w3id.org/dpv#EducationalTraininghttps://w3id.org/dpv#DecentralisedLocations
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LocationFixture
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionTraining methods that are intended to provide education on topic(s)Location that is spread across multiple separate areas with no distinction between their importance
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -26361,23 +27346,20 @@

    Effectiveness Determination Procedures

    - + - - - - + - + @@ -26388,7 +27370,7 @@

    Effectiveness Determination Procedures

    - @@ -26397,51 +27379,44 @@

    Effectiveness Determination Procedures

    -
    -

    Elderly Data Subject

    +
    +

    De-Identification

    TermEffectivenessDeterminationProceduresDecisionMaking Prefix dpv
    LabelEffectiveness Determination ProceduresDecision Making
    IRIhttps://w3id.org/dpv#EffectivenessDeterminationProcedureshttps://w3id.org/dpv#DecisionMaking
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionProcedures intended to determine effectiveness of other measuresProcessing that involves decision making
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-09-07
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -26452,31 +27427,37 @@

    Elderly Data Subject

    - + - + + + + - + - + + + + - + - @@ -26485,50 +27466,42 @@

    Elderly Data Subject

    -
    -

    Employee

    +
    +

    Delete

    TermElderlyDataSubjectDeidentification Prefix dpv
    LabelElderly Data SubjectDe-Identification
    IRIhttps://w3id.org/dpv#ElderlyDataSubjecthttps://w3id.org/dpv#Deidentification
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:VulnerableDataSubject - → dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData subjects that are considered elderly (i.e. based on age)Removal of identity or information to reduce identifiability
    SourceNISTIR 8053
    Date Created2022-06-152019-04-05
    Date Modified2022-11-24
    ContributorsGeorg P. KrogAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section ENTITIES-DATASUBJECT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -26539,7 +27512,7 @@

    Employee

    - + @@ -26552,18 +27525,18 @@

    Employee

    - + - + - @@ -26572,43 +27545,43 @@

    Employee

    -
    -

    Encryption

    +
    +

    Delivery of Goods

    TermEmployeeDelete Prefix dpv
    LabelEmployeeDelete
    IRIhttps://w3id.org/dpv#Employeehttps://w3id.org/dpv#Delete
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasProcessing
    DefinitionData subjects that are employeesto remove data in a logical fashion i.e. with the possibility of retrieval
    Date Created2022-04-062024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -26619,18 +27592,19 @@

    Encryption

    - + - - - - + + + + @@ -26640,13 +27614,13 @@

    Encryption

    - + - @@ -26655,44 +27629,42 @@

    Encryption

    -
    -

    Encryption at Rest

    +
    +

    Derive

    TermEncryptionDeliveryOfGoods Prefix dpv
    LabelEncryptionDelivery of Goods
    IRIhttps://w3id.org/dpv#Encryptionhttps://w3id.org/dpv#DeliveryOfGoods
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:RequestedServiceProvision + → dpv:ServiceProvision + → dpv:Purpose
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionTechnical measures consisting of encryptionPurposes associated with delivering goods and services requested or asked by consumer
    Examples dex:E0020 :: Using technical measure: Protecting data using encryption and access control
    Relatedsvpu:Delivery +
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-TECHNICAL in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -26703,31 +27675,41 @@

    Encryption at Rest

    - + + + + + - + + + - - + + + + + + + + - + - - - - + - @@ -26735,45 +27717,41 @@

    Encryption at Rest

    - -
    -

    Encryption in Transfer

    +
    +

    Derived Data

    TermEncryptionAtRestDerive Prefix dpv
    LabelEncryption at RestDerive
    IRIhttps://w3id.org/dpv#EncryptionAtResthttps://w3id.org/dpv#Derive
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Obtain + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionEncryption of data when being stored (persistent encryption)to create new derivative data from the original data
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceSPECIAL Project
    Relatedsvpr:Derive +
    Date Created2019-04-052019-05-07
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DEX
    - + - + - + - + - - @@ -26784,7 +27762,7 @@

    Encryption in Transfer

    - + @@ -26797,18 +27775,15 @@

    Encryption in Transfer

    - + - - - - + - @@ -26816,45 +27791,47 @@

    Encryption in Transfer

    - -
    -

    Encryption in Use

    +
    +

    Derived Personal Data

    TermEncryptionInTransferDerivedData Prefix dpv
    LabelEncryption in TransferDerived Data
    IRIhttps://w3id.org/dpv#EncryptionInTransferhttps://w3id.org/dpv#DerivedData
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Data
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData
    DefinitionEncryption of data in transit e.g. when being transferred from one location to another, including sharingData that has been obtained through derivations of other data
    Date Created2019-04-052023-12-10
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-TECHNICAL in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - + + - @@ -26865,31 +27842,47 @@

    Encryption in Use

    - + + + + + - + + + - - + + + + + + + + - + - + + + + - + - @@ -26898,43 +27891,44 @@

    Encryption in Use

    -
    -

    Endless Duration

    +
    +

    Design Standard

    TermEncryptionInUseDerivedPersonalData Prefix dpv
    LabelEncryption in UseDerived Personal Data
    IRIhttps://w3id.org/dpv#EncryptionInUsehttps://w3id.org/dpv#DerivedPersonalData
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DerivedData + → dpv:Data +
    Broader/Parent types dpv:PersonalData + → dpv:Data
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData, + dpv:hasPersonalData
    DefinitionEncryption of data when it is being usedPersonal Data that is obtained or derived from other data
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples dex:E0009 :: Derivation and inference of personal data
    dex:E0046 :: Indicating data being collected and derived
    SourceDPVCG
    Relatedsvd:Derived +
    Date Created2022-10-222019-05-07
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    See More: section TOM-TECHNICAL in DPV + section PERSONAL-DATA in DEX
    - + - + - + - + - - @@ -26945,7 +27939,7 @@

    Endless Duration

    - + @@ -26958,21 +27952,18 @@

    Endless Duration

    - + - - - - + - + - @@ -26981,44 +27972,42 @@

    Endless Duration

    -
    -

    End-to-End Encryption (E2EE)

    +
    +

    Destruct

    TermEndlessDurationDesignStandard Prefix dpv
    LabelEndless DurationDesign Standard
    IRIhttps://w3id.org/dpv#EndlessDurationhttps://w3id.org/dpv#DesignStandard
    Typerdfs:Class, skos:Concept, dpv:Durationrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Duration - → dpv:Context + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionDuration that is (known or intended to be) open ended or without an endA set of rules or guidelines outlining criterias for design
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27029,7 +28018,7 @@

    End-to-End Encryption (E2EE)

    - + @@ -27038,25 +28027,22 @@

    End-to-End Encryption (E2EE)

    - + - + - - - - + - @@ -27065,42 +28051,46 @@

    End-to-End Encryption (E2EE)

    -
    -

    Enforce Access Control

    +
    +

    Deterministic Pseudonymisation

    TermEndToEndEncryptionDestruct Prefix dpv
    LabelEnd-to-End Encryption (E2EE)Destruct
    IRIhttps://w3id.org/dpv#EndToEndEncryptionhttps://w3id.org/dpv#Destruct
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third partyto process data in a way it no longer exists or cannot be repaired
    SourceENISA Data Protection EngineeringGDPR Art.4-2
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27111,38 +28101,34 @@

    Enforce Access Control

    - + - - - - + - - - - + + + + - + - + - @@ -27151,41 +28137,45 @@

    Enforce Access Control

    -
    -

    Enforce Security

    +
    +

    Device Notice

    TermEnforceAccessControlDeterministicPseudonymisation Prefix dpv
    LabelEnforce Access ControlDeterministic Pseudonymisation
    IRIhttps://w3id.org/dpv#EnforceAccessControlhttps://w3id.org/dpv#DeterministicPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with conducting or enforcing access control as a form of securityPseudonymisation achieved through a deterministic function
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedsvpu:Login -
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2019-04-052022-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27196,34 +28186,31 @@

    Enforce Security

    - + - - - - + - + + + + - + - - - - + - @@ -27232,44 +28219,43 @@

    Enforce Security

    -
    -

    Enter Into Contract

    +
    +

    Differential Privacy

    TermEnforceSecurityDeviceNotice Prefix dpv
    LabelEnforce SecurityDevice Notice
    IRIhttps://w3id.org/dpv#EnforceSecurityhttps://w3id.org/dpv#DeviceNotice
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Purpose + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with ensuring and enforcing security for data, personnel, or other related mattersA notice provided using the functionality provided by a device e.g. using the popup or alert feature
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.
    SourceICO - What methods can we use to provide privacy information?
    Date Created2019-04-052024-08-17
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -27281,94 +28267,79 @@

    Enter Into Contract

    - + - + + + + - + - + -
    TermEnterIntoContractDifferentialPrivacy Prefix dpv
    LabelEnter Into ContractDifferential Privacy
    IRIhttps://w3id.org/dpv#EnterIntoContracthttps://w3id.org/dpv#DifferentialPrivacy
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure + dpv:CryptographicMethods + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contractUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
    SourceENISA Data Protection Engineering
    Date Created2021-04-072022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DPV + section TOM-TECHNICAL in DPV
    - - - - - - - - - -
    -

    Entity

    + +
    +

    Digital Literacy

    - + - + - + - + + + + - - - - - + - @@ -27379,7 +28350,7 @@

    Entity

    - + @@ -27392,7 +28363,7 @@

    Entity

    - + @@ -27403,7 +28374,7 @@

    Entity

    - @@ -27411,45 +28382,44 @@

    Entity

    -
    -

    Entity Active Involvement

    + +
    +

    Digital Rights Management

    TermEntityDigitalLiteracy Prefix dpv
    LabelEntityDigital Literacy
    IRIhttps://w3id.org/dpv#Entityhttps://w3id.org/dpv#DigitalLiteracy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relation dpv:hasAddress, - dpv:hasContact, - dpv:hasName, - dpv:hasOrganisationalUnit, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative -
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entityProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications
    Date Created2022-02-022024-05-17
    See More: section ENTITIES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27460,31 +28430,34 @@

    Entity Active Involvement

    - + - + + + + - + - + - @@ -27493,45 +28466,44 @@

    Entity Active Involvement

    -
    -

    Entity Informed

    +
    +

    Digital Signatures

    TermEntityActiveInvolvementDigitalRightsManagement Prefix dpv
    LabelEntity Active InvolvementDigital Rights Management
    IRIhttps://w3id.org/dpv#EntityActiveInvolvementhttps://w3id.org/dpv#DigitalRightsManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasActiveEntity, - dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity is 'actively' involvedManagement of access, use, and other operations associated with digital content
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27542,31 +28514,34 @@

    Entity Informed

    - + - + + + + - + - + - @@ -27574,44 +28549,43 @@

    Entity Informed

    -
    -

    Entity Informed Status

    + +
    +

    Direct Marketing

    TermEntityInformedDigitalSignatures Prefix dpv
    LabelEntity InformedDigital Signatures
    IRIhttps://w3id.org/dpv#EntityInformedhttps://w3id.org/dpv#DigitalSignatures
    Typerdfs:Class, skos:Concept, dpv:EntityInformedStatusrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating entity has been informed about specified contextExpression and authentication of identity through digital information containing cryptographic signatures
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -27622,7 +28596,7 @@

    Entity Informed Status

    - + @@ -27635,18 +28609,18 @@

    Entity Informed Status

    - + - + - @@ -27654,43 +28628,45 @@

    Entity Informed Status

    -
    -

    Entity Involvement

    + +
    +

    Disaster Recovery Procedures

    TermEntityInformedStatusDirectMarketing Prefix dpv
    LabelEntity Informed StatusDirect Marketing
    IRIhttps://w3id.org/dpv#EntityInformedStatushttps://w3id.org/dpv#DirectMarketing
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Status - → dpv:Context + dpv:Marketing + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasPurpose
    DefinitionStatus indicating whether an entity is informed or uninformed about specified contextPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
    Date Created2024-05-102020-11-04
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section CONTEXT-STATUS in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -27701,31 +28677,34 @@

    Entity Involvement

    - + - + + + + - + - + - @@ -27733,44 +28712,42 @@

    Entity Involvement

    -
    -

    Entity Non-Involvement

    + +
    +

    Disclose

    TermEntityInvolvementDisasterRecoveryProcedures Prefix dpv
    LabelEntity InvolvementDisaster Recovery Procedures
    IRIhttps://w3id.org/dpv#EntityInvolvementhttps://w3id.org/dpv#DisasterRecoveryProcedures
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific contextProcedures related to management of disasters and recovery
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -27781,31 +28758,31 @@

    Entity Non-Involvement

    - + - + + + + - + - - - - + - @@ -27813,44 +28790,43 @@

    Entity Non-Involvement

    -
    -

    Entity Non-Permissive Involvement

    + +
    +

    Disclose by Transmission

    TermEntityNonInvolvementDisclose Prefix dpv
    LabelEntity Non-InvolvementDisclose
    IRIhttps://w3id.org/dpv#EntityNonInvolvementhttps://w3id.org/dpv#Disclose
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasProcessing
    DefinitionIndicating entity is not involvedto make data known
    SourceGDPR Art.4-2
    Date Created2024-05-112019-05-07
    ContributorsDelaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27861,31 +28837,31 @@

    Entity Non-Permissive Involvement

    - + - + + + + - + - - - - + - @@ -27893,45 +28869,43 @@

    Entity Non-Permissive Involvement

    -
    -

    Entity Passive Involvement

    + +
    +

    Display

    TermEntityNonPermissiveInvolvementDiscloseByTransmission Prefix dpv
    LabelEntity Non-Permissive InvolvementDisclose by Transmission
    IRIhttps://w3id.org/dpv#EntityNonPermissiveInvolvementhttps://w3id.org/dpv#DiscloseByTransmission
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasProcessing
    DefinitionInvolvement of an entity in specific context where it is not permitted or able to do somethingto disclose data by means of transmission
    SourceGDPR Art.4-2
    Date Created2024-05-112019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -27942,31 +28916,34 @@

    Entity Passive Involvement

    - + - + + + + - + - + - @@ -27974,44 +28951,43 @@

    Entity Passive Involvement

    -
    -

    Entity Permissive Involvement

    + +
    +

    Dispute Management

    TermEntityPassiveInvolvementDisplay Prefix dpv
    LabelEntity Passive InvolvementDisplay
    IRIhttps://w3id.org/dpv#EntityPassiveInvolvementhttps://w3id.org/dpv#Display
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasPassiveEntity + dpv:hasProcessing
    DefinitionInvolvement where entity is 'passively' or 'not actively' involvedto present or show data
    Source
    Date Created2024-05-112024-04-14
    ContributorsDelaram GolpayeganiBeatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -28022,31 +28998,34 @@

    Entity Permissive Involvement

    - + - + + + + - + - + - @@ -28054,45 +29033,43 @@

    Entity Permissive Involvement

    -
    -

    Entity Uninformed

    + +
    +

    Disseminate

    TermEntityPermissiveInvolvementDisputeManagement Prefix dpv
    LabelEntity Permissive InvolvementDispute Management
    IRIhttps://w3id.org/dpv#EntityPermissiveInvolvementhttps://w3id.org/dpv#DisputeManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:OrganisationGovernance + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement + dpv:hasPurpose
    DefinitionInvolvement of an entity in specific context where it is permitted or able to do somethingPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
    SourceBelgian DPA ROPA Template
    Date Created2024-05-112021-09-08
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -28103,31 +29080,31 @@

    Entity Uninformed

    - + - + + + + - + - - - - + - @@ -28136,42 +29113,43 @@

    Entity Uninformed

    -
    -

    Environmental Protection

    +
    +

    Distributed System Security

    TermEntityUninformedDisseminate Prefix dpv
    LabelEntity UninformedDisseminate
    IRIhttps://w3id.org/dpv#EntityUninformedhttps://w3id.org/dpv#Disseminate
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:EntityInformedStatus - → dpv:Status - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus + dpv:hasProcessing
    DefinitionStatus indicating entity is uninformed i.e. has been not been informed about specified contextto spread data throughout
    SourceGDPR Art.4-2
    Date Created2024-05-102019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -28183,7 +29161,7 @@

    Environmental Protection

    - + @@ -28192,14 +29170,14 @@

    Environmental Protection

    - + - + @@ -28210,7 +29188,7 @@

    Environmental Protection

    - @@ -28219,42 +29197,45 @@

    Environmental Protection

    -
    -

    Erase

    +
    +

    Distribution Agreement

    TermEnvironmentalProtectionDistributedSystemSecurity Prefix dpv
    LabelEnvironmental ProtectionDistributed System Security
    IRIhttps://w3id.org/dpv#EnvironmentalProtectionhttps://w3id.org/dpv#DistributedSystemSecurity
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:SecurityMethod + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection against environmental threats such as fire, floods, storms, etc.Security implementations provided using or over a distributed system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-PHYSICAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28265,23 +29246,20 @@

    Erase

    - + - - - - + - + @@ -28289,7 +29267,7 @@

    Erase

    - @@ -28298,41 +29276,46 @@

    Erase

    -
    -

    Establish Contractual Agreement

    +
    +

    Document Randomised Pseudonymisation

    TermEraseDistributionAgreement Prefix dpv
    LabelEraseDistribution Agreement
    IRIhttps://w3id.org/dpv#Erasehttps://w3id.org/dpv#DistributionAgreement
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Remove - → dpv:Processing + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto remove data from existence i.e. without the possibility of retrievalA contract regarding supply of data or technologies between a distributor and a supplier
    SourceGDPR Art.4-2
    Date Created2019-05-072024-08-27
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -28343,31 +29326,34 @@

    Establish Contractual Agreement

    - + - + + + + - + - + - @@ -28376,43 +29362,44 @@

    Establish Contractual Agreement

    -
    -

    Evaluation of Individuals

    +
    +

    Document Security

    TermEstablishContractualAgreementDocumentRandomisedPseudonymisation Prefix dpv
    LabelEstablish Contractual AgreementDocument Randomised Pseudonymisation
    IRIhttps://w3id.org/dpv#EstablishContractualAgreementhttps://w3id.org/dpv#DocumentRandomisedPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Purpose + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contractUse of randomised pseudonymisation where the same elements are assigned different values in the same document or database
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-11-092022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28423,7 +29410,7 @@

    Evaluation of Individuals

    - + @@ -28432,19 +29419,16 @@

    Evaluation of Individuals

    - + - + - - - - + @@ -28453,7 +29437,7 @@

    Evaluation of Individuals

    - @@ -28461,42 +29445,43 @@

    Evaluation of Individuals

    -
    -

    Evaluation and Scoring

    + +
    +

    Download

    TermEvaluationOfIndividualsDocumentSecurity Prefix dpv
    LabelEvaluation of IndividualsDocument Security
    IRIhttps://w3id.org/dpv#EvaluationOfIndividualshttps://w3id.org/dpv#DocumentSecurity
    Typerdfs:Class, skos:Concept, dpv:EvaluationScoringrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EvaluationScoring - → dpv:ProcessingContext - → dpv:Context + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves evaluation of individualsSecurity measures enacted over documents to protect against tampering or restrict access
    SourceGDPR Art.4-2ENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-10-222022-08-17
    Date Modified2022-11-30
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -28507,7 +29492,7 @@

    Evaluation and Scoring

    - + @@ -28516,25 +29501,25 @@

    Evaluation and Scoring

    - + - + - + - @@ -28542,38 +29527,51 @@

    Evaluation and Scoring

    -
    -

    Expectation Status

    + +
    +

    Data Protection Impact Assessment (DPIA)

    TermEvaluationScoringDownload Prefix dpv
    LabelEvaluation and ScoringDownload
    IRIhttps://w3id.org/dpv#EvaluationScoringhttps://w3id.org/dpv#Download
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasContext + dpv:hasProcessing
    DefinitionProcessing that involves evaluation and scoring of individualsto provide a copy or to receive a copy of data over a network or internet
    SourceGDPR Art.4-2
    Date Created2020-11-042024-04-14
    ContributorsHarshvardhan J. Pandit, Piero BonattiBeatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PROCESSING in DPV
    - + - + - + - + - + + + - @@ -28584,34 +29582,43 @@

    Expectation Status

    - + - + + + + - + + + + - + - + + + + - + - @@ -28619,42 +29626,42 @@

    Expectation Status

    - -
    -

    Expected

    +
    +

    Duration

    TermExpectationStatusDPIA Prefix dpv
    LabelExpectation StatusData Protection Impact Assessment (DPIA)
    IRIhttps://w3id.org/dpv#ExpectationStatushttps://w3id.org/dpv#DPIA
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasExpectation + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether the specified context was intended or unintendedImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.Specific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples dex:E0056 :: Specifying the audit status associated with a DPIA
    Source
    Date Created2024-05-102020-11-04
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section CONTEXT-STATUS in DPV + section RISK in DEX
    - + - + - + - + - - @@ -28665,10 +29672,13 @@

    Expected

    - + + + + @@ -28678,18 +29688,18 @@

    Expected

    - + - + - @@ -28697,45 +29707,42 @@

    Expected

    - -
    -

    Explicitly Expressed Consent

    +
    +

    Economic Union

    TermExpectedDuration Prefix dpv
    LabelExpectedDuration
    IRIhttps://w3id.org/dpv#Expectedhttps://w3id.org/dpv#Duration
    Typerdfs:Class, skos:Concept, dpv:ExpectationStatusrdfs:Class, skos:Concept
    Broader/Parent types dpv:ExpectationStatus + dpv:Context
    Object of relation dpv:hasExpectation + dpv:hasContext, + dpv:hasDuration
    DefinitionStatus indicating the specified context was expectedThe duration or temporal limitation
    Examples dex:E0050 :: Specifying duration
    dex:E0070 :: Indicating personal data involved in an incident
    Date Created2024-05-102022-02-09
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section CONTEXT in DEX
    - + - + - + - + - - @@ -28746,16 +29753,10 @@

    Explicitly Expressed Consent

    - + - - - - - - - + @@ -28765,18 +29766,18 @@

    Explicitly Expressed Consent

    - + - + - @@ -28785,42 +29786,44 @@

    Explicitly Expressed Consent

    -
    -

    Export

    +
    +

    Educational Training

    TermExplicitlyExpressedConsentEconomicUnion Prefix dpv
    LabelExplicitly Expressed ConsentEconomic Union
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsenthttps://w3id.org/dpv#EconomicUnion
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:ExpressedConsent - → dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:Location
    Object of relation dpv:hasLegalBasis + dpv:hasJurisdiction, + dpv:hasLocation
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decisionA political union of two or more countries based on economic or trade agreements
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-212022-01-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -28831,7 +29834,7 @@

    Export

    - + @@ -28840,25 +29843,25 @@

    Export

    - + - + - + - @@ -28867,43 +29870,45 @@

    Export

    -
    -

    Expressed Consent

    +
    +

    Effectiveness Determination Procedures

    TermExportEducationalTraining Prefix dpv
    LabelExportEducational Training
    IRIhttps://w3id.org/dpv#Exporthttps://w3id.org/dpv#EducationalTraining
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Disclose - → dpv:Processing + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto provide a copy of data from one system to anotherTraining methods that are intended to provide education on topic(s)
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    ContributorsBeatriz EstevesHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -28914,37 +29919,34 @@

    Expressed Consent

    - + - - - - - - - + - + + + + - + - + - @@ -28953,39 +29955,56 @@

    Expressed Consent

    -
    -

    Federated Locations

    +
    +

    Elderly Data Subject

    TermExpressedConsentEffectivenessDeterminationProcedures Prefix dpv
    LabelExpressed ConsentEffectiveness Determination Procedures
    IRIhttps://w3id.org/dpv#ExpressedConsenthttps://w3id.org/dpv#EffectivenessDeterminationProcedures
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an action intended to convey a consenting decisionProcedures intended to determine effectiveness of other measures
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples dex:E0018 :: Using consent types
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - + + + + @@ -28994,7 +30013,7 @@

    Federated Locations

    - + @@ -29009,19 +30028,16 @@

    Federated Locations

    - - - - + - + - @@ -29030,44 +30046,53 @@

    Federated Locations

    -
    -

    File System Security

    +
    +

    Employee

    TermFederatedLocationsElderlyDataSubject Prefix dpv
    LabelFederated LocationsElderly Data Subject
    IRIhttps://w3id.org/dpv#FederatedLocationshttps://w3id.org/dpv#ElderlyDataSubject
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:LocationFixture + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central locationData subjects that are considered elderly (i.e. based on age)
    Date Created 2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -29078,34 +30103,31 @@

    File System Security

    - + - - - - + - + - + - @@ -29114,42 +30136,45 @@

    File System Security

    -
    -

    Filter

    +
    +

    Employment Contract

    TermFileSystemSecurityEmployee Prefix dpv
    LabelFile System SecurityEmployee
    IRIhttps://w3id.org/dpv#FileSystemSecurityhttps://w3id.org/dpv#Employee
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionSecurity implemented over a file systemData subjects that are employees
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -29160,7 +30185,7 @@

    Filter

    - + @@ -29173,18 +30198,15 @@

    Filter

    - + - - - - + - @@ -29193,39 +30215,45 @@

    Filter

    -
    -

    Fixed Location

    +
    +

    Encryption

    TermFilterEmploymentContract Prefix dpv
    LabelFilterEmployment Contract
    IRIhttps://w3id.org/dpv#Filterhttps://w3id.org/dpv#EmploymentContract
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Transform - → dpv:Processing + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasProcessing + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    Definitionto filter or keep data for some criteriaA contract regarding employment between an employer and an employee
    Date Created2022-06-152024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - + + + + @@ -29234,10 +30262,13 @@

    Fixed Location

    - + + + + @@ -29247,21 +30278,18 @@

    Fixed Location

    - + - - - - + - + - @@ -29270,40 +30298,46 @@

    Fixed Location

    -
    -

    Fixed Multiple Locations

    +
    +

    Encryption at Rest

    TermFixedLocationEncryption Prefix dpv
    LabelFixed LocationEncryption
    IRIhttps://w3id.org/dpv#FixedLocationhttps://w3id.org/dpv#Encryption
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:LocationFixture + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed i.e. known to occur at a specific placeTechnical measures consisting of encryption
    Examples dex:E0020 :: Using technical measure: Protecting data using encryption and access control
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DEX
    - + - + - + - + - - + + + + @@ -29312,7 +30346,7 @@

    Fixed Multiple Locations

    - + @@ -29325,21 +30359,18 @@

    Fixed Multiple Locations

    - + - - - - + - + - @@ -29347,43 +30378,45 @@

    Fixed Multiple Locations

    -
    -

    Fixed Occurrences Duration

    + +
    +

    Encryption in Transfer

    TermFixedMultipleLocationsEncryptionAtRest Prefix dpv
    LabelFixed Multiple LocationsEncryption at Rest
    IRIhttps://w3id.org/dpv#FixedMultipleLocationshttps://w3id.org/dpv#EncryptionAtRest
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:FixedLocation - → dpv:LocationFixture + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed with multiple places e.g. multiple citiesEncryption of data when being stored (persistent encryption)
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -29394,7 +30427,7 @@

    Fixed Occurrences Duration

    - + @@ -29407,21 +30440,18 @@

    Fixed Occurrences Duration

    - + - - - - + - + - @@ -29430,40 +30460,46 @@

    Fixed Occurrences Duration

    -
    -

    Fixed Singular Location

    +
    +

    Encryption in Use

    TermFixedOccurrencesDurationEncryptionInTransfer Prefix dpv
    LabelFixed Occurrences DurationEncryption in Transfer
    IRIhttps://w3id.org/dpv#FixedOccurrencesDurationhttps://w3id.org/dpv#EncryptionInTransfer
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Duration - → dpv:Context + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionDuration that takes place a fixed number of times e.g. 3 timesEncryption of data in transit e.g. when being transferred from one location to another, including sharing
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - + + + + @@ -29472,7 +30508,7 @@

    Fixed Singular Location

    - + @@ -29485,12 +30521,9 @@

    Fixed Singular Location

    - + - - - - + @@ -29499,7 +30532,7 @@

    Fixed Singular Location

    - @@ -29508,43 +30541,43 @@

    Fixed Singular Location

    -
    -

    Format

    +
    +

    Endless Duration

    TermFixedSingularLocationEncryptionInUse Prefix dpv
    LabelFixed Singular LocationEncryption in Use
    IRIhttps://w3id.org/dpv#FixedSingularLocationhttps://w3id.org/dpv#EncryptionInUse
    Typerdfs:Class, skos:Concept, dpv:LocationFixturerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:FixedLocation - → dpv:LocationFixture + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed at a specific place e.g. a cityEncryption of data when it is being used
    Date Created2022-06-152022-10-22
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -29555,34 +30588,34 @@

    Format

    - + - - - - + - + - + + + + - + - @@ -29590,51 +30623,45 @@

    Format

    -
    -

    For-Profit Organisation

    + +
    +

    End-to-End Encryption (E2EE)

    TermFormatEndlessDuration Prefix dpv
    LabelFormatEndless Duration
    IRIhttps://w3id.org/dpv#Formathttps://w3id.org/dpv#EndlessDuration
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept, dpv:Duration
    Broader/Parent types dpv:Structure - → dpv:Organise - → dpv:Processing + dpv:Duration + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasDuration
    Definitionto arrange or structure data in a specific formDuration that is (known or intended to be) open ended or without an end
    Source
    Date Created2024-04-142022-06-15
    Date Modified2020-10-05
    ContributorsBeatriz EstevesHarshvardhan J. Pandit
    See More: section PROCESSING in DPV + section CONTEXT in DPV
    - + - + - + - + - - @@ -29645,25 +30672,25 @@

    For-Profit Organisation

    - + - + + + + - + - - - - + @@ -29672,7 +30699,7 @@

    For-Profit Organisation

    - @@ -29681,23 +30708,23 @@

    For-Profit Organisation

    -
    -

    Fraud Prevention and Detection

    +
    +

    Enforce Access Control

    TermForProfitOrganisationEndToEndEncryption Prefix dpv
    LabelFor-Profit OrganisationEnd-to-End Encryption (E2EE)
    IRIhttps://w3id.org/dpv#ForProfitOrganisationhttps://w3id.org/dpv#EndToEndEncryption
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation that aims to achieve profit as its primary goalEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
    SourceENISA Data Protection Engineering
    Date Created2022-02-022022-08-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section TOM-TECHNICAL in DPV
    - + - + - + @@ -29709,8 +30736,7 @@

    Fraud Prevention and Detection

    - @@ -29728,9 +30754,12 @@

    Fraud Prevention and Detection

    - + - + + + + @@ -29738,7 +30767,7 @@

    Fraud Prevention and Detection

    - @@ -29764,42 +30793,42 @@

    Fraud Prevention and Detection

    -
    -

    Frequency

    + +
    +

    Enforce Security

    TermFraudPreventionAndDetectionEnforceAccessControl Prefix dpv
    LabelFraud Prevention and DetectionEnforce Access Control
    IRIhttps://w3id.org/dpv#FraudPreventionAndDetectionhttps://w3id.org/dpv#EnforceAccessControl
    Broader/Parent types dpv:MisusePreventionAndDetection - → dpv:EnforceSecurity + dpv:EnforceSecuritydpv:Purpose
    DefinitionPurposes associated with fraud detection, prevention, and mitigationPurposes associated with conducting or enforcing access control as a form of security
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedsvpu:Government + svpu:Login
    - + - + - + - + - - @@ -29810,13 +30839,13 @@

    Frequency

    - + + + + + - - - - @@ -29826,18 +30855,18 @@

    Frequency

    - + - + - @@ -29846,49 +30875,44 @@

    Frequency

    -
    -

    Fundamental Rights Impact Assessment (FRIA)

    +
    +

    Enter Into Contract

    TermFrequencyEnforceSecurity Prefix dpv
    LabelFrequencyEnforce Security
    IRIhttps://w3id.org/dpv#Frequencyhttps://w3id.org/dpv#EnforceSecurity
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Context + dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasFrequency + dpv:hasPurpose
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.Purposes associated with ensuring and enforcing security for data, personnel, or other related matters
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.
    Examples dex:E0051 :: Specifying frequency
    Date Created2022-02-162019-04-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section CONTEXT in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -29900,81 +30924,97 @@

    Fundamental Rights Impact Assessment (FRIA)

    - + - - - - + - - - - + - + - + -
    TermFRIAEnterIntoContract Prefix dpv
    LabelFundamental Rights Impact Assessment (FRIA)Enter Into Contract
    IRIhttps://w3id.org/dpv#FRIAhttps://w3id.org/dpv#EnterIntoContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activitiesProcessing necessary to enter into contract
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-142021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section RISK in DPV + section LEGAL-BASIS in DPV
    + + + + + + + + + - -
    -

    Fulfilment of Contractual Obligation

    +
    +

    Entity

    - + - + - + - + - - - - + + + + + - @@ -29985,7 +31025,7 @@

    Fulfilment of Contractual Obligation

    - + @@ -29998,18 +31038,18 @@

    Fulfilment of Contractual Obligation

    - + - + - @@ -30017,42 +31057,44 @@

    Fulfilment of Contractual Obligation

    - -
    -

    Fulfilment of Obligation

    +
    +

    Entity Active Involvement

    TermFulfilmentOfContractualObligationEntity Prefix dpv
    LabelFulfilment of Contractual ObligationEntity
    IRIhttps://w3id.org/dpv#FulfilmentOfContractualObligationhttps://w3id.org/dpv#Entity
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:FulfilmentOfObligation - → dpv:Purpose -
    Subject of relation dpv:hasAddress, + dpv:hasContact, + dpv:hasName, + dpv:hasOrganisationalUnit, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative +
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligationA human or non-human 'thing' that constitutes as an entity
    Date Created2022-11-092022-02-02
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section ENTITIES in DPV
    - + - + - + - + - - @@ -30063,7 +31105,7 @@

    Fulfilment of Obligation

    - + @@ -30076,18 +31118,18 @@

    Fulfilment of Obligation

    - + - + - @@ -30096,44 +31138,45 @@

    Fulfilment of Obligation

    -
    -

    Full Automation

    +
    +

    Entity Informed

    TermFulfilmentOfObligationEntityActiveInvolvement Prefix dpv
    LabelFulfilment of ObligationEntity Active Involvement
    IRIhttps://w3id.org/dpv#FulfilmentOfObligationhttps://w3id.org/dpv#EntityActiveInvolvement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:Purpose + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPurposes associated with carrying out data processing to fulfill an obligationInvolvement where entity is 'actively' involved
    Date Created2022-11-092024-05-11
    ContributorsGeorg P. Krog, Harshvardhan J. PanditDelaram Golpayegani
    See More: section PURPOSES in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -30144,40 +31187,31 @@

    Full Automation

    - + - - - - + - - - - + - + - - - - + - + - @@ -30185,47 +31219,44 @@

    Full Automation

    - -
    -

    Fully Randomised Pseudonymisation

    +
    +

    Entity Informed Status

    TermFullAutomationEntityInformed Prefix dpv
    LabelFull AutomationEntity Informed
    IRIhttps://w3id.org/dpv#FullAutomationhttps://w3id.org/dpv#EntityInformed
    Typerdfs:Class, skos:Concept, dpv:AutomationLevelrdfs:Class, skos:Concept, dpv:EntityInformedStatus
    Broader/Parent types dpv:AutomationLevel - → dpv:ProcessingContext + dpv:EntityInformedStatus + → dpv:Statusdpv:Context
    Object of relation dpv:hasAutomationLevel, - dpv:hasContext + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvementStatus indicating entity has been informed about specified context
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102024-05-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30236,34 +31267,31 @@

    Fully Randomised Pseudonymisation

    - + - - - - + - + - + - @@ -30271,43 +31299,43 @@

    Fully Randomised Pseudonymisation

    - -
    -

    Generate

    +
    +

    Entity Involvement

    TermFullyRandomisedPseudonymisationEntityInformedStatus Prefix dpv
    LabelFully Randomised PseudonymisationEntity Informed Status
    IRIhttps://w3id.org/dpv#FullyRandomisedPseudonymisationhttps://w3id.org/dpv#EntityInformedStatus
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occurStatus indicating whether an entity is informed or uninformed about specified context
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30318,7 +31346,7 @@

    Generate

    - + @@ -30331,18 +31359,18 @@

    Generate

    - + - + - @@ -30350,23 +31378,23 @@

    Generate

    -
    -

    Generated Data

    +
    +

    Entity Non-Involvement

    TermGenerateEntityInvolvement Prefix dpv
    LabelGenerateEntity Involvement
    IRIhttps://w3id.org/dpv#Generatehttps://w3id.org/dpv#EntityInvolvement
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Obtain - → dpv:Processing + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext, + dpv:hasEntityInvolvement
    Definitionto generate or create dataInvolvement of an entity in specific context
    Date Created2022-04-202024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30378,13 +31406,16 @@

    Generated Data

    - - @@ -30395,7 +31426,7 @@

    Generated Data

    - + @@ -30408,15 +31439,18 @@

    Generated Data

    - + - + + + + - @@ -30424,23 +31458,23 @@

    Generated Data

    -
    -

    Generated Personal Data

    +
    +

    Entity Non-Permissive Involvement

    TermGeneratedDataEntityNonInvolvement Prefix dpv
    LabelGenerated DataEntity Non-Involvement
    IRIhttps://w3id.org/dpv#GeneratedDatahttps://w3id.org/dpv#EntityNonInvolvement
    Broader/Parent types dpv:Data + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasData + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataIndicating entity is not involved
    Date Created2023-12-102024-05-11
    ContributorsDelaram Golpayegani
    See More: section PERSONAL-DATA in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30452,15 +31486,16 @@

    Generated Personal Data

    - - @@ -30471,12 +31506,9 @@

    Generated Personal Data

    - + - - - - + @@ -30487,21 +31519,18 @@

    Generated Personal Data

    - + - - - - + - + - @@ -30509,23 +31538,23 @@

    Generated Personal Data

    -
    -

    Geographic Coverage

    +
    +

    Entity Passive Involvement

    TermGeneratedPersonalDataEntityNonPermissiveInvolvement Prefix dpv
    LabelGenerated Personal DataEntity Non-Permissive Involvement
    IRIhttps://w3id.org/dpv#GeneratedPersonalDatahttps://w3id.org/dpv#EntityNonPermissiveInvolvement
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasEntityInvolvement
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataInvolvement of an entity in specific context where it is not permitted or able to do something
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-302024-05-11
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PERSONAL-DATA in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -30537,7 +31566,7 @@

    Geographic Coverage

    - @@ -30546,8 +31575,7 @@

    Geographic Coverage

    @@ -30558,13 +31586,10 @@

    Geographic Coverage

    - + - - - @@ -30574,18 +31599,18 @@

    Geographic Coverage

    - + - + - @@ -30593,37 +31618,35 @@

    Geographic Coverage

    - -
    -

    Global Scale

    +
    +

    Entity Permissive Involvement

    TermGeographicCoverageEntityPassiveInvolvement Prefix dpv
    LabelGeographic CoverageEntity Passive Involvement
    IRIhttps://w3id.org/dpv#GeographicCoveragehttps://w3id.org/dpv#EntityPassiveInvolvement
    Broader/Parent types dpv:Scale + dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale + dpv:hasEntityInvolvement
    DefinitionIndicate of scale in terms of geographic coverageInvolvement where entity is 'passively' or 'not actively' involved
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul RyanDelaram Golpayegani
    See More: section PROCESSING-SCALE in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -30632,8 +31655,7 @@

    Global Scale

    @@ -30644,7 +31666,7 @@

    Global Scale

    - + @@ -30657,18 +31679,18 @@

    Global Scale

    - + - + - @@ -30676,44 +31698,45 @@

    Global Scale

    - -
    -

    Governance Procedures

    +
    +

    Entity Uninformed

    TermGlobalScaleEntityPermissiveInvolvement Prefix dpv
    LabelGlobal ScaleEntity Permissive Involvement
    IRIhttps://w3id.org/dpv#GlobalScalehttps://w3id.org/dpv#EntityPermissiveInvolvement
    Typerdfs:Class, skos:Concept, dpv:GeographicCoveragerdfs:Class, skos:Concept
    Broader/Parent types dpv:GeographicCoverage - → dpv:Scale + dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale + dpv:hasEntityInvolvement
    DefinitionGeographic coverage spanning the entire globeInvolvement of an entity in specific context where it is permitted or able to do something
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -30724,34 +31747,31 @@

    Governance Procedures

    - + - - - - + - + - + - @@ -30759,51 +31779,44 @@

    Governance Procedures

    -
    -

    Governmental Organisation

    + +
    +

    Environmental Protection

    TermGovernanceProceduresEntityUninformed Prefix dpv
    LabelGovernance ProceduresEntity Uninformed
    IRIhttps://w3id.org/dpv#GovernanceProcedureshttps://w3id.org/dpv#EntityUninformed
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EntityInformedStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasInformedStatus, + dpv:hasStatus
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)Status indicating entity is uninformed i.e. has been not been informed about specified context
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-ORGANISATIONAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -30814,25 +31827,25 @@

    Governmental Organisation

    - + - + + + + - + - - - - + @@ -30841,7 +31854,7 @@

    Governmental Organisation

    - @@ -30850,45 +31863,42 @@

    Governmental Organisation

    -
    -

    Graphical Notice

    +
    +

    Erase

    TermGovernmentalOrganisationEnvironmentalProtection Prefix dpv
    LabelGovernmental OrganisationEnvironmental Protection
    IRIhttps://w3id.org/dpv#GovernmentalOrganisationhttps://w3id.org/dpv#EnvironmentalProtection
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation managed or part of governmentPhysical protection against environmental threats such as fire, floods, storms, etc.
    Source
    Date Created2022-02-022024-04-14
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section TOM-PHYSICAL in DPV
    - + - + - + - + - - @@ -30899,20 +31909,23 @@

    Graphical Notice

    - + - + + + + - + @@ -30920,7 +31933,7 @@

    Graphical Notice

    - @@ -30929,50 +31942,41 @@

    Graphical Notice

    -
    -

    Guardian(s) of Data Subject

    +
    +

    Establish Contractual Agreement

    TermGraphicalNoticeErase Prefix dpv
    LabelGraphical NoticeErase
    IRIhttps://w3id.org/dpv#GraphicalNoticehttps://w3id.org/dpv#Erase
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Remove + → dpv:Processing
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionA notice that uses graphical elements such as visualisations and iconsto remove data from existence i.e. without the possibility of retrieval
    SourceGDPR Art.4-2
    Date Created2024-08-172019-05-07
    See More: section TOM-NOTICE in DPV + section PROCESSING in DPV
    - + - + - + - + - - @@ -30983,7 +31987,7 @@

    Guardian(s) of Data Subject

    - + @@ -30996,18 +32000,18 @@

    Guardian(s) of Data Subject

    - + - + - @@ -31016,43 +32020,44 @@

    Guardian(s) of Data Subject

    -
    -

    Guideline

    +
    +

    End User License Agreement (EULA)

    TermGuardianOfDataSubjectEstablishContractualAgreement Prefix dpv
    LabelGuardian(s) of Data SubjectEstablish Contractual Agreement
    IRIhttps://w3id.org/dpv#GuardianOfDataSubjecthttps://w3id.org/dpv#EstablishContractualAgreement
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Purpose
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionGuardian(s) of data subjects such as childrenPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
    Date Created2022-08-032022-11-09
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -31064,7 +32069,7 @@

    Guideline

    - + @@ -31077,18 +32082,15 @@

    Guideline

    - + - - - - + - @@ -31097,43 +32099,43 @@

    Guideline

    -
    -

    Guidelines Principle

    +
    +

    Evaluation of Individuals

    TermGuidelineEULA Prefix dpv
    LabelGuidelineEnd User License Agreement (EULA)
    IRIhttps://w3id.org/dpv#Guidelinehttps://w3id.org/dpv#EULA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPractices that specify how activities must be conductedEnd User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user
    Date Created2024-05-122024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    - + - + - + - + - - @@ -31144,31 +32146,37 @@

    Guidelines Principle

    - + - + + + + - + - + + + + - + - @@ -31176,45 +32184,42 @@

    Guidelines Principle

    - -
    -

    Hardware Security Protocols

    +
    +

    Evaluation and Scoring

    TermGuidelinesPrincipleEvaluationOfIndividuals Prefix dpv
    LabelGuidelines PrincipleEvaluation of Individuals
    IRIhttps://w3id.org/dpv#GuidelinesPrinciplehttps://w3id.org/dpv#EvaluationOfIndividuals
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:EvaluationScoring
    Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionGuidelines or Principles regarding processing and operational measuresProcessing that involves evaluation of individuals
    SourceGDPR Art.4-2
    Date Created2019-04-052022-10-22
    Date Modified2022-11-30
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -31225,7 +32230,7 @@

    Hardware Security Protocols

    - + @@ -31234,25 +32239,25 @@

    Hardware Security Protocols

    - + - + - + - @@ -31260,117 +32265,285 @@

    Hardware Security Protocols

    +
    +

    Expectation Status

    +
    TermHardwareSecurityProtocolsEvaluationScoring Prefix dpv
    LabelHardware Security ProtocolsEvaluation and Scoring
    IRIhttps://w3id.org/dpv#HardwareSecurityProtocolshttps://w3id.org/dpv#EvaluationScoring
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext
    DefinitionSecurity protocols implemented at or within hardwareProcessing that involves evaluation and scoring of individuals
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectationStatusPrefixdpv
    LabelExpectation Status
    IRIhttps://w3id.org/dpv#ExpectationStatus
    Typerdfs:Class, skos:Concept
    Object of relation dpv:hasExpectation +
    DefinitionStatus indicating whether the specified context was intended or unintended
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV +
    +
    +
    +

    Expected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectedPrefixdpv
    LabelExpected
    IRIhttps://w3id.org/dpv#Expected
    Typerdfs:Class, skos:Concept, dpv:ExpectationStatus
    Broader/Parent types dpv:ExpectationStatus +
    Object of relation dpv:hasExpectation +
    DefinitionStatus indicating the specified context was expected
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section CONTEXT-STATUS in DPV +
    +
    +
    +

    Explicitly Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExplicitlyExpressedConsentPrefixdpv
    LabelExplicitly Expressed Consent
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis +
    Object of relation dpv:hasLegalBasis +
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX +
    +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    +
    +

    Export

    - + - + - + - + - - @@ -31381,7 +32554,7 @@

    Hash Functions

    - + @@ -31390,25 +32563,25 @@

    Hash Functions

    - + - + - + - @@ -31417,51 +32590,3916 @@

    Hash Functions

    -
    -

    Hash-based Message Authentication Code (HMAC)

    +
    +

    Expressed Consent

    TermHashFunctionsExport Prefix dpv
    LabelHash FunctionsExport
    IRIhttps://w3id.org/dpv#HashFunctionshttps://w3id.org/dpv#Export
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Disclose + → dpv:Processing
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasProcessing
    DefinitionUse of hash functions to map information or to retrieve a prior categorisationto provide a copy of data from one system to another
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves
    See More: section TOM-TECHNICAL in DPV + section PROCESSING in DPV
    - + - + - + - + - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodeExpressedConsent Prefix dpv
    LabelHash-based Message Authentication Code (HMAC)Expressed Consent
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCodehttps://w3id.org/dpv#ExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis +
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples dex:E0018 :: Using consent types
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-TYPES in DEX +
    +
    + + + +
    +

    Federated Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFederatedLocationsPrefixdpv
    LabelFederated Locations
    IRIhttps://w3id.org/dpv#FederatedLocations
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:LocationFixture +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central location
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Fee Not Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeNotRequiredPrefixdpv
    LabelFee Not Required
    IRIhttps://w3id.org/dpv#FeeNotRequired
    Typerdfs:Class, skos:Concept, dpv:FeeRequirement
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequiredPrefixdpv
    LabelFee Required
    IRIhttps://w3id.org/dpv#FeeRequired
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Requirement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequirementPrefixdpv
    LabelFee Requirement
    IRIhttps://w3id.org/dpv#FeeRequirement
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating whether a fee is required
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + + +
    +

    File System Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFileSystemSecurityPrefixdpv
    LabelFile System Security
    IRIhttps://w3id.org/dpv#FileSystemSecurity
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity implemented over a file system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Filter

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFilterPrefixdpv
    LabelFilter
    IRIhttps://w3id.org/dpv#Filter
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Transform + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto filter or keep data for some criteria
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING in DPV +
    +
    + + + +
    +

    Fixed Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedLocationPrefixdpv
    LabelFixed Location
    IRIhttps://w3id.org/dpv#FixedLocation
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:LocationFixture +
    DefinitionLocation that is fixed i.e. known to occur at a specific place
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Fixed Multiple Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedMultipleLocationsPrefixdpv
    LabelFixed Multiple Locations
    IRIhttps://w3id.org/dpv#FixedMultipleLocations
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:FixedLocation + → dpv:LocationFixture +
    DefinitionLocation that is fixed with multiple places e.g. multiple cities
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + +
    +

    Fixed Occurrences Duration

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedOccurrencesDurationPrefixdpv
    LabelFixed Occurrences Duration
    IRIhttps://w3id.org/dpv#FixedOccurrencesDuration
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Duration + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDuration +
    DefinitionDuration that takes place a fixed number of times e.g. 3 times
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV +
    +
    + + + +
    +

    Fixed Singular Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedSingularLocationPrefixdpv
    LabelFixed Singular Location
    IRIhttps://w3id.org/dpv#FixedSingularLocation
    Typerdfs:Class, skos:Concept, dpv:LocationFixture
    Broader/Parent types dpv:FixedLocation + → dpv:LocationFixture +
    DefinitionLocation that is fixed at a specific place e.g. a city
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT-JURISDICTION in DPV +
    +
    + + + +
    +

    Format

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFormatPrefixdpv
    LabelFormat
    IRIhttps://w3id.org/dpv#Format
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Structure + → dpv:Organise + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto arrange or structure data in a specific form
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    See More: section PROCESSING in DPV +
    +
    + + +
    +

    For-Profit Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermForProfitOrganisationPrefixdpv
    LabelFor-Profit Organisation
    IRIhttps://w3id.org/dpv#ForProfitOrganisation
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
    DefinitionAn organisation that aims to achieve profit as its primary goal
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV +
    +
    + + + +
    +

    Fraud Prevention and Detection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFraudPreventionAndDetectionPrefixdpv
    LabelFraud Prevention and Detection
    IRIhttps://w3id.org/dpv#FraudPreventionAndDetection
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:MisusePreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with fraud detection, prevention, and mitigation
    Relatedsvpu:Government +
    Date Created2019-04-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PURPOSES in DPV +
    +
    + + +
    +

    Frequency

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFrequencyPrefixdpv
    LabelFrequency
    IRIhttps://w3id.org/dpv#Frequency
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFrequency +
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.
    Examples dex:E0051 :: Specifying frequency
    Date Created2022-02-16
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DEX +
    +
    + + + +
    +

    Fundamental Rights Impact Assessment (FRIA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFRIAPrefixdpv
    LabelFundamental Rights Impact Assessment (FRIA)
    IRIhttps://w3id.org/dpv#FRIA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RightsImpactAssessment + → dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    + + + +
    +

    Fulfilment of Contractual Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfContractualObligationPrefixdpv
    LabelFulfilment of Contractual Obligation
    IRIhttps://w3id.org/dpv#FulfilmentOfContractualObligation
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:FulfilmentOfObligation + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Fulfilment of Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfObligationPrefixdpv
    LabelFulfilment of Obligation
    IRIhttps://w3id.org/dpv#FulfilmentOfObligation
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill an obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Full Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullAutomationPrefixdpv
    LabelFull Automation
    IRIhttps://w3id.org/dpv#FullAutomation
    Typerdfs:Class, skos:Concept, dpv:AutomationLevel
    Broader/Parent types dpv:AutomationLevel + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasAutomationLevel, + dpv:hasContext +
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Fully Randomised Pseudonymisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullyRandomisedPseudonymisationPrefixdpv
    LabelFully Randomised Pseudonymisation
    IRIhttps://w3id.org/dpv#FullyRandomisedPseudonymisation
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occur
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Government-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2BContractPrefixdpv
    LabelGovernment-to-Business Contract
    IRIhttps://w3id.org/dpv#G2BContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and a business
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Government-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2CContractPrefixdpv
    LabelGovernment-to-Consumer Contract
    IRIhttps://w3id.org/dpv#G2CContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and consumers
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Government-to-Government Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2GContractPrefixdpv
    LabelGovernment-to-Government Contract
    IRIhttps://w3id.org/dpv#G2GContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two governments or government departments or units
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + + +
    +

    Generate

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratePrefixdpv
    LabelGenerate
    IRIhttps://w3id.org/dpv#Generate
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Obtain + → dpv:Processing +
    Object of relation dpv:hasProcessing +
    Definitionto generate or create data
    Date Created2022-04-20
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DPV +
    +
    + + +
    +

    Generated Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedDataPrefixdpv
    LabelGenerated Data
    IRIhttps://w3id.org/dpv#GeneratedData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Data +
    Object of relation dpv:hasData +
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Date Created2023-12-10
    See More: section PERSONAL-DATA in DPV +
    +
    + + +
    +

    Generated Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedPersonalDataPrefixdpv
    LabelGenerated Personal Data
    IRIhttps://w3id.org/dpv#GeneratedPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:PersonalData + → dpv:Data +
    Object of relation dpv:hasData, + dpv:hasPersonalData +
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-30
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV +
    +
    + + +
    +

    Geographic Coverage

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeographicCoveragePrefixdpv
    LabelGeographic Coverage
    IRIhttps://w3id.org/dpv#GeographicCoverage
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale +
    DefinitionIndicate of scale in terms of geographic coverage
    Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-SCALE in DEX +
    +
    + + + +
    +

    Global Scale

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGlobalScalePrefixdpv
    LabelGlobal Scale
    IRIhttps://w3id.org/dpv#GlobalScale
    Typerdfs:Class, skos:Concept, dpv:GeographicCoverage
    Broader/Parent types dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale +
    DefinitionGeographic coverage spanning the entire globe
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Governance Procedures

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernanceProceduresPrefixdpv
    LabelGovernance Procedures
    IRIhttps://w3id.org/dpv#GovernanceProcedures
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + +
    +

    Governmental Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernmentalOrganisationPrefixdpv
    LabelGovernmental Organisation
    IRIhttps://w3id.org/dpv#GovernmentalOrganisation
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
    DefinitionAn organisation managed or part of government
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV +
    +
    + + + +
    +

    Graphical Notice

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGraphicalNoticePrefixdpv
    LabelGraphical Notice
    IRIhttps://w3id.org/dpv#GraphicalNotice
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA notice that uses graphical elements such as visualisations and icons
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV +
    +
    + + + +
    +

    Guardian(s) of Data Subject

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuardianOfDataSubjectPrefixdpv
    LabelGuardian(s) of Data Subject
    IRIhttps://w3id.org/dpv#GuardianOfDataSubject
    Typerdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity +
    Object of relation dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor +
    DefinitionGuardian(s) of data subjects such as children
    Date Created2022-08-03
    ContributorsGeorg P. Krog
    See More: section ENTITIES-DATASUBJECT in DPV +
    +
    + + + +
    +

    Guideline

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinePrefixdpv
    LabelGuideline
    IRIhttps://w3id.org/dpv#Guideline
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPractices that specify how activities must be conducted
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + + +
    +

    Guidelines Principle

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinesPrinciplePrefixdpv
    LabelGuidelines Principle
    IRIhttps://w3id.org/dpv#GuidelinesPrinciple
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionGuidelines or Principles regarding processing and operational measures
    Date Created2019-04-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-ORGANISATIONAL in DPV +
    +
    + + + +
    +

    Hardware Security Protocols

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHardwareSecurityProtocolsPrefixdpv
    LabelHardware Security Protocols
    IRIhttps://w3id.org/dpv#HardwareSecurityProtocols
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity protocols implemented at or within hardware
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    High Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHighAutomationPrefixdpv
    LabelHigh Automation
    IRIhttps://w3id.org/dpv#HighAutomation
    Typerdfs:Class, skos:Concept, dpv:AutomationLevel
    Broader/Parent types dpv:AutomationLevel + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasAutomationLevel, + dpv:hasContext +
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisions
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Homomorphic Encryption

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHomomorphicEncryptionPrefixdpv
    LabelHomomorphic Encryption
    IRIhttps://w3id.org/dpv#HomomorphicEncryption
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting it
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Huge Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeDataVolumePrefixdpv
    LabelHuge Data Volume
    IRIhttps://w3id.org/dpv#HugeDataVolume
    Typerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale +
    DefinitionData volume that is considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Huge Scale Of Data Subjects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeScaleOfDataSubjectsPrefixdpv
    LabelHuge Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#HugeScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale +
    DefinitionScale of data subjects considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Human involved

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvedPrefixdpv
    LabelHuman involved
    IRIhttps://w3id.org/dpv#HumanInvolved
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionHumans are involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.
    Date Created2022-09-03
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + +
    +

    Human Involvement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementPrefixdpv
    LabelHuman Involvement
    IRIhttps://w3id.org/dpv#HumanInvolvement
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionThe involvement of humans in specified context
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.
    Examples dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement
    Date Created2022-01-26
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DEX +
    +
    + + + +
    +

    Human Involvement for control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementForControlPrefixdpv
    LabelHuman Involvement for control
    IRIhttps://w3id.org/dpv#HumanInvolvementForControl
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement +
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in context
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.
    Date Created2022-09-04
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV +
    +
    + + + +
    +

    Human Involvement for decision

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -31472,34 +36510,34 @@

    Hash-based Message Authentication Code (HMAC)

    - + - + + + + - - - - + - + - - - - + + + + - @@ -31508,175 +36546,36 @@

    Hash-based Message Authentication Code (HMAC)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    High Automation

    +
    +

    Human Involvement for Input

    TermHumanInvolvementForDecisionPrefixdpv
    LabelHuman Involvement for decision
    IRIhttps://w3id.org/dpv#HumanInvolvementForDecision
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic keyHuman involvement for the purposes of exercising decisions over the specified operations in context
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-09-06
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31684,8 +36583,9 @@

    High Automation

    - @@ -31696,34 +36596,31 @@

    High Automation

    - + - + - - - - + - + - + - + @@ -31738,44 +36635,46 @@

    High Automation

    -
    -

    Homomorphic Encryption

    +
    +

    Human Involvement for intervention

    TermHighAutomationHumanInvolvementForInput Prefix dpv
    LabelHigh AutomationHuman Involvement for Input
    IRIhttps://w3id.org/dpv#HighAutomationhttps://w3id.org/dpv#HumanInvolvementForInput
    Typerdfs:Class, skos:Concept, dpv:AutomationLevelrdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:AutomationLevel + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasAutomationLevel, - dpv:hasContext + dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvementHuman involvement for the purposes of providing inputs to the specified context
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisionsInputs can be in the form of data or other resources.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102022-09-07
    Date Modified2024-04-202023-12-10
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    - + - + - + - + - - @@ -31786,34 +36685,34 @@

    Homomorphic Encryption

    - + - + + + + - - - - + - + - - - - + + + + - @@ -31822,36 +36721,36 @@

    Homomorphic Encryption

    -
    -

    Huge Data Volume

    +
    +

    Human Involvement for Oversight

    TermHomomorphicEncryptionHumanInvolvementForIntervention Prefix dpv
    LabelHomomorphic EncryptionHuman Involvement for intervention
    IRIhttps://w3id.org/dpv#HomomorphicEncryptionhttps://w3id.org/dpv#HumanInvolvementForIntervention
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:HumanInvolvement + → dpv:EntityInvolvement + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting itHuman involvement for the purposes of exercising interventions over the specified operations in context
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-09-05
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31860,8 +36759,8 @@

    Huge Data Volume

    @@ -31872,9 +36771,12 @@

    Huge Data Volume

    - + - + + + + @@ -31885,9 +36787,12 @@

    Huge Data Volume

    - + - + + + + @@ -31896,7 +36801,7 @@

    Huge Data Volume

    - @@ -31905,36 +36810,36 @@

    Huge Data Volume

    -
    -

    Huge Scale Of Data Subjects

    +
    +

    Human Involvement for Verification

    TermHugeDataVolumeHumanInvolvementForOversight Prefix dpv
    LabelHuge Data VolumeHuman Involvement for Oversight
    IRIhttps://w3id.org/dpv#HugeDataVolumehttps://w3id.org/dpv#HumanInvolvementForOversight
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:DataVolume - → dpv:Scale + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionData volume that is considered huge or more than large within the contextHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - @@ -31943,8 +36848,8 @@

    Huge Scale Of Data Subjects

    @@ -31955,9 +36860,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -31968,9 +36876,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -31979,7 +36890,7 @@

    Huge Scale Of Data Subjects

    - @@ -31988,23 +36899,23 @@

    Huge Scale Of Data Subjects

    -
    -

    Human involved

    +
    +

    Human not involved

    TermHugeScaleOfDataSubjectsHumanInvolvementForVerification Prefix dpv
    LabelHuge Scale Of Data SubjectsHuman Involvement for Verification
    IRIhttps://w3id.org/dpv#HugeScaleOfDataSubjectshttps://w3id.org/dpv#HumanInvolvementForVerification
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScalerdfs:Class, skos:Concept, dpv:HumanInvolvement
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale + dpv:HumanInvolvement + → dpv:EntityInvolvementdpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasEntityInvolvement, + dpv:hasHumanInvolvement
    DefinitionScale of data subjects considered huge or more than large within the contextHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -32038,11 +36949,11 @@

    Human involved

    - + - + @@ -32054,12 +36965,9 @@

    Human involved

    - - - - - + + @@ -32073,45 +36981,42 @@

    Human involved

    -
    -

    Human Involvement

    + +
    +

    Human Resource Management

    TermHumanInvolvedHumanNotInvolved Prefix dpv
    LabelHuman involvedHuman not involved
    IRIhttps://w3id.org/dpv#HumanInvolvedhttps://w3id.org/dpv#HumanNotInvolved
    DefinitionHumans are involved in the specified contextHumans are not involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.This maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2022-09-03
    Date Modified 2023-12-10
    - + - + - + - + - - @@ -32122,40 +37027,37 @@

    Human Involvement

    - + - + - - - - + + + + - + - - - - + - + - @@ -32163,47 +37065,43 @@

    Human Involvement

    - -
    -

    Human Involvement for control

    +
    +

    Identifying Personal Data

    TermHumanInvolvementHumanResourceManagement Prefix dpv
    LabelHuman InvolvementHuman Resource Management
    IRIhttps://w3id.org/dpv#HumanInvolvementhttps://w3id.org/dpv#HumanResourceManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionThe involvement of humans in specified contextPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
    Examples dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement
    SourceBelgian DPA ROPA Template
    Date Created2022-01-262021-09-01
    Date Modified2024-04-20
    ContributorsHarshvardhan J. PanditPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DEX + section PURPOSES in DPV
    - + - + - + - + - - @@ -32214,11 +37112,11 @@

    Human Involvement for control

    - + - + @@ -32230,18 +37128,15 @@

    Human Involvement for control

    - + - - - - + - @@ -32250,46 +37145,42 @@

    Human Involvement for control

    -
    -

    Human Involvement for decision

    +
    +

    Identity Authentication

    TermHumanInvolvementForControlIdentifyingPersonalData Prefix dpv
    LabelHuman Involvement for controlIdentifying Personal Data
    IRIhttps://w3id.org/dpv#HumanInvolvementForControlhttps://w3id.org/dpv#IdentifyingPersonalData
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:PersonalData + → dpv:Data
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasData, + dpv:hasPersonalData
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in contextPersonal Data that explicitly and by itself is sufficient to identify a person
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.
    Date Created2022-09-042024-02-14
    Date Modified2023-12-10
    See More: section PROCESSING-CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - @@ -32300,12 +37191,9 @@

    Human Involvement for decision

    - + - - - - + @@ -32316,18 +37204,18 @@

    Human Involvement for decision

    - + + - - - - + + + - @@ -32336,46 +37224,45 @@

    Human Involvement for decision

    -
    -

    Human Involvement for Input

    +
    +

    Identity Management Method

    TermHumanInvolvementForDecisionIdentityAuthentication Prefix dpv
    LabelHuman Involvement for decisionIdentity Authentication
    IRIhttps://w3id.org/dpv#HumanInvolvementForDecisionhttps://w3id.org/dpv#IdentityAuthentication
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionHuman involvement for the purposes of exercising decisions over the specified operations in contextPurposes associated with performing authentication based on identity as a form of security
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    Date Created2022-09-062024-04-14
    Date Modified2023-12-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -32386,28 +37273,25 @@

    Human Involvement for Input

    - + - - - - + - + + + + - + - - - - + @@ -32416,7 +37300,7 @@

    Human Involvement for Input

    - @@ -32425,46 +37309,43 @@

    Human Involvement for Input

    -
    -

    Human Involvement for intervention

    +
    +

    Identity Verification

    TermHumanInvolvementForInputIdentityManagementMethod Prefix dpv
    LabelHuman Involvement for InputIdentity Management Method
    IRIhttps://w3id.org/dpv#HumanInvolvementForInputhttps://w3id.org/dpv#IdentityManagementMethod
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:AuthorisationProcedure + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionHuman involvement for the purposes of providing inputs to the specified contextManagement of identity and identity-based processes
    Usage NoteInputs can be in the form of data or other resources.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-09-072022-08-17
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -32475,12 +37356,9 @@

    Human Involvement for intervention

    - + - - - - + @@ -32491,18 +37369,18 @@

    Human Involvement for intervention

    - + + - - - - + + + - @@ -32511,46 +37389,53 @@

    Human Involvement for intervention

    -
    -

    Human Involvement for Oversight

    +
    +

    Immigrant

    TermHumanInvolvementForInterventionIdentityVerification Prefix dpv
    LabelHuman Involvement for interventionIdentity Verification
    IRIhttps://w3id.org/dpv#HumanInvolvementForInterventionhttps://w3id.org/dpv#IdentityVerification
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Verification + → dpv:EnforceSecurity + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasPurpose
    DefinitionHuman involvement for the purposes of exercising interventions over the specified operations in contextPurposes associated with verifying or authenticating identity as a form of security
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    Date Created2022-09-052019-04-05
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section PROCESSING-CONTEXT in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -32561,12 +37446,9 @@

    Human Involvement for Oversight

    - + - - - - + @@ -32577,21 +37459,18 @@

    Human Involvement for Oversight

    - + - - - - + - + - @@ -32599,47 +37478,47 @@

    Human Involvement for Oversight

    - -
    -

    Human Involvement for Verification

    +
    +

    Impact

    TermHumanInvolvementForOversightImmigrant Prefix dpv
    LabelHuman Involvement for OversightImmigrant
    IRIhttps://w3id.org/dpv#HumanInvolvementForOversighthttps://w3id.org/dpv#Immigrant
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputsData subjects that are immigrants (for a jurisdiction)
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-072022-04-06
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - + + + + - @@ -32650,13 +37529,16 @@

    Human Involvement for Verification

    - + - + + + + @@ -32666,21 +37548,21 @@

    Human Involvement for Verification

    - + - + - + - @@ -32689,46 +37571,48 @@

    Human Involvement for Verification

    -
    -

    Human not involved

    +
    +

    Impact Assessment

    TermHumanInvolvementForVerificationImpact Prefix dpv
    LabelHuman Involvement for VerificationImpact
    IRIhttps://w3id.org/dpv#HumanInvolvementForVerificationhttps://w3id.org/dpv#Impact
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:Consequence + → dpv:RiskConcept
    Subject of relation dpv:hasImpactOn +
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasConsequence, + dpv:hasImpact
    DefinitionHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.The impact(s) possible or arising as a consequence from specified context
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples dex:E0027 :: Indicating risks, consequences, and impacts
    dex:E0068 :: Using DPV and RISK extension to represent risks
    dex:E0069 :: Using DPV and RISK extension to represent incidents
    Date Created2022-09-072022-03-23
    Date Modified2023-12-102024-08-16
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
    See More: section PROCESSING-CONTEXT in DPV + section RISK in DEX
    - + - + - + - + - - @@ -32739,12 +37623,9 @@

    Human not involved

    - + - - - - + @@ -32755,15 +37636,18 @@

    Human not involved

    - + - + + + + - @@ -32772,41 +37656,43 @@

    Human not involved

    -
    -

    Human Resource Management

    +
    +

    Implied Consent

    TermHumanNotInvolvedImpactAssessment Prefix dpv
    LabelHuman not involvedImpact Assessment
    IRIhttps://w3id.org/dpv#HumanNotInvolvedhttps://w3id.org/dpv#ImpactAssessment
    Typerdfs:Class, skos:Concept, dpv:HumanInvolvementrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context + dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionHumans are not involved in the specified contextCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
    Usage NoteThis maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section RISK in DPV
    - + - + - + - + - - @@ -32817,37 +37703,34 @@

    Human Resource Management

    - + - + - - - - + - + - + - @@ -32855,23 +37738,23 @@

    Human Resource Management

    -
    -

    Identifying Personal Data

    +
    +

    Importance

    TermHumanResourceManagementImpliedConsent Prefix dpv
    LabelHuman Resource ManagementImplied Consent
    IRIhttps://w3id.org/dpv#HumanResourceManagementhttps://w3id.org/dpv#ImpliedConsent
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Purpose + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasPurpose + dpv:hasLegalBasis
    DefinitionPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.Consent that is implied indirectly through an action not associated solely with conveying a consenting decision
    Usage NoteHR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-06-21
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONSENT-TYPES in DPV
    - + - + - + @@ -32883,15 +37766,14 @@

    Identifying Personal Data

    - - @@ -32902,11 +37784,11 @@

    Identifying Personal Data

    - + - + @@ -32918,15 +37800,18 @@

    Identifying Personal Data

    - + - + + + + - @@ -32935,23 +37820,23 @@

    Identifying Personal Data

    -
    -

    Identity Authentication

    +
    +

    Improve Existing Products and Services

    TermIdentifyingPersonalDataImportance Prefix dpv
    LabelIdentifying Personal DataImportance
    IRIhttps://w3id.org/dpv#IdentifyingPersonalDatahttps://w3id.org/dpv#Importance
    Broader/Parent types dpv:PersonalData - → dpv:Data + dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasImportance
    DefinitionPersonal Data that explicitly and by itself is sufficient to identify a personAn indication of 'importance' within a context
    Usage NoteDPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.Importance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2024-02-142022-02-09
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section PERSONAL-DATA in DPV + section CONTEXT in DPV
    - + - + - + @@ -32963,7 +37848,9 @@

    Identity Authentication

    - @@ -32981,7 +37868,7 @@

    Identity Authentication

    - + @@ -32994,12 +37881,12 @@

    Identity Authentication

    - + - + @@ -33014,45 +37901,42 @@

    Identity Authentication

    -
    -

    Identity Management Method

    +
    +

    Improve Healthcare

    TermIdentityAuthenticationImproveExistingProductsAndServices Prefix dpv
    LabelIdentity AuthenticationImprove Existing Products and Services
    IRIhttps://w3id.org/dpv#IdentityAuthenticationhttps://w3id.org/dpv#ImproveExistingProductsAndServices
    Broader/Parent types dpv:EnforceSecurity + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvisiondpv:Purpose
    DefinitionPurposes associated with performing authentication based on identity as a form of securityPurposes associated with improving existing products and services
    Date Created2024-04-142019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    - + - + - + - + - - @@ -33063,7 +37947,7 @@

    Identity Management Method

    - + @@ -33072,25 +37956,25 @@

    Identity Management Method

    - + - + - + - @@ -33099,23 +37983,23 @@

    Identity Management Method

    -
    -

    Identity Verification

    +
    +

    Improve Internal CRM Processes

    TermIdentityManagementMethodImproveHealthcare Prefix dpv
    LabelIdentity Management MethodImprove Healthcare
    IRIhttps://w3id.org/dpv#IdentityManagementMethodhttps://w3id.org/dpv#ImproveHealthcare
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:AuthorisationProcedure - → dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionManagement of identity and identity-based processesPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + @@ -33127,8 +38011,14 @@

    Identity Verification

    - + + @@ -33146,7 +38036,7 @@

    Identity Verification

    - + @@ -33179,50 +38069,42 @@

    Identity Verification

    -
    -

    Immigrant

    +
    +

    Improve Public Services

    TermIdentityVerificationImproveInternalCRMProcesses Prefix dpv
    LabelIdentity VerificationImprove Internal CRM Processes
    IRIhttps://w3id.org/dpv#IdentityVerificationhttps://w3id.org/dpv#ImproveInternalCRMProcesses
    Broader/Parent types dpv:Verification - → dpv:EnforceSecurity + dpv:CustomerRelationshipManagement + → dpv:CustomerManagement + → dpv:Purpose +
    Broader/Parent types dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvisiondpv:Purpose
    DefinitionPurposes associated with verifying or authenticating identity as a form of securityPurposes associated with improving customer-relationship management (CRM) processes
    - + - + - + - + - - @@ -33233,31 +38115,34 @@

    Immigrant

    - + - + + + + - + - + - @@ -33265,47 +38150,43 @@

    Immigrant

    -
    -

    Impact

    + +
    +

    Improve Transport and Mobility

    TermImmigrantImprovePublicServices Prefix dpv
    LabelImmigrantImprove Public Services
    IRIhttps://w3id.org/dpv#Immigranthttps://w3id.org/dpv#ImprovePublicServices
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:PublicBenefit + → dpv:Purpose
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasPurpose
    DefinitionData subjects that are immigrants (for a jurisdiction)Purposes associated with improving the provision of public services, such as public safety, education or law enforcement
    Source
    Date Created2022-04-062024-02-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section PURPOSES in DPV
    - + - + - + - + - - - - - + - @@ -33316,40 +38197,34 @@

    Impact

    - + - - - - - - - + - + + + + - + - - - - + - + - @@ -33358,23 +38233,23 @@

    Impact

    -
    -

    Impact Assessment

    +
    +

    Incident Management Procedures

    TermImpactImproveTransportMobility Prefix dpv
    LabelImpactImprove Transport and Mobility
    IRIhttps://w3id.org/dpv#Impacthttps://w3id.org/dpv#ImproveTransportMobility
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Consequence - → dpv:RiskConcept + dpv:PublicBenefit + → dpv:Purpose
    Subject of relation dpv:hasImpactOn -
    Object of relation dpv:hasConsequence, - dpv:hasImpact + dpv:hasPurpose
    DefinitionThe impact(s) possible or arising as a consequence from specified contextPurposes associated with improving traffic, public transport systems or costs for drivers
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples dex:E0027 :: Indicating risks, consequences, and impacts
    dex:E0068 :: Using DPV and RISK extension to represent risks
    dex:E0069 :: Using DPV and RISK extension to represent incidents
    Source
    Date Created2022-03-232024-02-14
    Date Modified2024-08-16
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    See More: section RISK in DEX + section PURPOSES in DPV
    - + - + - + @@ -33386,8 +38261,7 @@

    Impact Assessment

    - @@ -33395,10 +38269,7 @@

    Impact Assessment

    - @@ -33410,31 +38281,34 @@

    Impact Assessment

    - + - + + + + - + - + - @@ -33443,43 +38317,44 @@

    Impact Assessment

    -
    -

    Implied Consent

    +
    +

    Incident Reporting Communication

    TermImpactAssessmentIncidentManagementProcedures Prefix dpv
    LabelImpact AssessmentIncident Management Procedures
    IRIhttps://w3id.org/dpv#ImpactAssessmenthttps://w3id.org/dpv#IncidentManagementProcedures
    Broader/Parent types dpv:RiskAssessment - → dpv:Assessment + dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.Procedures related to management of incidents
    SourceENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    See More: section RISK in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -33490,34 +38365,34 @@

    Implied Consent

    - + - - - - + - + + + + - + - + - @@ -33525,23 +38400,23 @@

    Implied Consent

    -
    -

    Importance

    +
    +

    Incorrect Data

    TermImpliedConsentIncidentReportingCommunication Prefix dpv
    LabelImplied ConsentIncident Reporting Communication
    IRIhttps://w3id.org/dpv#ImpliedConsenthttps://w3id.org/dpv#IncidentReportingCommunication
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasLegalBasis + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is implied indirectly through an action not associated solely with conveying a consenting decisionProcedures related to management of incident reporting
    Usage NoteImplied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section LEGAL-BASIS-CONSENT-TYPES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + @@ -33553,14 +38428,13 @@

    Importance

    - - @@ -33571,12 +38445,9 @@

    Importance

    - + - - - - + @@ -33587,18 +38458,18 @@

    Importance

    - + - + - @@ -33607,23 +38478,23 @@

    Importance

    -
    -

    Improve Existing Products and Services

    +
    +

    Increase Service Robustness

    TermImportanceIncorrectData Prefix dpv
    LabelImportanceIncorrect Data
    IRIhttps://w3id.org/dpv#Importancehttps://w3id.org/dpv#IncorrectData
    Broader/Parent types dpv:Context + dpv:Data
    Object of relation dpv:hasContext, - dpv:hasImportance + dpv:hasData
    DefinitionAn indication of 'importance' within a contextData that is known to be incorrect or inconsistent with some requirements
    Usage NoteImportance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2022-02-092022-11-02
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz EstevesHarshvardhan J. Pandit
    See More: section CONTEXT in DPV + section PERSONAL-DATA in DPV
    - + - + - + @@ -33655,7 +38526,7 @@

    Improve Existing Products and Services

    - + @@ -33688,42 +38559,43 @@

    Improve Existing Products and Services

    -
    -

    Improve Healthcare

    +
    +

    Indeterminate Duration

    TermImproveExistingProductsAndServicesIncreaseServiceRobustness Prefix dpv
    LabelImprove Existing Products and ServicesIncrease Service Robustness
    IRIhttps://w3id.org/dpv#ImproveExistingProductsAndServiceshttps://w3id.org/dpv#IncreaseServiceRobustness
    DefinitionPurposes associated with improving existing products and servicesPurposes associated with improving robustness and resilience of services
    - + - + - + - + - - @@ -33734,34 +38606,34 @@

    Improve Healthcare

    - + - + + + + - - - - + - + - + - @@ -33769,50 +38641,54 @@

    Improve Healthcare

    - -
    -

    Improve Internal CRM Processes

    +
    +

    Industry Consortium

    TermImproveHealthcareIndeterminateDuration Prefix dpv
    LabelImprove HealthcareIndeterminate Duration
    IRIhttps://w3id.org/dpv#ImproveHealthcarehttps://w3id.org/dpv#IndeterminateDuration
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:Duration
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:Duration + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasDuration
    DefinitionPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseasesDuration that is indeterminate or cannot be determined
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Source
    Date Created2024-02-142022-11-30
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section CONTEXT in DPV
    - + - + - + - + - - - - @@ -33823,31 +38699,37 @@

    Improve Internal CRM Processes

    - + - + + + + - + - + + + + - + - @@ -33856,42 +38738,43 @@

    Improve Internal CRM Processes

    -
    -

    Improve Public Services

    +
    +

    Infer

    TermImproveInternalCRMProcessesIndustryConsortium Prefix dpv
    LabelImprove Internal CRM ProcessesIndustry Consortium
    IRIhttps://w3id.org/dpv#ImproveInternalCRMProcesseshttps://w3id.org/dpv#IndustryConsortium
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:CustomerRelationshipManagement - → dpv:CustomerManagement - → dpv:Purpose -
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasPurpose + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionPurposes associated with improving customer-relationship management (CRM) processesA consortium established and comprising on industry organisations
    SourceADMS controlled vocabulary
    Date Created2019-04-052022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section ENTITIES-ORGANISATION in DPV
    - + - + - + - + - - @@ -33902,34 +38785,40 @@

    Improve Public Services

    - + + + + + - + + + - - - - + - + - + + + + - + - @@ -33937,43 +38826,42 @@

    Improve Public Services

    - -
    -

    Improve Transport and Mobility

    +
    +

    Inferred Data

    TermImprovePublicServicesInfer Prefix dpv
    LabelImprove Public ServicesInfer
    IRIhttps://w3id.org/dpv#ImprovePublicServiceshttps://w3id.org/dpv#Infer
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:Derive + → dpv:Obtain + → dpv:Processing
    Object of relation dpv:hasPurpose + dpv:hasProcessing
    DefinitionPurposes associated with improving the provision of public services, such as public safety, education or law enforcementto infer data from existing data
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.
    Examples dex:E0009 :: Derivation and inference of personal data
    Source
    Date Created2024-02-142022-04-20
    Date Modified2022-10-14
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PROCESSING in DEX
    - + - + - + - + - - @@ -33984,34 +38872,28 @@

    Improve Transport and Mobility

    - + - - - - + - + - - - - + - @@ -34019,45 +38901,54 @@

    Improve Transport and Mobility

    - -
    -

    Incident Management Procedures

    +
    +

    Inferred Personal Data

    TermImproveTransportMobilityInferredData Prefix dpv
    LabelImprove Transport and MobilityInferred Data
    IRIhttps://w3id.org/dpv#ImproveTransportMobilityhttps://w3id.org/dpv#InferredData
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:PublicBenefit - → dpv:Purpose + dpv:DerivedData + → dpv:Data
    Object of relation dpv:hasPurpose + dpv:hasData
    DefinitionPurposes associated with improving traffic, public transport systems or costs for driversData that has been obtained through inferences of other data
    Source
    Date Created2024-02-142023-12-10
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - + + + + - @@ -34068,25 +38959,31 @@

    Incident Management Procedures

    - + + + + + - + + + - - - - + - + - + + + + @@ -34095,7 +38992,7 @@

    Incident Management Procedures

    - @@ -34104,43 +39001,42 @@

    Incident Management Procedures

    -
    -

    Incident Reporting Communication

    +
    +

    Information Flow Control

    TermIncidentManagementProceduresInferredPersonalData Prefix dpv
    LabelIncident Management ProceduresInferred Personal Data
    IRIhttps://w3id.org/dpv#IncidentManagementProcedureshttps://w3id.org/dpv#InferredPersonalData
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DerivedPersonalData + → dpv:DerivedData + → dpv:Data +
    Broader/Parent types dpv:DerivedPersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:InferredData + → dpv:DerivedData + → dpv:Data
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasData, + dpv:hasPersonalData
    DefinitionProcedures related to management of incidentsPersonal Data that is obtained through inference from other data
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples dex:E0009 :: Derivation and inference of personal data
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-01-19
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section PERSONAL-DATA in DEX
    - + - + - + - + - - @@ -34152,7 +39048,7 @@

    Incident Reporting Communication

    - + @@ -34161,7 +39057,7 @@

    Incident Reporting Communication

    - + @@ -34179,7 +39075,7 @@

    Incident Reporting Communication

    - @@ -34187,41 +39083,47 @@

    Incident Reporting Communication

    -
    -

    Incorrect Data

    + +
    +

    Information Security Policy

    TermIncidentReportingCommunicationInformationFlowControl Prefix dpv
    LabelIncident Reporting CommunicationInformation Flow Control
    IRIhttps://w3id.org/dpv#IncidentReportingCommunicationhttps://w3id.org/dpv#InformationFlowControl
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure + dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of incident reportingUse of measures to control information flows
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    See More: section TOM-ORGANISATIONAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -34232,22 +39134,28 @@

    Incorrect Data

    - + - + + + + - + - + + + + @@ -34256,7 +39164,7 @@

    Incorrect Data

    - @@ -34265,44 +39173,42 @@

    Incorrect Data

    -
    -

    Increase Service Robustness

    +
    +

    Informed Consent

    TermIncorrectDataInformationSecurityPolicy Prefix dpv
    LabelIncorrect DataInformation Security Policy
    IRIhttps://w3id.org/dpv#IncorrectDatahttps://w3id.org/dpv#InformationSecurityPolicy
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Data + dpv:Policy + → dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasData + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData that is known to be incorrect or inconsistent with some requirementsPolicy regarding security of information
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-11-022022-08-17
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    See More: section PERSONAL-DATA in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -34313,9 +39219,12 @@

    Increase Service Robustness

    - + - + + + + @@ -34326,18 +39235,18 @@

    Increase Service Robustness

    - + - + - @@ -34346,43 +39255,43 @@

    Increase Service Robustness

    -
    -

    Indeterminate Duration

    +
    +

    Innovative Use of Existing Technologies

    TermIncreaseServiceRobustnessInformedConsent Prefix dpv
    LabelIncrease Service RobustnessInformed Consent
    IRIhttps://w3id.org/dpv#IncreaseServiceRobustnesshttps://w3id.org/dpv#InformedConsent
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:Consent + → dpv:LegalBasis
    Object of relation dpv:hasPurpose + dpv:hasLegalBasis
    DefinitionPurposes associated with improving robustness and resilience of servicesConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    Date Created2019-04-052022-06-21
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONSENT-TYPES in DPV
    - + - + - + - + - - @@ -34393,12 +39302,9 @@

    Indeterminate Duration

    - + - - - - + @@ -34409,18 +39315,15 @@

    Indeterminate Duration

    - + - - - - + - @@ -34428,51 +39331,44 @@

    Indeterminate Duration

    -
    -

    Industry Consortium

    + +
    +

    Innovative Use of New Technologies

    TermIndeterminateDurationInnovativeUseOfExistingTechnology Prefix dpv
    LabelIndeterminate DurationInnovative Use of Existing Technologies
    IRIhttps://w3id.org/dpv#IndeterminateDurationhttps://w3id.org/dpv#InnovativeUseOfExistingTechnology
    Typerdfs:Class, skos:Concept, dpv:Durationrdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
    Broader/Parent types dpv:Duration + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasDuration + dpv:hasContext
    DefinitionDuration that is indeterminate or cannot be determinedInvolvement of existing technologies used in an innovative manner
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Date Created2022-11-302023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - - - - - + + + + + @@ -34483,37 +39379,40 @@

    Industry Consortium

    - + - + + + + - + - + - + - + - @@ -34521,44 +39420,42 @@

    Industry Consortium

    - -
    -

    Infer

    +
    +

    Innovative use of Technology

    TermIndustryConsortiumInnovativeUseOfNewTechnologies Prefix dpv
    LabelIndustry ConsortiumInnovative Use of New Technologies
    IRIhttps://w3id.org/dpv#IndustryConsortiumhttps://w3id.org/dpv#InnovativeUseOfNewTechnologies
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext
    DefinitionA consortium established and comprising on industry organisationsInvolvement of a new (innovative) technologies
    Usage NoteNew technologies are by definition considered innovative
    SourceADMS controlled vocabularyGDPR Art.4-2
    Date Created2022-02-022020-11-04
    Date Modified2020-10-052023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    See More: section ENTITIES-ORGANISATION in DPV + section PROCESSING-CONTEXT in DPV
    - + - + - + - + - - @@ -34569,16 +39466,13 @@

    Infer

    - + - + - - - @@ -34588,21 +39482,15 @@

    Infer

    - + - - - - - - - - + + - @@ -34610,23 +39498,23 @@

    Infer

    -
    -

    Inferred Data

    +
    +

    Intellectual Property Data

    TermInferInnovativeUseOfTechnology Prefix dpv
    LabelInferInnovative use of Technology
    IRIhttps://w3id.org/dpv#Inferhttps://w3id.org/dpv#InnovativeUseOfTechnology
    Typerdfs:Class, skos:Concept, dpv:Processingrdfs:Class, skos:Concept
    Broader/Parent types dpv:Derive - → dpv:Obtain - → dpv:Processing + dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasProcessing + dpv:hasContext
    Definitionto infer data from existing dataIndicates that technology is being used in an innovative manner
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Examples dex:E0009 :: Derivation and inference of personal data
    Date Created2022-04-202023-12-10
    Date Modified2022-10-14
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING in DEX + section PROCESSING-CONTEXT in DPV
    - + - + - + @@ -34638,7 +39526,7 @@

    Inferred Data

    - @@ -34656,20 +39544,23 @@

    Inferred Data

    - + - + + + + - + @@ -34685,54 +39576,46 @@

    Inferred Data

    -
    -

    Inferred Personal Data

    + +
    +

    Intended

    TermInferredDataIntellectualPropertyData Prefix dpv
    LabelInferred DataIntellectual Property Data
    IRIhttps://w3id.org/dpv#InferredDatahttps://w3id.org/dpv#IntellectualPropertyData
    Broader/Parent types dpv:DerivedData + dpv:ConfidentialDatadpv:Data
    DefinitionData that has been obtained through inferences of other dataData protected by Intellectual Property rights and regulations
    Source
    Date Created2023-12-102024-02-14
    - + - + - + - + - - - - - - @@ -34743,16 +39626,10 @@

    Inferred Personal Data

    - + - - - - - - - + @@ -34762,21 +39639,18 @@

    Inferred Personal Data

    - + - - - - + - + - @@ -34784,44 +39658,44 @@

    Inferred Personal Data

    - -
    -

    Information Flow Control

    +
    +

    Intention Status

    TermInferredPersonalDataIntended Prefix dpv
    LabelInferred Personal DataIntended
    IRIhttps://w3id.org/dpv#InferredPersonalDatahttps://w3id.org/dpv#Intended
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:IntentionStatus
    Broader/Parent types dpv:DerivedPersonalData - → dpv:DerivedData - → dpv:Data -
    Broader/Parent types dpv:DerivedPersonalData - → dpv:PersonalData - → dpv:Data -
    Broader/Parent types dpv:InferredData - → dpv:DerivedData - → dpv:Data + dpv:IntentionStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasData, - dpv:hasPersonalData + dpv:hasContext, + dpv:hasIntention, + dpv:hasStatus
    DefinitionPersonal Data that is obtained through inference from other dataStatus indicating the specified context was intended
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples dex:E0009 :: Derivation and inference of personal data
    Date Created2022-01-192024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PERSONAL-DATA in DEX + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -34832,34 +39706,34 @@

    Information Flow Control

    - + - + + + + - - - - + - + - + - @@ -34868,46 +39742,44 @@

    Information Flow Control

    -
    -

    Information Security Policy

    +
    +

    Internal Resource Optimisation

    TermInformationFlowControlIntentionStatus Prefix dpv
    LabelInformation Flow ControlIntention Status
    IRIhttps://w3id.org/dpv#InformationFlowControlhttps://w3id.org/dpv#IntentionStatus
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Status + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasIntention, + dpv:hasStatus
    DefinitionUse of measures to control information flowsStatus indicating whether the specified context was intended or unintended
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section TOM-TECHNICAL in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -34918,37 +39790,31 @@

    Information Security Policy

    - + - - - - + - + - - - - + - + - @@ -34956,43 +39822,54 @@

    Information Security Policy

    - -
    -

    Informed Consent

    +
    +

    International Organisation

    TermInformationSecurityPolicyInternalResourceOptimisation Prefix dpv
    LabelInformation Security PolicyInternal Resource Optimisation
    IRIhttps://w3id.org/dpv#InformationSecurityPolicyhttps://w3id.org/dpv#InternalResourceOptimisation
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasPurpose
    DefinitionPolicy regarding security of informationPurposes associated with optimisation of internal resource availability and usage for organisation
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172019-04-05
    Date Modified2024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    See More: section TOM-ORGANISATIONAL in DPV + section PURPOSES in DPV
    - + - + - + - + - - @@ -35003,34 +39880,37 @@

    Informed Consent

    - + - - - - + - + + + + - + - + + + + - + - @@ -35039,43 +39919,44 @@

    Informed Consent

    -
    -

    Innovative Use of Existing Technologies

    +
    +

    Intrusion Detection System

    TermInformedConsentInternationalOrganisation Prefix dpv
    LabelInformed ConsentInternational Organisation
    IRIhttps://w3id.org/dpv#InformedConsenthttps://w3id.org/dpv#InternationalOrganisation
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:Consent - → dpv:LegalBasis + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasLegalBasis + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf
    DefinitionConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decisionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    SourceGDPR Art.4-26
    Date Created2022-06-212022-03-23
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeJulian Flake, Georg P. Krog
    See More: section LEGAL-BASIS-CONSENT-TYPES in DPV + section ENTITIES-ORGANISATION in DPV
    - + - + - + - + - - @@ -35086,28 +39967,34 @@

    Innovative Use of Existing Technologies

    - + - + + + + - + - + + + + - @@ -35115,44 +40002,44 @@

    Innovative Use of Existing Technologies

    - -
    -

    Innovative Use of New Technologies

    +
    +

    Involvement Status

    TermInnovativeUseOfExistingTechnologyIntrusionDetectionSystem Prefix dpv
    LabelInnovative Use of Existing TechnologiesIntrusion Detection System
    IRIhttps://w3id.org/dpv#InnovativeUseOfExistingTechnologyhttps://w3id.org/dpv#IntrusionDetectionSystem
    Typerdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnologyrdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:InnovativeUseOfTechnology - → dpv:ProcessingContext - → dpv:Context + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of existing technologies used in an innovative mannerUse of measures to detect intrusions and other unauthorised attempts to gain access to a system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2023-12-102022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-CONTEXT in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -35163,40 +40050,31 @@

    Innovative Use of New Technologies

    - + - - - - + - - - - + - + - - - - + - + - @@ -35204,42 +40082,45 @@

    Innovative Use of New Technologies

    -
    -

    Innovative use of Technology

    + +
    +

    Intellectual Property Rights Management

    TermInnovativeUseOfNewTechnologiesInvolvementStatus Prefix dpv
    LabelInnovative Use of New TechnologiesInvolvement Status
    IRIhttps://w3id.org/dpv#InnovativeUseOfNewTechnologieshttps://w3id.org/dpv#InvolvementStatus
    Typerdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnologyrdfs:Class, skos:Concept
    Broader/Parent types dpv:InnovativeUseOfTechnology - → dpv:ProcessingContext + dpv:Statusdpv:Context
    Object of relation dpv:hasContext + dpv:hasContext, + dpv:hasInvolvement, + dpv:hasStatus
    DefinitionInvolvement of a new (innovative) technologiesStatus indicating whether the involvement of specified context
    Usage NoteNew technologies are by definition considered innovative
    SourceGDPR Art.4-2
    Date Created2020-11-042024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    See More: section PROCESSING-CONTEXT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -35250,31 +40131,34 @@

    Innovative use of Technology

    - + - - - - + - + + + + - + - + + + + - @@ -35282,42 +40166,82 @@

    Innovative use of Technology

    -
    -

    Intellectual Property Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Just-in-time Notice

    TermInnovativeUseOfTechnologyIPRManagement Prefix dpv
    LabelInnovative use of TechnologyIntellectual Property Rights Management
    IRIhttps://w3id.org/dpv#InnovativeUseOfTechnologyhttps://w3id.org/dpv#IPRManagement
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ProcessingContext - → dpv:Context + dpv:RightsManagement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionIndicates that technology is being used in an innovative mannerManagement of Intellectual Property Rights with a view to identify and safeguard and enforce them
    Usage NoteInnovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Source
    Date Created2023-12-102024-04-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    See More: section PROCESSING-CONTEXT in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -35328,7 +40252,7 @@

    Intellectual Property Data

    - + @@ -35337,14 +40261,14 @@

    Intellectual Property Data

    - + - + @@ -35352,7 +40276,7 @@

    Intellectual Property Data

    - @@ -35361,45 +40285,53 @@

    Intellectual Property Data

    -
    -

    Intended

    +
    +

    Job Applicant

    TermIntellectualPropertyDataJITNotice Prefix dpv
    LabelIntellectual Property DataJust-in-time Notice
    IRIhttps://w3id.org/dpv#IntellectualPropertyDatahttps://w3id.org/dpv#JITNotice
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ConfidentialData - → dpv:Data + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasData + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData protected by Intellectual Property rights and regulationsA notice that is provided "just in time" when collecting information or performing an activity
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-02-142024-08-17
    See More: section PERSONAL-DATA in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -35410,7 +40342,7 @@

    Intended

    - + @@ -35423,18 +40355,18 @@

    Intended

    - + - + - @@ -35442,23 +40374,23 @@

    Intended

    -
    -

    Intention Status

    +
    +

    Joint Data Controllers

    TermIntendedJobApplicant Prefix dpv
    LabelIntendedJob Applicant
    IRIhttps://w3id.org/dpv#Intendedhttps://w3id.org/dpv#JobApplicant
    Typerdfs:Class, skos:Concept, dpv:IntentionStatusrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:IntentionStatus - → dpv:Status - → dpv:Context + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasIntention, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionStatus indicating the specified context was intendedData subjects that apply for jobs or employments
    Date Created2024-05-102022-04-06
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section CONTEXT-STATUS in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + @@ -35470,16 +40402,27 @@

    Intention Status

    - - @@ -35490,11 +40433,11 @@

    Intention Status

    - + - + @@ -35506,18 +40449,18 @@

    Intention Status

    - + - + - @@ -35526,44 +40469,60 @@

    Intention Status

    -
    -

    Internal Resource Optimisation

    + +
    +

    Joint Data Controllers Agreement

    TermIntentionStatusJointDataControllers Prefix dpv
    LabelIntention StatusJoint Data Controllers
    IRIhttps://w3id.org/dpv#IntentionStatushttps://w3id.org/dpv#JointDataControllers
    Broader/Parent types dpv:Status - → dpv:Context + dpv:DataController + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasContext, - dpv:hasIntention, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasDataController, + dpv:hasEntity, + dpv:hasJointDataControllers, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionStatus indicating whether the specified context was intended or unintendedA group of Data Controllers that jointly determine the purposes and means of processing
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2024-05-102022-02-02
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section ENTITIES-LEGALROLE in DPV
    - + - + - + - + - + + + + - @@ -35574,7 +40533,7 @@

    Internal Resource Optimisation

    - + @@ -35587,42 +40546,47 @@

    Internal Resource Optimisation

    - + - + + + + - + -
    TermInternalResourceOptimisationJointDataControllersAgreement Prefix dpv
    LabelInternal Resource OptimisationJoint Data Controllers Agreement
    IRIhttps://w3id.org/dpv#InternalResourceOptimisationhttps://w3id.org/dpv#JointDataControllersAgreement
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose + dpv:DataControllerContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with optimisation of internal resource availability and usage for organisationAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship
    Date Created2019-04-052022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section PURPOSES in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    + + -
    -

    International Organisation

    +
    +

    Justification

    - + - + - + @@ -35634,23 +40598,14 @@

    International Organisation

    - - @@ -35661,37 +40616,34 @@

    International Organisation

    - + + + + - - - - + - + - - - - + - + - @@ -35700,44 +40652,46 @@

    International Organisation

    -
    -

    Intrusion Detection System

    +
    +

    Large Data Volume

    TermInternationalOrganisationJustification Prefix dpv
    LabelInternational OrganisationJustification
    IRIhttps://w3id.org/dpv#InternationalOrganisationhttps://w3id.org/dpv#Justification
    Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity + dpv:Context
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf + dpv:hasContext, + dpv:hasJustification
    DefinitionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countriesA form of documentation providing reasons, explanations, or justifications
    Examples dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
    dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
    dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification
    dex:E0061 :: Associating justifications with right exercise non-fulfilment
    dex:E0062 :: Using justifications across categories
    dex:E0063 :: Expressing data breach notifications to data subjects are not required using a justification
    SourceGDPR Art.4-26
    Date Created2022-03-232022-06-15
    Date Modified2020-10-05
    ContributorsJulian Flake, Georg P. KrogHarshvardhan J. Pandit
    See More: section ENTITIES-ORGANISATION in DPV + section CONTEXT in DEX
    - + - + - + - + - - @@ -35748,23 +40702,20 @@

    Intrusion Detection System

    - + - - - - + - + @@ -35775,7 +40726,7 @@

    Intrusion Detection System

    - @@ -35783,35 +40734,38 @@

    Intrusion Detection System

    -
    -

    Involvement Status

    + +
    +

    Large Scale Of Data Subjects

    TermIntrusionDetectionSystemLargeDataVolume Prefix dpv
    LabelIntrusion Detection SystemLarge Data Volume
    IRIhttps://w3id.org/dpv#IntrusionDetectionSystemhttps://w3id.org/dpv#LargeDataVolume
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale
    DefinitionUse of measures to detect intrusions and other unauthorised attempts to gain access to a systemData volume that is considered large within the context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    See More: section TOM-TECHNICAL in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - @@ -35819,8 +40773,8 @@

    Involvement Status

    @@ -35831,7 +40785,7 @@

    Involvement Status

    - + @@ -35844,18 +40798,18 @@

    Involvement Status

    - + - + - @@ -35864,44 +40818,45 @@

    Involvement Status

    -
    -

    Intellectual Property Rights Management

    +
    +

    Large Scale Processing

    TermInvolvementStatusLargeScaleOfDataSubjects Prefix dpv
    LabelInvolvement StatusLarge Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#InvolvementStatushttps://w3id.org/dpv#LargeScaleOfDataSubjects
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:Status + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContextdpv:Context
    Object of relation dpv:hasContext, - dpv:hasInvolvement, - dpv:hasStatus + dpv:hasDataSubjectScale, + dpv:hasScale
    DefinitionStatus indicating whether the involvement of specified contextScale of data subjects considered large within the context
    Date Created2024-05-102022-06-15
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    See More: section CONTEXT-STATUS in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - - @@ -35912,34 +40867,40 @@

    Intellectual Property Rights Management

    - + - + + + + - + - + - + + + + - + - @@ -35947,82 +40908,38 @@

    Intellectual Property Rights Management

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Just-in-time Notice

    +
    +

    Law

    TermIPRManagementLargeScaleProcessing Prefix dpv
    LabelIntellectual Property Rights ManagementLarge Scale Processing
    IRIhttps://w3id.org/dpv#IPRManagementhttps://w3id.org/dpv#LargeScaleProcessing
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:ProcessingScale
    Broader/Parent types dpv:RightsManagement - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasScale
    DefinitionManagement of Intellectual Property Rights with a view to identify and safeguard and enforce themProcessing that takes place at large scales (as specified by some criteria)
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.
    SourceGDPR Art.4-2
    Date Created2024-04-142020-11-04
    Date Modified2022-09-07
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit, Piero Bonatti
    See More: section TOM-ORGANISATIONAL in DPV + section PROCESSING-SCALE in DPV
    - + - + - + - + - - - + - @@ -36033,7 +40950,7 @@

    Just-in-time Notice

    - + @@ -36046,15 +40963,18 @@

    Just-in-time Notice

    - + - + + + + - @@ -36063,50 +40983,47 @@

    Just-in-time Notice

    -
    -

    Job Applicant

    +
    +

    Lawful

    TermJITNoticeLaw Prefix dpv
    LabelJust-in-time NoticeLaw
    IRIhttps://w3id.org/dpv#JITNoticehttps://w3id.org/dpv#Law
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasApplicableLaw
    DefinitionA notice that is provided "just in time" when collecting information or performing an activityA law is a set of rules created by government or authorities
    Date Created2024-08-172022-01-19
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-NOTICE in DPV + section CONTEXT-JURISDICTION in DPV
    - + - + - + - + - - @@ -36117,7 +41034,7 @@

    Job Applicant

    - + @@ -36130,18 +41047,18 @@

    Job Applicant

    - + - + - @@ -36149,23 +41066,23 @@

    Job Applicant

    -
    -

    Joint Data Controllers

    +
    +

    Lawfulness

    TermJobApplicantLawful Prefix dpv
    LabelJob ApplicantLawful
    IRIhttps://w3id.org/dpv#JobApplicanthttps://w3id.org/dpv#Lawful
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:Lawfulness
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionData subjects that apply for jobs or employmentsState of being lawful or legally compliant
    Date Created2022-04-062022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    See More: section ENTITIES-DATASUBJECT in DPV + section CONTEXT-STATUS in DPV
    - + - + - + @@ -36177,24 +41094,18 @@

    Joint Data Controllers

    - - @@ -36205,12 +41116,9 @@

    Joint Data Controllers

    - + - - - - + @@ -36221,18 +41129,18 @@

    Joint Data Controllers

    - + - + - @@ -36241,45 +41149,47 @@

    Joint Data Controllers

    -
    -

    Joint Data Controllers Agreement

    +
    +

    Lawfulness Unknown

    TermJointDataControllersLawfulness Prefix dpv
    LabelJoint Data ControllersLawfulness
    IRIhttps://w3id.org/dpv#JointDataControllershttps://w3id.org/dpv#Lawfulness
    Broader/Parent types dpv:DataController - → dpv:LegalEntity - → dpv:Entity + dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataController, - dpv:hasEntity, - dpv:hasJointDataControllers, - dpv:hasRecipientDataController, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionA group of Data Controllers that jointly determine the purposes and means of processingStatus associated with expressing lawfulness or legal compliance
    Usage NoteWhile Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2022-02-022022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section ENTITIES-LEGALROLE in DPV + section CONTEXT-STATUS in DPV
    - + - + - + - + - - @@ -36290,7 +41200,7 @@

    Joint Data Controllers Agreement

    - + @@ -36303,63 +41213,65 @@

    Joint Data Controllers Agreement

    - + - + -
    TermJointDataControllersAgreementLawfulnessUnkown Prefix dpv
    LabelJoint Data Controllers AgreementLawfulness Unknown
    IRIhttps://w3id.org/dpv#JointDataControllersAgreementhttps://w3id.org/dpv#LawfulnessUnkown
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:Lawfulness
    Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationshipState of the lawfulness not being known
    Date Created2022-01-262022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section CONTEXT-STATUS in DPV
    - - -
    -

    Justification

    + +
    +

    Layered Notice

    - + - + - + - + - - @@ -36370,82 +41282,80 @@

    Justification

    - + - - - - + + + + - + - - - - + -
    TermJustificationLayeredNotice Prefix dpv
    LabelJustificationLayered Notice
    IRIhttps://w3id.org/dpv#Justificationhttps://w3id.org/dpv#LayeredNotice
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Context + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasJustification + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA form of documentation providing reasons, explanations, or justificationsA notice that contains layered elements
    Examples dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
    dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
    dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification
    dex:E0061 :: Associating justifications with right exercise non-fulfilment
    dex:E0062 :: Using justifications across categories
    dex:E0063 :: Expressing data breach notifications to data subjects are not required using a justification
    SourceICO - What methods can we use to provide privacy information?
    Date Created2022-06-152024-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DEX + section TOM-NOTICE in DPV
    + + + + -
    -

    Large Data Volume

    +
    +

    Legal Agreement

    - + - + - + - + - - @@ -36456,7 +41366,7 @@

    Large Data Volume

    - + @@ -36469,18 +41379,21 @@

    Large Data Volume

    - + - + + + + - + - @@ -36488,47 +41401,38 @@

    Large Data Volume

    - -
    -

    Large Scale Of Data Subjects

    +
    +

    Legal Basis

    TermLargeDataVolumeLegalAgreement Prefix dpv
    LabelLarge Data VolumeLegal Agreement
    IRIhttps://w3id.org/dpv#LargeDataVolumehttps://w3id.org/dpv#LegalAgreement
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:LegalMeasure
    Broader/Parent types dpv:DataVolume - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionData volume that is considered large within the contextA legally binding agreement
    Date Created2022-06-152019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PROCESSING-SCALE in DPV + section TOM-LEGAL in DPV
    - + - + - + - + - - - - + + - @@ -36539,10 +41443,16 @@

    Large Scale Of Data Subjects

    - + + + + + - + + + @@ -36552,18 +41462,18 @@

    Large Scale Of Data Subjects

    - + - - - - + + + + - @@ -36572,45 +41482,42 @@

    Large Scale Of Data Subjects

    -
    -

    Large Scale Processing

    +
    +

    Legal Compliance

    TermLargeScaleOfDataSubjectsLegalBasis Prefix dpv
    LabelLarge Scale Of Data SubjectsLegal Basis
    IRIhttps://w3id.org/dpv#LargeScaleOfDataSubjectshttps://w3id.org/dpv#LegalBasis
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScalerdfs:Class, skos:Concept
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale + dpv:hasLegalBasis
    DefinitionScale of data subjects considered large within the contextLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples dex:E0014 :: Denoting Legal Basis within a Process
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. Pandit
    Date Modified2020-11-04
    See More: section PROCESSING-SCALE in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -36621,20 +41528,17 @@

    Large Scale Processing

    - + - + - - - - + @@ -36644,17 +41548,17 @@

    Large Scale Processing

    - + - + - @@ -36662,38 +41566,47 @@

    Large Scale Processing

    -
    -

    Law

    + +
    +

    Legal Compliance Assessment

    TermLargeScaleProcessingLegalCompliance Prefix dpv
    LabelLarge Scale ProcessingLegal Compliance
    IRIhttps://w3id.org/dpv#LargeScaleProcessinghttps://w3id.org/dpv#LegalCompliance
    Typerdfs:Class, skos:Concept, dpv:ProcessingScalerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:ProcessingScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context + dpv:FulfilmentOfObligation + → dpv:Purpose
    Object of relation dpv:hasContext, - dpv:hasScale + dpv:hasPurpose
    DefinitionProcessing that takes place at large scales (as specified by some criteria)Purposes associated with carrying out data processing to fulfill a legal or statutory obligation
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    SourceGDPR Art.4-2
    Date Modified2022-09-072022-11-09
    ContributorsHarshvardhan J. Pandit, Piero BonattiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PROCESSING-SCALE in DPV + section PURPOSES in DPV
    - + - + - + - + - + + + - @@ -36704,7 +41617,7 @@

    Law

    - + @@ -36717,18 +41630,18 @@

    Law

    - + - + - @@ -36736,48 +41649,50 @@

    Law

    - -
    -

    Lawful

    +
    +

    Legal Entity

    TermLawLegalComplianceAssessment Prefix dpv
    LabelLawLegal Compliance Assessment
    IRIhttps://w3id.org/dpv#Lawhttps://w3id.org/dpv#LegalComplianceAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ComplianceAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasApplicableLaw + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA law is a set of rules created by government or authoritiesAssessment regarding legal compliance
    Date Created2022-01-192024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    See More: section CONTEXT-JURISDICTION in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -36788,7 +41703,7 @@

    Lawful

    - + @@ -36801,7 +41716,7 @@

    Lawful

    - + @@ -36812,7 +41727,7 @@

    Lawful

    - @@ -36820,23 +41735,23 @@

    Lawful

    -
    -

    Lawfulness

    +
    +

    Legal Measure

    TermLawfulLegalEntity Prefix dpv
    LabelLawfulLegal Entity
    IRIhttps://w3id.org/dpv#Lawfulhttps://w3id.org/dpv#LegalEntity
    Typerdfs:Class, skos:Concept, dpv:Lawfulnessrdfs:Class, skos:Concept
    Broader/Parent types dpv:Lawfulness - → dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:Entity
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionState of being lawful or legally compliantA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
    Date Created2022-10-192019-04-05
    See More: section CONTEXT-STATUS in DPV + section ENTITIES in DPV
    - + - + - + @@ -36848,18 +41763,14 @@

    Lawfulness

    - - @@ -36870,31 +41781,34 @@

    Lawfulness

    - + - + + + + - + - - - - + + + + - @@ -36903,47 +41817,41 @@

    Lawfulness

    -
    -

    Lawfulness Unknown

    +
    +

    Legal Obligation

    TermLawfulnessLegalMeasure Prefix dpv
    LabelLawfulnessLegal Measure
    IRIhttps://w3id.org/dpv#Lawfulnesshttps://w3id.org/dpv#LegalMeasure
    Broader/Parent types dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionStatus associated with expressing lawfulness or legal complianceLegal measures used to safeguard and ensure good practices in connection with data and technologies
    Source
    Date Created2022-10-192023-12-10
    ContributorsHarshvardhan J. Pandit
    Date Modified2023-12-10
    See More: section CONTEXT-STATUS in DPV + section TOM in DPV
    - + - + - + - + - - @@ -36954,10 +41862,13 @@

    Lawfulness Unknown

    - + + + + @@ -36967,7 +41878,7 @@

    Lawfulness Unknown

    - + @@ -36978,7 +41889,7 @@

    Lawfulness Unknown

    - @@ -36987,45 +41898,44 @@

    Lawfulness Unknown

    -
    -

    Layered Notice

    +
    +

    Legal ObligationCompleted

    TermLawfulnessUnkownLegalObligation Prefix dpv
    LabelLawfulness UnknownLegal Obligation
    IRIhttps://w3id.org/dpv#LawfulnessUnkownhttps://w3id.org/dpv#LegalObligation
    Typerdfs:Class, skos:Concept, dpv:Lawfulnessrdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Lawfulness - → dpv:ComplianceStatus - → dpv:Status - → dpv:Context + dpv:LegalBasis
    Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus + dpv:hasLegalBasis
    DefinitionState of the lawfulness not being knownLegal Obligation to conduct the specified activities
    Examples dex:E0042 :: Indicating legal compliance as a purpose along with the relevant law
    Date Created2022-10-192021-04-07
    See More: section CONTEXT-STATUS in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -37036,7 +41946,7 @@

    Layered Notice

    - + @@ -37049,7 +41959,7 @@

    Layered Notice

    - + @@ -37057,55 +41967,53 @@

    Layered Notice

    -
    TermLayeredNoticeLegalObligationCompleted Prefix dpv
    LabelLayered NoticeLegal ObligationCompleted
    IRIhttps://w3id.org/dpv#LayeredNoticehttps://w3id.org/dpv#LegalObligationCompleted
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalObligationStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionA notice that contains layered elementsStatus where the legal obligation has been completed
    Date Created2024-08-172024-08-27
    See More: section TOM-NOTICE in DPV + section LEGAL-BASIS-STATUS in DPV
    - - - -
    -

    Legal Agreement

    +
    +

    Legal ObligationOngoing

    - + - + - + - + - - @@ -37116,7 +42024,7 @@

    Legal Agreement

    - + @@ -37129,18 +42037,15 @@

    Legal Agreement

    - + - - - - + - @@ -37148,38 +42053,45 @@

    Legal Agreement

    -
    -

    Legal Basis

    + +
    +

    Legal ObligationPending

    TermLegalAgreementLegalObligationOngoing Prefix dpv
    LabelLegal AgreementLegal ObligationOngoing
    IRIhttps://w3id.org/dpv#LegalAgreementhttps://w3id.org/dpv#LegalObligationOngoing
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalObligationStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionA legally binding agreementStatus where the legal obligation is being fulfilled
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - + + + - @@ -37190,16 +42102,10 @@

    Legal Basis

    - + - - - - - - - + @@ -37209,18 +42115,15 @@

    Legal Basis

    - + - - - - + - @@ -37228,43 +42131,43 @@

    Legal Basis

    - -
    -

    Legal Compliance

    +
    +

    Legal ObligationStatus

    TermLegalBasisLegalObligationPending Prefix dpv
    LabelLegal BasisLegal ObligationPending
    IRIhttps://w3id.org/dpv#LegalBasishttps://w3id.org/dpv#LegalObligationPending
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegalObligationStatus
    Broader/Parent types dpv:LegalObligationStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a lawStatus where the legal obligation has not been started
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples dex:E0014 :: Denoting Legal Basis within a Process
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37275,12 +42178,9 @@

    Legal Compliance

    - + - - - - + @@ -37291,21 +42191,15 @@

    Legal Compliance

    - + - - - - - - - - + + - @@ -37314,46 +42208,41 @@

    Legal Compliance

    -
    -

    Legal Compliance Assessment

    +
    +

    Legitimate Interest

    TermLegalComplianceLegalObligationStatus Prefix dpv
    LabelLegal ComplianceLegal ObligationStatus
    IRIhttps://w3id.org/dpv#LegalCompliancehttps://w3id.org/dpv#LegalObligationStatus
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:FulfilmentOfObligation - → dpv:Purpose + dpv:Status + → dpv:Context
    Object of relation dpv:hasPurpose + dpv:hasContext, + dpv:hasStatus
    DefinitionPurposes associated with carrying out data processing to fulfill a legal or statutory obligationStatus associated with use of Legal Obligation as a legal basis
    Usage NoteThis purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    Date Created2020-11-042024-08-27
    Date Modified2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37364,10 +42253,13 @@

    Legal Compliance Assessment

    - + + + + @@ -37377,18 +42269,18 @@

    Legal Compliance Assessment

    - + - + - @@ -37396,47 +42288,46 @@

    Legal Compliance Assessment

    -
    -

    Legal Entity

    + +
    +

    Legitimate Interest Assessment

    TermLegalComplianceAssessmentLegitimateInterest Prefix dpv
    LabelLegal Compliance AssessmentLegitimate Interest
    IRIhttps://w3id.org/dpv#LegalComplianceAssessmenthttps://w3id.org/dpv#LegitimateInterest
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ComplianceAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalBasis
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionAssessment regarding legal complianceLegitimate Interests of a Party as justification for specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2024-04-142021-05-19
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS in DEX
    - + - + - + - + - - @@ -37447,7 +42338,7 @@

    Legal Entity

    - + @@ -37460,18 +42351,18 @@

    Legal Entity

    - + - + - @@ -37479,42 +42370,45 @@

    Legal Entity

    -
    -

    Legal Measure

    + +
    +

    Legitimate InterestInformed

    TermLegalEntityLegitimateInterestAssessment Prefix dpv
    LabelLegal EntityLegitimate Interest Assessment
    IRIhttps://w3id.org/dpv#LegalEntityhttps://w3id.org/dpv#LegitimateInterestAssessment
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Entity + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in lawIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
    Date Created2019-04-052021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section ENTITIES in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -37525,34 +42419,28 @@

    Legal Measure

    - + - - - - + - + - - - - + - @@ -37561,41 +42449,44 @@

    Legal Measure

    -
    -

    Legal Obligation

    +
    +

    Legitimate InterestNotObjected

    TermLegalMeasureLegitimateInterestInformed Prefix dpv
    LabelLegal MeasureLegitimate InterestInformed
    IRIhttps://w3id.org/dpv#LegalMeasurehttps://w3id.org/dpv#LegitimateInterestInformed
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:TechnicalOrganisationalMeasure + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal measures used to safeguard and ensure good practices in connection with data and technologiesStatus where the Legitimate Interest was informed to the data subject or other relevant entities
    Source
    Date Created2023-12-102024-08-27
    Date Modified2023-12-10
    See More: section TOM in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37606,13 +42497,10 @@

    Legal Obligation

    - + - - - @@ -37622,18 +42510,15 @@

    Legal Obligation

    - + - - - - + - @@ -37642,41 +42527,44 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    +
    +

    Legitimate InterestObjected

    TermLegalObligationLegitimateInterestNotObjected Prefix dpv
    LabelLegal ObligationLegitimate InterestNotObjected
    IRIhttps://w3id.org/dpv#LegalObligationhttps://w3id.org/dpv#LegitimateInterestNotObjected
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegalBasis + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegal Obligation to conduct the specified activitiesStatus where the use of Legitimate Interest was not objected to
    Examples dex:E0042 :: Indicating legal compliance as a purpose along with the relevant law
    Date Created2021-04-072024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37687,13 +42575,10 @@

    Legitimate Interest

    - + - - - @@ -37703,18 +42588,15 @@

    Legitimate Interest

    - + - - - - + - @@ -37723,45 +42605,42 @@

    Legitimate Interest

    -
    -

    Legitimate Interest Assessment

    +
    +

    Legitimate Interest of Controller

    TermLegitimateInterestLegitimateInterestObjected Prefix dpv
    LabelLegitimate InterestLegitimate InterestObjected
    IRIhttps://w3id.org/dpv#LegitimateInteresthttps://w3id.org/dpv#LegitimateInterestObjected
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegalBasis + dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegitimate Interests of a Party as justification for specified activitiesStatus where the use of Legitimate Interest was objected to
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-05-192024-08-27
    ContributorsHarshvardhan J. Pandit
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - @@ -37772,10 +42651,13 @@

    Legitimate Interest Assessment

    - + + + + @@ -37785,7 +42667,7 @@

    Legitimate Interest Assessment

    - + @@ -37796,7 +42678,7 @@

    Legitimate Interest Assessment

    - @@ -37805,23 +42687,23 @@

    Legitimate Interest Assessment

    -
    -

    Legitimate Interest of Controller

    +
    +

    Legitimate Interest of Data Subject

    TermLegitimateInterestAssessmentLegitimateInterestOfController Prefix dpv
    LabelLegitimate Interest AssessmentLegitimate Interest of Controller
    IRIhttps://w3id.org/dpv#LegitimateInterestAssessmenthttps://w3id.org/dpv#LegitimateInterestOfController
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegitimateInterest + → dpv:LegalBasis
    Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controllerLegitimate Interests of a Data Controller in conducting specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-09-082021-05-19
    See More: section TOM-ORGANISATIONAL in DPV + section LEGAL-BASIS in DEX
    - + - + - + @@ -37851,13 +42733,10 @@

    Legitimate Interest of Controller

    - + - - - @@ -37867,18 +42746,18 @@

    Legitimate Interest of Controller

    - + - + - @@ -37887,23 +42766,23 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Data Subject

    +
    +

    Legitimate Interest of Third Party

    TermLegitimateInterestOfControllerLegitimateInterestOfDataSubject Prefix dpv
    LabelLegitimate Interest of ControllerLegitimate Interest of Data Subject
    IRIhttps://w3id.org/dpv#LegitimateInterestOfControllerhttps://w3id.org/dpv#LegitimateInterestOfDataSubject
    DefinitionLegitimate Interests of a Data Controller in conducting specified activitiesLegitimate Interests of the Data Subject in conducting specified activities
    Examples dex:E0065 :: Specifying legitimate interest of a controller
    Date Created2021-05-192022-10-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog
    See More: section LEGAL-BASIS in DEX + section LEGAL-BASIS in DPV
    - + - + - + @@ -37933,7 +42812,7 @@

    Legitimate Interest of Data Subject

    - + @@ -37946,12 +42825,12 @@

    Legitimate Interest of Data Subject

    - + - + @@ -37965,43 +42844,43 @@

    Legitimate Interest of Data Subject

    - -
    -

    Legitimate Interest of Third Party

    +
    +

    Legitimate InterestStatus

    TermLegitimateInterestOfDataSubjectLegitimateInterestOfThirdParty Prefix dpv
    LabelLegitimate Interest of Data SubjectLegitimate Interest of Third Party
    IRIhttps://w3id.org/dpv#LegitimateInterestOfDataSubjecthttps://w3id.org/dpv#LegitimateInterestOfThirdParty
    DefinitionLegitimate Interests of the Data Subject in conducting specified activitiesLegitimate Interests of a Third Party in conducting specified activities
    Date Created2022-10-222021-05-19
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    - + - + - + - + - - @@ -38012,7 +42891,7 @@

    Legitimate Interest of Third Party

    - + @@ -38025,18 +42904,93 @@

    Legitimate Interest of Third Party

    - + + + + + + + + + +
    TermLegitimateInterestOfThirdPartyLegitimateInterestStatus Prefix dpv
    LabelLegitimate Interest of Third PartyLegitimate InterestStatus
    IRIhttps://w3id.org/dpv#LegitimateInterestOfThirdPartyhttps://w3id.org/dpv#LegitimateInterestStatus
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept
    Broader/Parent types dpv:LegitimateInterest - → dpv:LegalBasis + dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionLegitimate Interests of a Third Party in conducting specified activitiesStatus associated with use of Legitimate Interest as a legal basis
    Date Created2021-05-192024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Legitimate InterestUninformed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - @@ -38045,35 +42999,35 @@

    Legitimate Interest of Third Party

    -
    -

    Licence

    +
    +

    License Agreement

    TermLegitimateInterestUninformedPrefixdpv
    LabelLegitimate InterestUninformed
    IRIhttps://w3id.org/dpv#LegitimateInterestUninformed
    Typerdfs:Class, skos:Concept, dpv:LegitimateInterestStatus
    Broader/Parent types dpv:LegitimateInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the Legitimate Interest was not informed to the data subject or other relevant entities
    Date Created2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + - + - - - - - - - - - + + - + - - - - + - @@ -39566,8 +44510,11 @@

    Member

    - - - - - + + + + @@ -41220,6 +46179,155 @@

    Necessity

    +
    +

    Negotiate Contract

    +
    TermLicenceLicenseAgreement Prefix dpv
    LabelLicenceLicense Agreement
    IRIhttps://w3id.org/dpv#Licencehttps://w3id.org/dpv#LicenseAgreement
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ContractualTerms + dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure @@ -38101,31 +43055,21 @@

    Licence

    Source
    Relatedodrl:Offer -
    Date Created2022-02-092024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -39736,8 +44683,11 @@

    Mentally Vulnerable Data Subject

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -40751,8 +45701,11 @@

    National Authority

    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -40923,7 +45876,10 @@

    Natural Person

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -41036,7 +45992,10 @@

    Non-Disclosure Agreement (NDA)

    Date Created 2019-04-05
    Date Modified2024-08-27
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiateContractPrefixdpv
    LabelNegotiate Contract
    IRIhttps://w3id.org/dpv#NegotiateContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for negotiating a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Negotiated Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiatedContractPrefixdpv
    LabelNegotiated Contract
    IRIhttps://w3id.org/dpv#NegotiatedContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions
    Usage NoteNegotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Network Proxy Routing

    @@ -41425,8 +46533,11 @@

    Non-Citizen

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -41848,7 +46959,10 @@

    Non-Governmental Organisation

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -42102,7 +47216,10 @@

    Non-Profit Organisation

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -42638,7 +47755,10 @@

    Notice Icon

    SourceICO - What methods can we use to provide privacy information?
    SourceICO - What methods can we use to provide privacy information?
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfferContractPrefixdpv
    LabelOffer Contract
    IRIhttps://w3id.org/dpv#OfferContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for offering a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Official Authority Exercise Completed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseCompletedPrefixdpv
    LabelOfficial Authority Exercise Completed
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseCompleted
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority has been exercised to completion
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Official Authority Exercise Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseOngoingPrefixdpv
    LabelOfficial Authority Exercise Ongoing
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseOngoing
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority is being exercised
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Official Authority Exercise Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExercisePendingPrefixdpv
    LabelOfficial Authority Exercise Pending
    IRIhttps://w3id.org/dpv#OfficialAuthorityExercisePending
    Typerdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus
    Broader/Parent types dpv:OfficialAuthorityExerciseStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the official authority has not been exercised
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Official Authority Exercise Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseStatusPrefixdpv
    LabelOfficial Authority Exercise Status
    IRIhttps://w3id.org/dpv#OfficialAuthorityExerciseStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Official Authority as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + +

    Official Authority of Controller

    @@ -44832,7 +50332,10 @@

    Oral Notice

    SourceICO - What methods can we use to provide privacy information?
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -45068,8 +50574,11 @@

    Organisational Unit

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, dpv:hasOrganisationalUnit, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -45477,7 +50986,10 @@

    Parent Legal Entity

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -45565,8 +51077,11 @@

    Parent(s) of Data Subject

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -45824,8 +51339,11 @@

    Participant

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -46161,8 +51679,11 @@

    Patient

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -47592,7 +53113,334 @@

    Physical Device Security

    DefinitionPhysical protection for devices and equipmentPhysical protection for devices and equipment
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV +
    +
    + + + +
    +

    Physical Interception Protection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalInterceptionProtectionPrefixdpv
    LabelPhysical Interception Protection
    IRIhttps://w3id.org/dpv#PhysicalInterceptionProtection
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection against interception e.g. by posting a guard
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV +
    +
    + + + +
    +

    Physical Interruption Protection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalInterruptionProtectionPrefixdpv
    LabelPhysical Interruption Protection
    IRIhttps://w3id.org/dpv#PhysicalInterruptionProtection
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection against interruptions e.g. electrical supply interruption
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV +
    +
    + + +
    +

    Physical Measure

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalMeasurePrefixdpv
    LabelPhysical Measure
    IRIhttps://w3id.org/dpv#PhysicalMeasure
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical measures used to safeguard and ensure good practices in connection with data and technologies
    Date Created2023-12-10
    Date Modified2023-12-10
    See More: section TOM in DPV +
    +
    + + + +
    +

    Physical Network Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -47628,23 +53476,23 @@

    Physical Device Security

    -
    -

    Physical Interception Protection

    +
    +

    Physical Secure Storage

    TermPhysicalNetworkSecurityPrefixdpv
    LabelPhysical Network Security
    IRIhttps://w3id.org/dpv#PhysicalNetworkSecurity
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipments
    - + - + - + @@ -47675,7 +53523,7 @@

    Physical Interception Protection

    - + @@ -47711,23 +53559,23 @@

    Physical Interception Protection

    -
    -

    Physical Interruption Protection

    +
    +

    Physical Supply Security

    TermPhysicalInterceptionProtectionPhysicalSecureStorage Prefix dpv
    LabelPhysical Interception ProtectionPhysical Secure Storage
    IRIhttps://w3id.org/dpv#PhysicalInterceptionProtectionhttps://w3id.org/dpv#PhysicalSecureStorage
    DefinitionPhysical protection against interception e.g. by posting a guardPhysical protection for storage of information or equipment e.g. secure storage for files
    - + - + - + @@ -47758,7 +53606,7 @@

    Physical Interruption Protection

    - + @@ -47793,35 +53641,37 @@

    Physical Interruption Protection

    -
    -

    Physical Measure

    + +
    +

    Physical Surveillance

    TermPhysicalInterruptionProtectionPhysicalSupplySecurity Prefix dpv
    LabelPhysical Interruption ProtectionPhysical Supply Security
    IRIhttps://w3id.org/dpv#PhysicalInterruptionProtectionhttps://w3id.org/dpv#PhysicalSupplySecurity
    DefinitionPhysical protection against interruptions e.g. electrical supply interruptionPhysically securing the supply of resources
    - + - + - + - + - @@ -47839,31 +53689,34 @@

    Physical Measure

    - + - + + + + - + + - - - - + + + - @@ -47872,42 +53725,48 @@

    Physical Measure

    -
    -

    Physical Network Security

    +
    +

    Privacy Impact Assessment (PIA)

    TermPhysicalMeasurePhysicalSurveillance Prefix dpv
    LabelPhysical MeasurePhysical Surveillance
    IRIhttps://w3id.org/dpv#PhysicalMeasurehttps://w3id.org/dpv#PhysicalSurveillance
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:PhysicalMeasure
    Broader/Parent types dpv:TechnicalOrganisationalMeasure + dpv:PhysicalMeasure + → dpv:TechnicalOrganisationalMeasure
    DefinitionPhysical measures used to safeguard and ensure good practices in connection with data and technologiesPhysically monitoring areas via surveillance
    Source
    Date Created2023-12-102024-04-14
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    See More: section TOM in DPV + section TOM-PHYSICAL in DPV
    - + - + - + - + - - @@ -47919,34 +53778,31 @@

    Physical Network Security

    - + - - - - + - + - + - @@ -47955,42 +53811,48 @@

    Physical Network Security

    -
    -

    Physical Secure Storage

    +
    +

    Policy

    TermPhysicalNetworkSecurityPIA Prefix dpv
    LabelPhysical Network SecurityPrivacy Impact Assessment (PIA)
    IRIhttps://w3id.org/dpv#PhysicalNetworkSecurityhttps://w3id.org/dpv#PIA
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:ImpactAssessment + → dpv:RiskAssessment + → dpv:Assessment + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasAssessment, + dpv:hasImpactAssessment, + dpv:hasOrganisationalMeasure, + dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipmentsImpact assessment regarding privacy risks
    Source
    Date Created2024-04-142020-11-04
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    See More: section TOM-PHYSICAL in DPV + section RISK in DPV
    - + - + - + - + - - + + + + - @@ -48002,34 +53864,31 @@

    Physical Secure Storage

    - + - - - - + - + - + - @@ -48038,42 +53897,44 @@

    Physical Secure Storage

    -
    -

    Physical Supply Security

    +
    +

    Posted Notice

    TermPhysicalSecureStoragePolicy Prefix dpv
    LabelPhysical Secure StoragePolicy
    IRIhttps://w3id.org/dpv#PhysicalSecureStoragehttps://w3id.org/dpv#Policy
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:GovernanceProcedures + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Subject of relation dpv:isPolicyFor +
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection for storage of information or equipment e.g. secure storage for filesA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
    Source
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV + section TOM-ORGANISATIONAL in DPV
    - + - + - + - + - - @@ -48085,7 +53946,7 @@

    Physical Supply Security

    - + @@ -48094,25 +53955,22 @@

    Physical Supply Security

    - + - + - - - - + - @@ -48121,42 +53979,43 @@

    Physical Supply Security

    -
    -

    Physical Surveillance

    +
    +

    Post-Quantum Cryptography

    TermPhysicalSupplySecurityPostedNotice Prefix dpv
    LabelPhysical Supply SecurityPosted Notice
    IRIhttps://w3id.org/dpv#PhysicalSupplySecurityhttps://w3id.org/dpv#PostedNotice
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:Notice + → dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasNotice, + dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysically securing the supply of resourcesA notice that is posted as a sign or banner
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-04-142024-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-PHYSICAL in DPV + section TOM-NOTICE in DPV
    - + - + - + - + - - @@ -48168,7 +54027,7 @@

    Physical Surveillance

    - + @@ -48177,14 +54036,14 @@

    Physical Surveillance

    - + - + @@ -48195,7 +54054,7 @@

    Physical Surveillance

    - @@ -48204,49 +54063,43 @@

    Physical Surveillance

    -
    -

    Privacy Impact Assessment (PIA)

    +
    +

    Primary Importance

    TermPhysicalSurveillancePostQuantumCryptography Prefix dpv
    LabelPhysical SurveillancePost-Quantum Cryptography
    IRIhttps://w3id.org/dpv#PhysicalSurveillancehttps://w3id.org/dpv#PostQuantumCryptography
    Typerdfs:Class, skos:Concept, dpv:PhysicalMeasurerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:PhysicalMeasure + dpv:CryptographicMethods + → dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPhysicalMeasure, + dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPhysically monitoring areas via surveillanceUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    See More: section TOM-PHYSICAL in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -48257,7 +54110,7 @@

    Privacy Impact Assessment (PIA)

    - + @@ -48270,18 +54123,18 @@

    Privacy Impact Assessment (PIA)

    - + - + - @@ -48290,23 +54143,23 @@

    Privacy Impact Assessment (PIA)

    -
    -

    Policy

    +
    +

    Principle

    TermPIAPrimaryImportance Prefix dpv
    LabelPrivacy Impact Assessment (PIA)Primary Importance
    IRIhttps://w3id.org/dpv#PIAhttps://w3id.org/dpv#PrimaryImportance
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:Importance
    Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:Importance + → dpv:Context
    Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasContext, + dpv:hasImportance
    DefinitionImpact assessment regarding privacy risksIndication of 'primary' or 'main' or 'core' importance
    Date Created2020-11-042022-02-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section RISK in DPV + section CONTEXT in DPV
    - + - + - + @@ -48318,20 +54171,15 @@

    Policy

    - - - - - + @@ -48343,7 +54191,7 @@

    Policy

    - + @@ -48356,12 +54204,12 @@

    Policy

    - + - + @@ -48376,23 +54224,23 @@

    Policy

    -
    -

    Posted Notice

    +
    +

    Printed Notice

    TermPolicyPrinciple Prefix dpv
    LabelPolicyPrinciple
    IRIhttps://w3id.org/dpv#Policyhttps://w3id.org/dpv#Principle
    Broader/Parent types dpv:GovernanceProcedures + dpv:GuidelinesPrincipledpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
    Subject of relation dpv:isPolicyFor -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.A representation of values or norms that must be taken into consideration when conducting activities
    Date Created2021-09-082024-05-12
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    - + - + - + @@ -48425,85 +54273,7 @@

    Posted Notice

    - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPostedNoticePrintedNotice Prefix dpv
    LabelPosted NoticePrinted Notice
    IRIhttps://w3id.org/dpv#PostedNoticehttps://w3id.org/dpv#PrintedNotice
    DefinitionA notice that is posted as a sign or banner
    Date Created2024-08-17
    See More: section TOM-NOTICE in DPV -
    -
    - - - -
    -

    Post-Quantum Cryptography

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -48512,252 +54282,9 @@

    Post-Quantum Cryptography

    - + - - - - - - - - - - - - - - - - - - -
    TermPostQuantumCryptographyPrefixdpv
    LabelPost-Quantum Cryptography
    IRIhttps://w3id.org/dpv#PostQuantumCryptography
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computerA notice that is provided in a printed form on or along with a device
    SourceENISA Reference Incident Classification Taxonomy 2018ICO - What methods can we use to provide privacy information?
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - -
    -

    Primary Importance

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPrimaryImportancePrefixdpv
    LabelPrimary Importance
    IRIhttps://w3id.org/dpv#PrimaryImportance
    Typerdfs:Class, skos:Concept, dpv:Importance
    Broader/Parent types dpv:Importance - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasImportance -
    DefinitionIndication of 'primary' or 'main' or 'core' importance
    Date Created2022-02-10
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    See More: section CONTEXT in DPV -
    -
    - - - -
    -

    Principle

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPrinciplePrefixdpv
    LabelPrinciple
    IRIhttps://w3id.org/dpv#Principle
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA representation of values or norms that must be taken into consideration when conducting activities
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-ORGANISATIONAL in DPV -
    -
    - - - -
    -

    Printed Notice

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -50982,6 +56509,85 @@

    Provide Product Recommendations

    +
    +

    Provider Standard Form Contract

    +
    TermPrintedNoticePrefixdpv
    LabelPrinted Notice
    IRIhttps://w3id.org/dpv#PrintedNotice
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided in a printed form on or along with a device
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProviderStandardFormContractPrefixdpv
    LabelProvider Standard Form Contract
    IRIhttps://w3id.org/dpv#ProviderStandardFormContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Pseudonymisation

    @@ -51471,6 +57077,394 @@

    Public Interest

    +
    +

    Public Interest Completed

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestCompletedPrefixdpv
    LabelPublic Interest Completed
    IRIhttps://w3id.org/dpv#PublicInterestCompleted
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity has been completed
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestObjectedPrefixdpv
    LabelPublic Interest Objected
    IRIhttps://w3id.org/dpv#PublicInterestObjected
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestOngoingPrefixdpv
    LabelPublic Interest Ongoing
    IRIhttps://w3id.org/dpv#PublicInterestOngoing
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity is ongoing
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Public Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestPendingPrefixdpv
    LabelPublic Interest Pending
    IRIhttps://w3id.org/dpv#PublicInterestPending
    Typerdfs:Class, skos:Concept, dpv:PublicInterestStatus
    Broader/Parent types dpv:PublicInterestStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the public interest activity has not started
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Public Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestStatusPrefixdpv
    LabelPublic Interest Status
    IRIhttps://w3id.org/dpv#PublicInterestStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Public Interest as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + +

    Public Location

    @@ -52318,7 +58312,10 @@

    Recipient

    -
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, @@ -52878,6 +58875,73 @@

    Reformat

    +
    +

    Refuse Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRefuseContractPrefixdpv
    LabelRefuse Contract
    IRIhttps://w3id.org/dpv#RefuseContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for refusing a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + +

    Region

    @@ -52996,8 +59060,11 @@

    Regional Authority

    - - -
    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -53589,7 +59656,10 @@

    Representative

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, @@ -59598,7 +65668,10 @@

    Service Consumer

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasServiceConsumer, dpv:isDeterminedByEntity, @@ -59649,6 +65722,85 @@

    Service Consumer

    +
    +

    Service Legvel Agreement (SLA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermServiceLevelAgreementPrefixdpv
    LabelService Legvel Agreement (SLA)
    IRIhttps://w3id.org/dpv#ServiceLevelAgreement
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionA contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + + +

    Service Optimisation

    @@ -59848,7 +66000,10 @@

    Service Provider

    -
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasServiceProvider, dpv:isDeterminedByEntity, @@ -60799,37 +66954,376 @@

    Small Scale Of Data Subjects

    -
    -

    Small Scale Processing

    +
    +

    Small Scale Processing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSmallScaleProcessingPrefixdpv
    LabelSmall Scale Processing
    IRIhttps://w3id.org/dpv#SmallScaleProcessing
    Typerdfs:Class, skos:Concept, dpv:ProcessingScale
    Broader/Parent types dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasScale +
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Social Media Marketing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSocialMediaMarketingPrefixdpv
    LabelSocial Media Marketing
    IRIhttps://w3id.org/dpv#SocialMediaMarketing
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Marketing + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with conducting marketing through social media
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV +
    +
    + + +
    +

    Special Category Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SensitivePersonalData + → dpv:SensitiveData + → dpv:Data +
    Object of relation dpv:hasData, + dpv:hasPersonalData +
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples dex:E0010 :: Indicating personal data is sensitive or special category
    dex:E0045 :: Indicating data belongs to sensitive or special category
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    See More: section PERSONAL-DATA in DEX +
    +
    + + + +
    +

    Sporadic Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSporadicDataVolumePrefixdpv
    LabelSporadic Data Volume
    IRIhttps://w3id.org/dpv#SporadicDataVolume
    Typerdfs:Class, skos:Concept, dpv:DataVolume
    Broader/Parent types dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale +
    DefinitionData volume that is considered sporadic or sparse within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV +
    +
    + + + +
    +

    Sporadic Frequency

    - + - + - + - + - @@ -60837,86 +67331,7 @@

    Small Scale Processing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermSmallScaleProcessingSporadicFrequency Prefix dpv
    LabelSmall Scale ProcessingSporadic Frequency
    IRIhttps://w3id.org/dpv#SmallScaleProcessinghttps://w3id.org/dpv#SporadicFrequency
    Typerdfs:Class, skos:Concept, dpv:ProcessingScalerdfs:Class, skos:Concept, dpv:Frequency
    Broader/Parent types dpv:ProcessingScale - → dpv:Scale - → dpv:ProcessingContext + dpv:Frequencydpv:Context
    Object of relation dpv:hasContext, - dpv:hasScale -
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    See More: section PROCESSING-SCALE in DPV -
    -
    - - - -
    -

    Social Media Marketing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -60927,7 +67342,7 @@

    Social Media Marketing

    - + @@ -60940,115 +67355,21 @@

    Social Media Marketing

    - - - - - - - - - - - - - - -
    TermSocialMediaMarketingPrefixdpv
    LabelSocial Media Marketing
    IRIhttps://w3id.org/dpv#SocialMediaMarketing
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:Marketing - → dpv:Purpose -
    Object of relation dpv:hasPurpose + dpv:hasFrequency
    DefinitionPurposes associated with conducting marketing through social mediaFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    See More: section PURPOSES in DPV -
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - @@ -61057,35 +67378,35 @@

    Special Category Personal Data

    -
    -

    Sporadic Data Volume

    +
    +

    Sporadic Scale Of Data Subjects

    TermSpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData - → dpv:PersonalData - → dpv:Data -
    Broader/Parent types dpv:SensitivePersonalData - → dpv:SensitiveData - → dpv:Data -
    Object of relation dpv:hasData, - dpv:hasPersonalData -
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples dex:E0010 :: Indicating personal data is sensitive or special category
    dex:E0045 :: Indicating data belongs to sensitive or special category
    SourceGDPR Art.9-1
    Date Created2019-05-072022-06-15
    Date Modified2022-01-192020-10-05
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    See More: section PERSONAL-DATA in DEX + section CONTEXT in DPV
    - + - + - + - + - @@ -61107,7 +67428,7 @@

    Sporadic Data Volume

    - + @@ -61140,43 +67461,43 @@

    Sporadic Data Volume

    -
    -

    Sporadic Frequency

    +
    +

    Staff Training

    TermSporadicDataVolumeSporadicScaleOfDataSubjects Prefix dpv
    LabelSporadic Data VolumeSporadic Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#SporadicDataVolumehttps://w3id.org/dpv#SporadicScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataVolumerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataVolume + dpv:DataSubjectScaledpv:Scaledpv:ProcessingContextdpv:Context @@ -61095,7 +67416,7 @@

    Sporadic Data Volume

    Object of relation dpv:hasContext, - dpv:hasDataVolume, + dpv:hasDataSubjectScale, dpv:hasScale
    DefinitionData volume that is considered sporadic or sparse within the contextScale of data subjects considered sporadic or sparse within the context
    - + - + - + - + - - @@ -61187,96 +67508,13 @@

    Sporadic Frequency

    - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - -
    TermSporadicFrequencyStaffTraining Prefix dpv
    LabelSporadic FrequencyStaff Training
    IRIhttps://w3id.org/dpv#SporadicFrequencyhttps://w3id.org/dpv#StaffTraining
    Typerdfs:Class, skos:Concept, dpv:Frequencyrdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Frequency - → dpv:Context + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasContext, - dpv:hasFrequency + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2022-06-15Practices and policies regarding training of staff members
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    See More: section CONTEXT in DPV -
    -
    - - - -
    -

    Sporadic Scale Of Data Subjects

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + @@ -61286,18 +67524,18 @@

    Sporadic Scale Of Data Subjects

    - + - + - @@ -61306,42 +67544,44 @@

    Sporadic Scale Of Data Subjects

    -
    -

    Staff Training

    +
    +

    Standard Form Contract

    TermSporadicScaleOfDataSubjectsPrefixdpv
    LabelSporadic Scale Of Data Subjects
    IRIhttps://w3id.org/dpv#SporadicScaleOfDataSubjects
    Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
    Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
    Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale -
    DefinitionScale of data subjects considered sporadic or sparse within the context
    Examples dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section PROCESSING-SCALE in DPV + section TOM-ORGANISATIONAL in DEX
    - + - + - + - + - - @@ -61353,13 +67593,13 @@

    Staff Training

    - + + + + + - - - - @@ -61369,18 +67609,15 @@

    Staff Training

    - + - - - - + - @@ -61536,7 +67773,10 @@

    Statistical Confidentiality Agreement

    - + + + + @@ -62350,8 +68590,11 @@

    Student

    -
    TermStaffTrainingStandardFormContract Prefix dpv
    LabelStaff TrainingStandard Form Contract
    IRIhttps://w3id.org/dpv#StaffTraininghttps://w3id.org/dpv#StandardFormContract
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:OrganisationalMeasure + dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasOrganisationalMeasure, + dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionPractices and policies regarding training of staff membersA contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions
    Usage NoteSuch a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract"
    Examples dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    See More: section TOM-ORGANISATIONAL in DEX + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Date Created 2022-02-09
    Date Modified2024-08-27
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -62401,6 +68644,7 @@

    Student

    +

    Sub-Processor Agreement

    @@ -62424,11 +68668,18 @@

    Sub-Processor Agreement

    - + + + - + + + + @@ -62474,7 +68728,7 @@

    Sub-Processor Agreement

    - @@ -62519,8 +68773,11 @@

    Subscriber

    - - -
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreementdpv:LegalAgreementdpv:LegalMeasure @@ -62465,7 +68716,10 @@

    Sub-Processor Agreement

    Date Created 2022-01-26
    Date Modified2024-08-27
    Contributors Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -62608,7 +68865,10 @@

    Subsidiary Legal Entity

    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -63034,8 +69294,11 @@

    Supranational Authority

    Object of relation dpv:hasAuthority, + dpv:hasActiveEntity, + dpv:hasAuthority, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, @@ -63991,6 +70254,155 @@

    Temporal Duration

    +
    +

    Terminate Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTerminateContractPrefixdpv
    LabelTerminate Contract
    IRIhttps://w3id.org/dpv#TerminateContract
    Typerdfs:Class, skos:Concept
    DefinitionControl for terminating a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT-CONTROL in DPV +
    +
    + + + +
    +

    Terms of Service

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTermsOfServicePrefixdpv
    LabelTerms of Service
    IRIhttps://w3id.org/dpv#TermsOfService
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionContractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C
    Date Created2024-08-27
    ContributorsGeorg P. Krog
    See More: section LEGAL-BASIS-CONTRACT-TYPES in DPV +
    +
    + +

    Third Country

    @@ -64108,7 +70520,10 @@

    Third Party

    -
    Object of relation dpv:hasEntity, + dpv:hasActiveEntity, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, @@ -64169,6 +70584,7 @@

    Third Party

    +

    Third-Party Agreement

    @@ -64192,12 +70608,26 @@

    Third-Party Agreement

    - + + + + + - + + + + @@ -64242,7 +70675,7 @@

    Third-Party Agreement

    - @@ -64315,13 +70748,16 @@

    Third Party Contract

    - + + + + - @@ -64530,8 +70966,11 @@

    Tourist

    - - - + + + + @@ -41169,7 +46298,10 @@

    Organisation

    - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Typerdfs:Class, skos:Concept, dpv:LegalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:Contract + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:LegalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:ThirdPartyContract + → dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure @@ -64233,7 +70663,10 @@

    Third-Party Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Contributors Harshvardhan J. Pandit
    See More: section TOM-LEGAL in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Date Created 2023-12-10
    Date Modified2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONTRACT-TYPES in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -65839,8 +72278,11 @@

    User

    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -66302,23 +72744,187 @@

    Vendor Payment

    -
    -

    Vendor Records Management

    +
    +

    Vendor Records Management

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorRecordsManagementPrefixdpv
    LabelVendor Records Management
    IRIhttps://w3id.org/dpv#VendorRecordsManagement
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:VendorManagement + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with managing records and orders related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Vendor Selection Assessment

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorSelectionAssessmentPrefixdpv
    LabelVendor Selection Assessment
    IRIhttps://w3id.org/dpv#VendorSelectionAssessment
    Typerdfs:Class, skos:Concept, dpv:Purpose
    Broader/Parent types dpv:VendorManagement + → dpv:Purpose +
    Object of relation dpv:hasPurpose +
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    See More: section PURPOSES in DPV +
    +
    + + + +
    +

    Verification

    - + - + - + @@ -66330,7 +72936,7 @@

    Vendor Records Management

    - @@ -66348,28 +72954,25 @@

    Vendor Records Management

    - + - - - - + - + - + @@ -66383,43 +72986,41 @@

    Vendor Records Management

    - -
    -

    Vendor Selection Assessment

    +
    +

    Verified Data

    TermVendorRecordsManagementVerification Prefix dpv
    LabelVendor Records ManagementVerification
    IRIhttps://w3id.org/dpv#VendorRecordsManagementhttps://w3id.org/dpv#Verification
    Broader/Parent types dpv:VendorManagement + dpv:EnforceSecuritydpv:Purpose
    DefinitionPurposes associated with managing records and orders related to vendorsPurposes association with verification e.g. information, identity, integrity
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012024-02-14
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    - + - + - + - + - - @@ -66430,34 +73031,31 @@

    Vendor Selection Assessment

    - + - - - - + - + - + - @@ -66466,42 +73064,44 @@

    Vendor Selection Assessment

    -
    -

    Verification

    +
    +

    Virtualisation Security

    TermVendorSelectionAssessmentVerifiedData Prefix dpv
    LabelVendor Selection AssessmentVerified Data
    IRIhttps://w3id.org/dpv#VendorSelectionAssessmenthttps://w3id.org/dpv#VerifiedData
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept
    Broader/Parent types dpv:VendorManagement - → dpv:Purpose + dpv:Data
    Object of relation dpv:hasPurpose + dpv:hasData
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendorsData that has been verified in terms of accuracy, consistency, or quality
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-11-02
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section PERSONAL-DATA in DPV
    - + - + - + - + - - @@ -66512,31 +73112,34 @@

    Verification

    - + - + + + + - + - + - @@ -66544,41 +73147,54 @@

    Verification

    -
    -

    Verified Data

    + +
    +

    Visitor

    TermVerificationVirtualisationSecurity Prefix dpv
    LabelVerificationVirtualisation Security
    IRIhttps://w3id.org/dpv#Verificationhttps://w3id.org/dpv#VirtualisationSecurity
    Typerdfs:Class, skos:Concept, dpv:Purposerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure
    Object of relation dpv:hasPurpose + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure
    DefinitionPurposes association with verification e.g. information, identity, integritySecurity implemented at or through virtualised environments
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-02-142022-08-17
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    See More: section PURPOSES in DPV + section TOM-TECHNICAL in DPV
    - + - + - + - + - - @@ -66589,7 +73205,7 @@

    Verified Data

    - + @@ -66602,18 +73218,18 @@

    Verified Data

    - + - + - @@ -66622,44 +73238,41 @@

    Verified Data

    -
    -

    Virtualisation Security

    +
    +

    Vital Interest

    TermVerifiedDataVisitor Prefix dpv
    LabelVerified DataVisitor
    IRIhttps://w3id.org/dpv#VerifiedDatahttps://w3id.org/dpv#Visitor
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:DataSubject
    Broader/Parent types dpv:Data + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity
    Object of relation dpv:hasData + dpv:hasActiveEntity, + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, + dpv:hasResponsibleEntity, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor
    DefinitionData that has been verified in terms of accuracy, consistency, or qualityData subjects that are temporary visitors
    Date Created2022-11-022022-04-06
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    See More: section PERSONAL-DATA in DPV + section ENTITIES-DATASUBJECT in DPV
    - + - + - + - + - - @@ -66670,23 +73283,20 @@

    Virtualisation Security

    - + - - - - + - + @@ -66697,7 +73307,7 @@

    Virtualisation Security

    - @@ -66706,50 +73316,44 @@

    Virtualisation Security

    -
    -

    Visitor

    +
    +

    Vital Interest Completed

    TermVirtualisationSecurityVitalInterest Prefix dpv
    LabelVirtualisation SecurityVital Interest
    IRIhttps://w3id.org/dpv#VirtualisationSecurityhttps://w3id.org/dpv#VitalInterest
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasurerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:LegalBasis
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis
    DefinitionSecurity implemented at or through virtualised environmentsActivities are necessary or required to protect vital interests of a data subject or other natural person
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-04-21
    See More: section TOM-TECHNICAL in DPV + section LEGAL-BASIS in DPV
    - + - + - + - + - - @@ -66760,7 +73364,7 @@

    Visitor

    - + @@ -66773,18 +73377,93 @@

    Visitor

    - + + + + + + + + + +
    TermVisitorVitalInterestCompleted Prefix dpv
    LabelVisitorVital Interest Completed
    IRIhttps://w3id.org/dpv#Visitorhttps://w3id.org/dpv#VitalInterestCompleted
    Typerdfs:Class, skos:Concept, dpv:DataSubjectrdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity + dpv:VitalInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor + dpv:hasContext, + dpv:hasStatus
    DefinitionData subjects that are temporary visitorsStatus where the vital interest activity has been completed
    Date Created2022-04-062024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Vital Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - @@ -66793,23 +73472,23 @@

    Visitor

    -
    -

    Vital Interest

    +
    +

    Vital Interest of Data Subject

    TermVitalInterestObjectedPrefixdpv
    LabelVital Interest Objected
    IRIhttps://w3id.org/dpv#VitalInterestObjected
    Typerdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the vital interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    See More: section ENTITIES-DATASUBJECT in DPV + section LEGAL-BASIS-STATUS in DPV
    - + - + - + @@ -66821,7 +73500,9 @@

    Vital Interest

    - @@ -66838,7 +73519,7 @@

    Vital Interest

    - + @@ -66856,7 +73537,7 @@

    Vital Interest

    - + @@ -66871,23 +73552,23 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    +
    +

    Vital Interest of Natural Person

    TermVitalInterestVitalInterestOfDataSubject Prefix dpv
    LabelVital InterestVital Interest of Data Subject
    IRIhttps://w3id.org/dpv#VitalInteresthttps://w3id.org/dpv#VitalInterestOfDataSubject
    Broader/Parent types dpv:LegalBasis + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subject or other natural personActivities are necessary or required to protect vital interests of a data subject
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    - + - + - + @@ -66899,8 +73580,7 @@

    Vital Interest of Data Subject

    - @@ -66918,7 +73598,7 @@

    Vital Interest of Data Subject

    - + @@ -66951,42 +73631,44 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    +
    +

    Vital Interest Ongoing

    TermVitalInterestOfDataSubjectVitalInterestOfNaturalPerson Prefix dpv
    LabelVital Interest of Data SubjectVital Interest of Natural Person
    IRIhttps://w3id.org/dpv#VitalInterestOfDataSubjecthttps://w3id.org/dpv#VitalInterestOfNaturalPerson
    Broader/Parent types dpv:VitalInterestOfNaturalPerson - → dpv:VitalInterest + dpv:VitalInterestdpv:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subjectActivities are necessary or required to protect vital interests of a natural person
    - + - + - + - + - - @@ -66997,7 +73679,7 @@

    Vital Interest of Natural Person

    - + @@ -67010,18 +73692,169 @@

    Vital Interest of Natural Person

    - + + + + + + + + + +
    TermVitalInterestOfNaturalPersonVitalInterestOngoing Prefix dpv
    LabelVital Interest of Natural PersonVital Interest Ongoing
    IRIhttps://w3id.org/dpv#VitalInterestOfNaturalPersonhttps://w3id.org/dpv#VitalInterestOngoing
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterest - → dpv:LegalBasis + dpv:VitalInterestStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalBasis + dpv:hasContext, + dpv:hasStatus
    DefinitionActivities are necessary or required to protect vital interests of a natural personStatus where the vital interest activity is ongoing
    Date Created2021-04-212024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV +
    +
    + + + +
    +

    Vital Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + +
    TermVitalInterestPendingPrefixdpv
    LabelVital Interest Pending
    IRIhttps://w3id.org/dpv#VitalInterestPending
    Typerdfs:Class, skos:Concept, dpv:VitalInterestStatus
    Broader/Parent types dpv:VitalInterestStatus + → dpv:Status + → dpv:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanObject of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus where the vital interest activity has not started
    Date Created2024-08-27
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-STATUS in DPV +
    +
    + + +
    +

    Vital Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -67150,8 +73983,11 @@

    Vulnerable Data Subject

    - - @@ -70433,6 +77411,323 @@

    has context

    +
    +

    has contract contract fulfilment status

    +
    TermVitalInterestStatusPrefixdpv
    LabelVital Interest Status
    IRIhttps://w3id.org/dpv#VitalInterestStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with use of Vital Interest as a legal basis
    Date Created2024-08-27
    See More: section LEGAL-BASIS-STATUS in DPV
    Object of relation dpv:hasDataSubject, + dpv:hasActiveEntity, + dpv:hasDataSubject, dpv:hasEntity, + dpv:hasNonInvolvedEntity, + dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, @@ -68477,6 +75313,33 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -68561,8 +75424,104 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -69045,6 +76004,25 @@

    Properties

    + + + + + + + + + + + + + + + + + + + @@ -69106,7 +76084,7 @@

    has active entity

    Range includes dpv:EntityActiveInvolvement + dpv:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractClauseFulfilmentStatusPrefixdpv
    Labelhas contract contract fulfilment status
    IRIhttps://w3id.org/dpv#hasContractClauseFulfilmentStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:ContractualClause +
    Range includes dpv:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of a contract clause
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractControlPrefixdpv
    Labelhas contract control
    IRIhttps://w3id.org/dpv#hasContractControl
    Typerdf:Property, skos:Concept
    Domain includes dpv:Contract +
    Range includes dpv:ContractControl +
    DefinitionIndicates the contract to be used with a contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract fulfilment status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractFulfilmentStatusPrefixdpv
    Labelhas contract fulfilment status
    IRIhttps://w3id.org/dpv#hasContractFulfilmentStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Contract +
    Range includes dpv:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + + +
    +

    has contract status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractStatusPrefixdpv
    Labelhas contract status
    IRIhttps://w3id.org/dpv#hasContractStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Contract +
    Range includes dpv:ContractStatus +
    DefinitionIndicates the status of the contract
    Date Created2024-08-27
    See More: section LEGAL-BASIS-CONTRACT in DPV +
    +
    + +

    has country

    @@ -71696,6 +78991,76 @@

    has expectation

    +
    +

    has fee

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFeePrefixdpv
    Labelhas fee
    IRIhttps://w3id.org/dpv#hasFee
    Typerdf:Property, skos:Concept
    Range includes dpv:FeeRequirement +
    DefinitionIndicates whether a fee is required for the specified context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + +

    has frequency

    @@ -71820,7 +79185,7 @@

    has geographic coverage

    - + @@ -73451,7 +80816,7 @@

    has non-involved entity

    - @@ -74217,7 +81582,7 @@

    has passive entity

    - @@ -78901,6 +86266,7 @@

    is subsidiary of

    + @@ -78930,6 +86296,217 @@

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    DefinitionIndicate the geographic coverage (of specified context)Indicates the geographic coverage (of specified context)
    Range includes dpv:EntityNoInvolvement + dpv:Entity
    Range includes dpv:EntityPassiveInvolvement + dpv:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure +
    Range includes dpv:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    + + + + + + @@ -79012,6 +86589,132 @@

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -79034,84 +86737,10 @@

    is subsidiary of

    -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure -
    Range includes dpv:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV -
    -
    - - - @@ -79136,63 +86765,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -79267,70 +86839,16 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + @@ -79355,13 +86873,6 @@

    mitigates risk

    - - - - - - - @@ -79429,28 +86940,10 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - @@ -79515,59 +87008,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -79648,6 +87088,8 @@

    mitigates risk

    + + @@ -79672,27 +87114,20 @@

    mitigates risk

    - - - - - - - + + - - @@ -79896,6 +87331,7 @@

    mitigates risk

    +
    @@ -80015,6 +87451,12 @@

    supports Compliance With

    + + + + + + @@ -80125,6 +87567,20 @@

    supports Compliance With

    + + + + + + + + + + + + + + @@ -80330,6 +87786,16 @@

    External

    + + + + + + + + + + @@ -80745,6 +88211,8 @@

    dct:valid

    + + @@ -80968,6 +88436,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -81127,6 +88610,9 @@

    dct:valid

    + + + @@ -81137,17 +88623,26 @@

    dct:valid

    + + + + + + + + + @@ -81169,29 +88664,39 @@

    dct:valid

    + + + + + + + + + + @@ -81205,12 +88710,14 @@

    dct:valid

    + + @@ -81222,6 +88729,30 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -81242,6 +88773,10 @@

    dct:valid

    + + + + @@ -81261,6 +88796,10 @@

    dct:valid

    + + + + @@ -81272,6 +88811,8 @@

    dct:valid

    + + @@ -81284,6 +88825,8 @@

    dct:valid

    + + @@ -81295,8 +88838,13 @@

    dct:valid

    + + + + + @@ -81306,6 +88854,7 @@

    dct:valid

    + @@ -81314,9 +88863,12 @@

    dct:valid

    + + + @@ -81329,11 +88881,13 @@

    dct:valid

    + + @@ -81348,6 +88902,8 @@

    dct:valid

    + + @@ -81356,6 +88912,7 @@

    dct:valid

    + @@ -81367,6 +88924,8 @@

    dct:valid

    + + @@ -81375,6 +88934,7 @@

    dct:valid

    + @@ -81383,19 +88943,26 @@

    dct:valid

    + + + + + + + @@ -81453,8 +89020,20 @@

    dct:valid

    + + + + + + + + + + + + @@ -81538,8 +89117,17 @@

    dct:valid

    + + + + + + + + + @@ -81554,6 +89142,7 @@

    dct:valid

    + @@ -81602,18 +89191,33 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -81625,9 +89229,13 @@

    dct:valid

    + + + + @@ -82034,6 +89642,7 @@

    dct:valid

    + @@ -82063,21 +89672,45 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -82095,6 +89728,8 @@

    dct:valid

    + + @@ -82208,6 +89843,11 @@

    dct:valid

    + + + + + @@ -82302,6 +89942,19 @@

    dct:valid

    + + + + + + + + + + + + + @@ -82551,6 +90204,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -82562,6 +90230,8 @@

    dct:valid

    + + @@ -82615,6 +90285,8 @@

    dct:valid

    + + @@ -82851,6 +90523,9 @@

    dct:valid

    + + + @@ -82911,6 +90586,9 @@

    dct:valid

    + + + @@ -82937,6 +90615,7 @@

    dct:valid

    + @@ -82990,9 +90669,15 @@

    dct:valid

    + + + + + + @@ -83106,6 +90791,20 @@

    dct:valid

    + + + + + + + + + + + + + + diff --git a/2.1-dev/dpv/modules/context-en.html b/2.1-dev/dpv/modules/context-en.html index acc513934..dede5df86 100644 --- a/2.1-dev/dpv/modules/context-en.html +++ b/2.1-dev/dpv/modules/context-en.html @@ -429,6 +429,22 @@

    Introduction

    dpv:UntilTimeDuration: Duration that has a fixed end date e.g. 2022-12-31 go to full definition + + + +
  • + dpv:FeeRequirement: Concept indicating whether a fee is required + go to full definition +
      +
    • + dpv:FeeNotRequired: Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context + go to full definition + +
    • +
    • + dpv:FeeRequired: Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means + go to full definition +
  • @@ -5000,6 +5016,234 @@

    Federated Locations

    +
    +

    Fee Not Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeNotRequiredPrefixdpv
    LabelFee Not Required
    IRIhttps://w3id.org/dpv#FeeNotRequired
    Typerdfs:Class, skos:Concept, dpv:FeeRequirement
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequiredPrefixdpv
    LabelFee Required
    IRIhttps://w3id.org/dpv#FeeRequired
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Requirement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequirementPrefixdpv
    LabelFee Requirement
    IRIhttps://w3id.org/dpv#FeeRequirement
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating whether a fee is required
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +

    Fixed Location

    @@ -11809,6 +12053,76 @@

    has expectation

    +
    +

    has fee

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFeePrefixdpv
    Labelhas fee
    IRIhttps://w3id.org/dpv#hasFee
    Typerdf:Property, skos:Concept
    Range includes dpv:FeeRequirement +
    DefinitionIndicates whether a fee is required for the specified context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + +

    has frequency

    @@ -13560,6 +13874,8 @@

    External

    + + diff --git a/2.1-dev/dpv/modules/context-owl.html b/2.1-dev/dpv/modules/context-owl.html index 5d94dc289..50351d7de 100644 --- a/2.1-dev/dpv/modules/context-owl.html +++ b/2.1-dev/dpv/modules/context-owl.html @@ -11,7 +11,7 @@ shortName: "dpv", title: "Data Privacy Vocabulary (DPV)", subtitle: "version 2.1-dev - OWL serialisation", - publishDate: "2024-07-13", + publishDate: "2024-08-18", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://www.w3.org/community/dpvcg/2022/12/05/dpv-v1-release/", @@ -555,6 +555,16 @@

    Classes

    + + + + + + + + + + @@ -689,7 +699,10 @@

    Academic or Scientific Organisation

    - - - - - - - - - + + + + @@ -38940,7 +43678,10 @@

    Notice Layer

    - + + + + @@ -40290,6 +45031,391 @@

    Obtain Consent

    +
    +

    Offer Contract

    +
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -743,6 +756,74 @@

    Academic or Scientific Organisation

    +
    +

    Accept Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermAcceptContractPrefixdpv-owl
    LabelAccept Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#AcceptContract
    + https://w3id.org/dpv#AcceptContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for accepting a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + +

    Access

    @@ -2048,8 +2129,11 @@

    Adult

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -3151,8 +3235,11 @@

    Applicant

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -3583,8 +3670,11 @@

    Asylum Seeker

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -4879,8 +4969,11 @@

    Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -5459,6 +5552,260 @@

    Autonomous

    +
    +

    Business-to-Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2B2CContractPrefixdpv-owl
    LabelBusiness-to-Business-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2B2CContract
    + https://w3id.org/dpv#B2B2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:B2BContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:B2CContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses who partner together to provide services to a consumer
    Date Created2024-08-27
    ContributorsBeatriz Esteves, Georg P. Krog
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Business-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2BContractPrefixdpv-owl
    LabelBusiness-to-Business Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2BContract
    + https://w3id.org/dpv#B2BContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2CContractPrefixdpv-owl
    LabelBusiness-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2CContract
    + https://w3id.org/dpv#B2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a business and a consumer where the business provides goods or services to the consumer
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Background Checks

    @@ -5631,25 +5978,25 @@

    Biometric Authentication

    -
    -

    Cannot Challenge Process

    +
    +

    Consumer-to-Business Contract

    - + - + @@ -5658,23 +6005,23 @@

    Cannot Challenge Process

    - - @@ -5685,12 +6032,9 @@

    Cannot Challenge Process

    - + - - - - + @@ -5701,16 +6045,13 @@

    Cannot Challenge Process

    - + - - - - + - +
    TermCannotChallengeProcessC2BContract Prefix dpv-owl
    LabelCannot Challenge ProcessConsumer-to-Business Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcess
    - https://w3id.org/dpv#CannotChallengeProcess + https://w3id.org/dpv/owl/#C2BContract
    + https://w3id.org/dpv#C2BContract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge the process of specified contextA contract between a consumer and a business where the business purchases goods or services from the consumer
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -5718,25 +6059,25 @@

    Cannot Challenge Process

    -
    -

    Cannot Challenge Process Input

    +
    +

    Consumer-to-Consumer Contract

    - + - + @@ -5745,23 +6086,23 @@

    Cannot Challenge Process Input

    - - @@ -5772,7 +6113,7 @@

    Cannot Challenge Process Input

    - + @@ -5785,16 +6126,13 @@

    Cannot Challenge Process Input

    - + - - - - + - +
    TermCannotChallengeProcessInputC2CContract Prefix dpv-owl
    LabelCannot Challenge Process InputConsumer-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcessInput
    - https://w3id.org/dpv#CannotChallengeProcessInput + https://w3id.org/dpv/owl/#C2CContract
    + https://w3id.org/dpv#C2CContract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge input of specified contextA contract between two consumers
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -5802,25 +6140,25 @@

    Cannot Challenge Process Input

    -
    -

    Cannot Challenge Process Output

    +
    +

    Cannot Challenge Process

    - + - + @@ -5856,11 +6194,11 @@

    Cannot Challenge Process Output

    - + - + @@ -5889,25 +6227,25 @@

    Cannot Challenge Process Output

    -
    -

    Cannot Correct Process

    +
    +

    Cannot Challenge Process Input

    TermCannotChallengeProcessOutputCannotChallengeProcess Prefix dpv-owl
    LabelCannot Challenge Process OutputCannot Challenge Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcessOutput
    - https://w3id.org/dpv#CannotChallengeProcessOutput + https://w3id.org/dpv/owl/#CannotChallengeProcess
    + https://w3id.org/dpv#CannotChallengeProcess
    DefinitionInvolvement where entity cannot challenge the output of specified contextInvolvement where entity cannot challenge the process of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    - + - + @@ -5943,7 +6281,7 @@

    Cannot Correct Process

    - + @@ -5973,25 +6311,25 @@

    Cannot Correct Process

    -
    -

    Cannot Correct Process Input

    +
    +

    Cannot Challenge Process Output

    TermCannotCorrectProcessCannotChallengeProcessInput Prefix dpv-owl
    LabelCannot Correct ProcessCannot Challenge Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcess
    - https://w3id.org/dpv#CannotCorrectProcess + https://w3id.org/dpv/owl/#CannotChallengeProcessInput
    + https://w3id.org/dpv#CannotChallengeProcessInput
    DefinitionInvolvement where entity cannot correct the process of specified contextInvolvement where entity cannot challenge input of specified context
    - + - + @@ -6027,93 +6365,12 @@

    Cannot Correct Process Input

    - - - - - - - - - - - - - - + - - - + + - - - - - -
    TermCannotCorrectProcessInputCannotChallengeProcessOutput Prefix dpv-owl
    LabelCannot Correct Process InputCannot Challenge Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcessInput
    - https://w3id.org/dpv#CannotCorrectProcessInput + https://w3id.org/dpv/owl/#CannotChallengeProcessOutput
    + https://w3id.org/dpv#CannotChallengeProcessOutput
    DefinitionInvolvement where entity cannot correct input of specified context
    Date Created2024-05-11Involvement where entity cannot challenge the output of specified context
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve HickmanUsage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)
    Documented inDpv Processing-Context
    -
    - - - -
    -

    Cannot Correct Process Output

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -6141,25 +6398,25 @@

    Cannot Correct Process Output

    -
    -

    Cannot Object to Process

    +
    +

    Cannot Correct Process

    TermCannotCorrectProcessOutputPrefixdpv-owl
    LabelCannot Correct Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcessOutput
    - https://w3id.org/dpv#CannotCorrectProcessOutput -
    Type rdfs:Class - , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement -
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity cannot correct the output of specified context
    - + - + @@ -6195,7 +6452,7 @@

    Cannot Object to Process

    - + @@ -6225,25 +6482,25 @@

    Cannot Object to Process

    -
    -

    Cannot Opt-in to Process

    +
    +

    Cannot Correct Process Input

    TermCannotObjectToProcessCannotCorrectProcess Prefix dpv-owl
    LabelCannot Object to ProcessCannot Correct Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotObjectToProcess
    - https://w3id.org/dpv#CannotObjectToProcess + https://w3id.org/dpv/owl/#CannotCorrectProcess
    + https://w3id.org/dpv#CannotCorrectProcess
    DefinitionInvolvement where entity cannot object to process of specified contextInvolvement where entity cannot correct the process of specified context
    - + - + @@ -6279,7 +6536,7 @@

    Cannot Opt-in to Process

    - + @@ -6309,25 +6566,25 @@

    Cannot Opt-in to Process

    -
    -

    Cannot Opt-out from Process

    +
    +

    Cannot Correct Process Output

    TermCannotOptInToProcessCannotCorrectProcessInput Prefix dpv-owl
    LabelCannot Opt-in to ProcessCannot Correct Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotOptInToProcess
    - https://w3id.org/dpv#CannotOptInToProcess + https://w3id.org/dpv/owl/#CannotCorrectProcessInput
    + https://w3id.org/dpv#CannotCorrectProcessInput
    DefinitionInvolvement where entity cannot opt-in to specified contextInvolvement where entity cannot correct input of specified context
    - + - + @@ -6363,7 +6620,7 @@

    Cannot Opt-out from Process

    - + @@ -6393,25 +6650,25 @@

    Cannot Opt-out from Process

    -
    -

    Cannot Reverse Process Effects

    +
    +

    Cannot Object to Process

    TermCannotOptOutFromProcessCannotCorrectProcessOutput Prefix dpv-owl
    LabelCannot Opt-out from ProcessCannot Correct Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotOptOutFromProcess
    - https://w3id.org/dpv#CannotOptOutFromProcess + https://w3id.org/dpv/owl/#CannotCorrectProcessOutput
    + https://w3id.org/dpv#CannotCorrectProcessOutput
    DefinitionInvolvement where entity cannot opt-out from specified contextInvolvement where entity cannot correct the output of specified context
    - + - + @@ -6447,12 +6704,9 @@

    Cannot Reverse Process Effects

    - + - - - - + @@ -6480,25 +6734,280 @@

    Cannot Reverse Process Effects

    -
    -

    Cannot Reverse Process Input

    +
    +

    Cannot Opt-in to Process

    TermCannotReverseProcessEffectsCannotObjectToProcess Prefix dpv-owl
    LabelCannot Reverse Process EffectsCannot Object to Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotReverseProcessEffects
    - https://w3id.org/dpv#CannotReverseProcessEffects + https://w3id.org/dpv/owl/#CannotObjectToProcess
    + https://w3id.org/dpv#CannotObjectToProcess
    DefinitionInvolvement where entity cannot reverse effects of specified contextInvolvement where entity cannot object to process of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessInputCannotOptInToProcess Prefix dpv-owl
    LabelCannot Reverse Process InputCannot Opt-in to Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotReverseProcessInput
    - https://w3id.org/dpv#CannotReverseProcessInput + https://w3id.org/dpv/owl/#CannotOptInToProcess
    + https://w3id.org/dpv#CannotOptInToProcess +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-in to specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Opt-out from Process

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotOptOutFromProcessPrefixdpv-owl
    LabelCannot Opt-out from Process
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotOptOutFromProcess
    + https://w3id.org/dpv#CannotOptOutFromProcess +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-out from specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Reverse Process Effects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessEffectsPrefixdpv-owl
    LabelCannot Reverse Process Effects
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotReverseProcessEffects
    + https://w3id.org/dpv#CannotReverseProcessEffects +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Reverse Process Input

    + + + + + + + + + + + + + + + @@ -7199,8 +7708,11 @@

    Child

    - - - - + + + + @@ -12094,8 +12615,11 @@

    Consumer

    - - - - - - + + + + @@ -37413,6 +41987,158 @@

    Necessity

    +
    +

    Negotiate Contract

    +
    TermCannotReverseProcessInputPrefixdpv-owl
    LabelCannot Reverse Process Input
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotReverseProcessInput
    + https://w3id.org/dpv#CannotReverseProcessInput
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -7294,8 +7806,11 @@

    Citizen

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -7466,8 +7981,11 @@

    Client

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -9363,7 +9881,10 @@

    Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Documented in
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -12141,368 +12665,26 @@

    Consumer

    -
    -

    Context

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContextPrefixdpv-owl
    LabelContext
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Context
    - https://w3id.org/dpv#Context -
    Type rdfs:Class - , owl:Class -
    in Domain of dpv-owl:hasObligation, - dpv-owl:hasPermission, - dpv-owl:hasProhibition, - dpv-owl:hasRule -
    in Range of dpv-owl:hasContext -
    DefinitionContextually relevant information
    Usage NoteContext is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
    Date Created2019-04-05
    Date Modified2022-06-15
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Context
    -
    - - - - -
    -

    Contextually Anonymised Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContextuallyAnonymisedDataPrefixdpv-owl
    LabelContextually Anonymised Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContextuallyAnonymisedData
    - https://w3id.org/dpv#ContextuallyAnonymisedData -
    Type rdfs:Class - , owl:Class -
    Sub-class of dpv-owl:PseudonymisedData - → dpv-owl:PersonalData - → dpv-owl:Data -
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData -
    DefinitionData that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context
    Usage NoteTo distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data
    Date Created2024-06-11
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-data
    -
    - - -
    -

    Continuous Frequency

    +
    +

    Consumer Standard Form Contract

    - + - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContinuousFrequencyConsumerStandardFormContract Prefix dpv-owl
    LabelContinuous FrequencyConsumer Standard Form Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContinuousFrequency
    - https://w3id.org/dpv#ContinuousFrequency -
    Type rdfs:Class - , owl:Class - , dpv-owl:Frequency -
    Sub-class of dpv-owl:Frequency - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency -
    DefinitionFrequency where occurrences are continuous
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    -
    - - - -
    -

    Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContractPrefixdpv-owl
    LabelContract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Contract
    - https://w3id.org/dpv#Contract -
    Type rdfs:Class - , owl:Class - , dpv-owl:LegalBasis -
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Contract Performance

    - - - - - - - - - - - - - - - @@ -12538,7 +12720,7 @@

    Contract Performance

    - + @@ -12551,42 +12733,38 @@

    Contract Performance

    - + - - - - + - +
    TermContractPerformancePrefixdpv-owl
    LabelContract Performance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContractPerformance
    - https://w3id.org/dpv#ContractPerformance + https://w3id.org/dpv/owl/#ConsumerStandardFormContract
    + https://w3id.org/dpv#ConsumerStandardFormContract
    DefinitionFulfilment or performance of a contract involving specified processing of data or technologiesA contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2021-04-072024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    - -
    -

    Contractual Terms

    +
    +

    Context

    - + - + @@ -12595,22 +12773,22 @@

    Contractual Terms

    - - - - + + + + + - @@ -12621,9 +12799,12 @@

    Contractual Terms

    - + - + + + + @@ -12636,40 +12817,44 @@

    Contractual Terms

    - + + + + - + - +
    TermContractualTermsContext Prefix dpv-owl
    LabelContractual TermsContext
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContractualTerms
    - https://w3id.org/dpv#ContractualTerms + https://w3id.org/dpv/owl/#Context
    + https://w3id.org/dpv#Context
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Domain of dpv-owl:hasObligation, + dpv-owl:hasPermission, + dpv-owl:hasProhibition, + dpv-owl:hasRule +
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionContractual terms governing data handling within or with an entityContextually relevant information
    Usage NoteContext is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
    Date Created 2019-04-05
    Date Modified2022-06-15
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Tom-LegalDpv Context
    + + - -
    -

    Controller Informed

    +
    +

    Contextually Anonymised Data

    - + - + @@ -12678,24 +12863,21 @@

    Controller Informed

    - - @@ -12706,9 +12888,12 @@

    Controller Informed

    - + - + + + + @@ -12719,16 +12904,16 @@

    Controller Informed

    - + - + - +
    TermControllerInformedContextuallyAnonymisedData Prefix dpv-owl
    LabelController InformedContextually Anonymised Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerInformed
    - https://w3id.org/dpv#ControllerInformed + https://w3id.org/dpv/owl/#ContextuallyAnonymisedData
    + https://w3id.org/dpv#ContextuallyAnonymisedData
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:EntityInformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:PseudonymisedData + → dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionStatus indicating Controller has been informed about the specified contextData that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context
    Usage NoteTo distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data
    Date Created2024-05-102024-06-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Personal-data
    @@ -12736,25 +12921,25 @@

    Controller Informed

    -
    -

    Controller-Processor Agreement

    +
    +

    Continuous Frequency

    - + - + @@ -12763,23 +12948,21 @@

    Controller-Processor Agreement

    - - @@ -12790,14 +12973,10 @@

    Controller-Processor Agreement

    - + - - - @@ -12807,16 +12986,19 @@

    Controller-Processor Agreement

    - + - + + + + - + - +
    TermControllerProcessorAgreementContinuousFrequency Prefix dpv-owl
    LabelController-Processor AgreementContinuous Frequency
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerProcessorAgreement
    - https://w3id.org/dpv#ControllerProcessorAgreement + https://w3id.org/dpv/owl/#ContinuousFrequency
    + https://w3id.org/dpv#ContinuousFrequency
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Frequency
    Sub-class of dpv-owl:DataProcessingAgreement - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Frequency + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasFrequency
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data ProcessorFrequency where occurrences are continuous
    Examples Controller-Processor agreement denoting processing to be carried out (E0024) -
    Date Created2022-01-262022-06-15
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDex Tom-LegalDpv Context
    @@ -12824,25 +13006,25 @@

    Controller-Processor Agreement

    -
    -

    Controller Uninformed

    +
    +

    Contract

    - + - + @@ -12851,24 +13033,28 @@

    Controller Uninformed

    - - + + + + - @@ -12879,7 +13065,7 @@

    Controller Uninformed

    - + @@ -12892,42 +13078,47 @@

    Controller Uninformed

    - + - + - +
    TermControllerUninformedContract Prefix dpv-owl
    LabelController UninformedContract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerUninformed
    - https://w3id.org/dpv#ControllerUninformed + https://w3id.org/dpv/owl/#Contract
    + https://w3id.org/dpv#Contract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityUninformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Domain of dpv-owl:hasContractControl, + dpv-owl:hasContractFulfilmentStatus, + dpv-owl:hasContractStatus +
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating Controller is uninformed i.e. has not been informed about the specified contextCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2024-05-102021-04-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Legal-basis
    + + + + + -
    -

    Copy

    +
    +

    Contract Accepted

    - + - + @@ -12936,19 +13127,23 @@

    Copy

    - - @@ -12959,58 +13154,51 @@

    Copy

    - + - - - - - - - - + + - + - +
    TermCopyContractAccepted Prefix dpv-owl
    LabelCopyContract Accepted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Copy
    - https://w3id.org/dpv#Copy + https://w3id.org/dpv/owl/#ContractAccepted
    + https://w3id.org/dpv#ContractAccepted
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:Processing + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    Definitionto produce an exact reproduction of the dataStatus indicating the contract has been accepted by all parties
    SourceSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Copy
    Date Created2019-05-072024-08-27
    Documented inDpv ProcessingDpv Legal-basis-Contract-Status
    - -
    -

    Correcting Process

    +
    +

    Contract Amendment Clause

    - + - + @@ -13019,25 +13207,13 @@

    Correcting Process

    - - - + - - - - + @@ -13046,12 +13222,9 @@

    Correcting Process

    - + - - - - + @@ -13062,16 +13235,13 @@

    Correcting Process

    - + - - - - + - +
    TermCorrectingProcessContractAmendmentClause Prefix dpv-owl
    LabelCorrecting ProcessContract Amendment Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcess
    - https://w3id.org/dpv#CorrectingProcess + https://w3id.org/dpv/owl/#ContractAmendmentClause
    + https://w3id.org/dpv#ContractAmendmentClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the process of specified contextA provision describing how changes or modifications to the contract can be made and the process for implementing them
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Clause
    @@ -13079,25 +13249,25 @@

    Correcting Process

    -
    -

    Correcting Process Input

    +
    +

    Contract Breached

    - + - + @@ -13106,15 +13276,15 @@

    Correcting Process Input

    - @@ -13122,7 +13292,8 @@

    Correcting Process Input

    @@ -13133,7 +13304,7 @@

    Correcting Process Input

    - + @@ -13146,42 +13317,38 @@

    Correcting Process Input

    - + - - - - + - +
    TermCorrectingProcessInputContractBreached Prefix dpv-owl
    LabelCorrecting Process InputContract Breached
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcessInput
    - https://w3id.org/dpv#CorrectingProcessInput + https://w3id.org/dpv/owl/#ContractBreached
    + https://w3id.org/dpv#ContractBreached
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionInvolvement where entity can correct input of specified contextOne or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Status
    - -
    -

    Correcting Process Output

    +
    +

    Contract Confidentiality Clause

    - + - + @@ -13190,25 +13357,13 @@

    Correcting Process Output

    - - - + - - - - + @@ -13217,12 +13372,9 @@

    Correcting Process Output

    - + - - - - + @@ -13233,42 +13385,38 @@

    Correcting Process Output

    - + - - - - + - +
    TermCorrectingProcessOutputContractConfidentialityClause Prefix dpv-owl
    LabelCorrecting Process OutputContract Confidentiality Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcessOutput
    - https://w3id.org/dpv#CorrectingProcessOutput + https://w3id.org/dpv/owl/#ContractConfidentialityClause
    + https://w3id.org/dpv#ContractConfidentialityClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the output of specified contextA provision requiring parties to keep certain information confidential and not disclose it to third parties
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Clause
    - -
    -

    Counter Money Laundering

    +
    +

    Contract Control

    - + - + @@ -13277,22 +13425,22 @@

    Counter Money Laundering

    - - @@ -13303,7 +13451,7 @@

    Counter Money Laundering

    - + @@ -13316,42 +13464,38 @@

    Counter Money Laundering

    - + - - - - + - +
    TermCounterMoneyLaunderingContractControl Prefix dpv-owl
    LabelCounter Money LaunderingContract Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CounterMoneyLaundering
    - https://w3id.org/dpv#CounterMoneyLaundering + https://w3id.org/dpv/owl/#ContractControl
    + https://w3id.org/dpv#ContractControl
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:FraudPreventionAndDetection - → dpv-owl:MisusePreventionAndDetection - → dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractControl, + dpv-owl:hasEntityInvolvement
    DefinitionPurposes associated with detection, prevention, and mitigation of mitigate money launderingThe control or activity associated with accepting, refusing, and other actions associated with a contract
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Control
    - -
    -

    Counterterrorism

    +
    +

    Contract Definitions

    - + - + @@ -13360,22 +13504,13 @@

    Counterterrorism

    - - - + - - - - + @@ -13384,7 +13519,7 @@

    Counterterrorism

    - + @@ -13397,44 +13532,38 @@

    Counterterrorism

    - + - - - - - - - - + + - +
    TermCounterterrorismContractDefinitions Prefix dpv-owl
    LabelCounterterrorismContract Definitions
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Counterterrorism
    - https://w3id.org/dpv#Counterterrorism + https://w3id.org/dpv/owl/#ContractDefinitions
    + https://w3id.org/dpv#ContractDefinitions
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)A section specifying the meanings of key terms and phrases used throughout the contract
    Date Created2022-04-202024-08-27
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    -
    -

    Country

    +
    +

    Contract DisputeResolution Clause

    - + - + @@ -13446,19 +13575,10 @@

    Country

    - - - + - - - - + @@ -13467,12 +13587,9 @@

    Country

    - + - - - - + @@ -13483,16 +13600,13 @@

    Country

    - + - - - - + - +
    TermCountryContractDisputeResolutionClause Prefix dpv-owl
    LabelCountryContract DisputeResolution Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Country
    - https://w3id.org/dpv#Country + https://w3id.org/dpv/owl/#ContractDisputeResolutionClause
    + https://w3id.org/dpv#ContractDisputeResolutionClause
    Sub-class of dpv-owl:Location -
    in Range of dpv-owl:hasCountry, - dpv-owl:hasJurisdiction, - dpv-owl:hasLocation -
    DefinitionA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areasA provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Context-JurisdictionDpv Legal-basis-Contract-Clause
    @@ -13500,25 +13614,25 @@

    Country

    -
    -

    Credential Management

    +
    +

    Contract Drafted

    - + - + @@ -13527,23 +13641,23 @@

    Credential Management

    - - @@ -13554,7 +13668,7 @@

    Credential Management

    - + @@ -13567,16 +13681,13 @@

    Credential Management

    - + - - - - + - +
    TermCredentialManagementContractDrafted Prefix dpv-owl
    LabelCredential ManagementContract Drafted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CredentialManagement
    - https://w3id.org/dpv#CredentialManagement + https://w3id.org/dpv/owl/#ContractDrafted
    + https://w3id.org/dpv#ContractDrafted
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:AuthorisationProcedure - → dpv-owl:SecurityProcedure - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionManagement of credentials and their use in authorisationsStatus indicating the contract has been drafted
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    @@ -13584,25 +13695,25 @@

    Credential Management

    -
    -

    Credit Checking

    +
    +

    Contract Ended

    - + - + @@ -13611,21 +13722,23 @@

    Credit Checking

    - - @@ -13636,7 +13749,7 @@

    Credit Checking

    - + @@ -13649,16 +13762,13 @@

    Credit Checking

    - + - - - - + - +
    TermCreditCheckingContractEnded Prefix dpv-owl
    LabelCredit CheckingContract Ended
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CreditChecking
    - https://w3id.org/dpv#CreditChecking + https://w3id.org/dpv/owl/#ContractEnded
    + https://w3id.org/dpv#ContractEnded
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerSolvencyMonitoring - → dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionPurposes associated with monitoring, performing, or assessing credit worthiness or solvencyStatus indicating the contract has ended in effect without a violation or dispute
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -13666,25 +13776,25 @@

    Credit Checking

    -
    -

    Cross-Border Transfer

    +
    +

    Contract Fulfilled

    - + - + @@ -13693,20 +13803,24 @@

    Cross-Border Transfer

    - - @@ -13717,7 +13831,7 @@

    Cross-Border Transfer

    - + @@ -13730,16 +13844,13 @@

    Cross-Border Transfer

    - + - - - - + - +
    TermCrossBorderTransferContractFulfilled Prefix dpv-owl
    LabelCross-Border TransferContract Fulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CrossBorderTransfer
    - https://w3id.org/dpv#CrossBorderTransfer + https://w3id.org/dpv/owl/#ContractFulfilled
    + https://w3id.org/dpv#ContractFulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:Transfer - → dpv-owl:Processing + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    Definitionto move data from one jurisdiction (border) to anotherAll requirements of the contract have been fulfilled
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv ProcessingDpv Legal-basis-Contract-Status
    @@ -13747,25 +13858,25 @@

    Cross-Border Transfer

    -
    -

    Cryptographic Authentication

    +
    +

    Contract Fulfilment State

    - + - + @@ -13774,27 +13885,23 @@

    Cryptographic Authentication

    - - - - @@ -13805,32 +13912,26 @@

    Cryptographic Authentication

    - + - - - - + - + - - - - + - +
    TermCryptographicAuthenticationContractFulfilmentState Prefix dpv-owl
    LabelCryptographic AuthenticationContract Fulfilment State
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicAuthentication
    - https://w3id.org/dpv#CryptographicAuthentication + https://w3id.org/dpv/owl/#ContractFulfilmentState
    + https://w3id.org/dpv#ContractFulfilmentState
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:AuthenticationProtocols - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionUse of cryptography for authenticationStatus of fulfilment for a contract
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    @@ -13838,25 +13939,25 @@

    Cryptographic Authentication

    -
    -

    Cryptographic Key Management

    +
    +

    Contract Completed

    - + - + @@ -13865,22 +13966,23 @@

    Cryptographic Key Management

    - - @@ -13891,32 +13993,26 @@

    Cryptographic Key Management

    - + - - - - + - + - - - - + - +
    TermCryptographicKeyManagementContractImplemented Prefix dpv-owl
    LabelCryptographic Key ManagementContract Completed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicKeyManagement
    - https://w3id.org/dpv#CryptographicKeyManagement + https://w3id.org/dpv/owl/#ContractImplemented
    + https://w3id.org/dpv#ContractImplemented
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionManagement of cryptographic keys, including their generation, storage, assessment, and safekeepingStatus indicating the contract is being executed or implemented i.e. it is in effect
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    @@ -13924,25 +14020,25 @@

    Cryptographic Key Management

    -
    -

    Cryptographic Methods

    +
    +

    Contract Invalidated

    - + - + @@ -13951,21 +14047,23 @@

    Cryptographic Methods

    - - @@ -13976,58 +14074,51 @@

    Cryptographic Methods

    - + - - - - + - + - - - - + - +
    TermCryptographicMethodsContractInvalidated Prefix dpv-owl
    LabelCryptographic MethodsContract Invalidated
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicMethods
    - https://w3id.org/dpv#CryptographicMethods + https://w3id.org/dpv/owl/#ContractInvalidated
    + https://w3id.org/dpv#ContractInvalidated
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionUse of cryptographic methods to perform tasksStatus indicating the contract has been invalidated
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    - -
    -

    Customer

    +
    +

    Contract Jurisdiction Clause

    - + - + @@ -14036,30 +14127,13 @@

    Customer

    - - - + - - - - + @@ -14068,12 +14142,9 @@

    Customer

    - + - - - - + @@ -14084,16 +14155,13 @@

    Customer

    - + - - - - + - +
    TermCustomerContractJurisdictionClause Prefix dpv-owl
    LabelCustomerContract Jurisdiction Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Customer
    - https://w3id.org/dpv#Customer + https://w3id.org/dpv/owl/#ContractJurisdictionClause
    + https://w3id.org/dpv#ContractJurisdictionClause
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity -
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor -
    DefinitionData subjects that purchase goods or servicesA provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Entities-DatasubjectDpv Legal-basis-Contract-Clause
    @@ -14101,25 +14169,25 @@

    Customer

    -
    -

    Customer Care

    +
    +

    Contract Offered

    - + - + @@ -14128,20 +14196,23 @@

    Customer Care

    - - @@ -14152,7 +14223,7 @@

    Customer Care

    - + @@ -14160,24 +14231,18 @@

    Customer Care

    - - - - + - + - - - - + - +
    TermCustomerCareContractOffered Prefix dpv-owl
    LabelCustomer CareContract Offered
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerCare
    - https://w3id.org/dpv#CustomerCare + https://w3id.org/dpv/owl/#ContractOffered
    + https://w3id.org/dpv#ContractOffered
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services providedStatus indicating the contract has been offered
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Feedback
    Date Created2019-04-052024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14185,25 +14250,25 @@

    Customer Care

    -
    -

    Customer Claims Management

    +
    +

    Contract Offer Received

    - + - + @@ -14212,20 +14277,23 @@

    Customer Claims Management

    - - @@ -14236,32 +14304,26 @@

    Customer Claims Management

    - + - - - - + - + - - - - + - +
    TermCustomerClaimsManagementContractOfferReceived Prefix dpv-owl
    LabelCustomer Claims ManagementContract Offer Received
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerClaimsManagement
    - https://w3id.org/dpv#CustomerClaimsManagement + https://w3id.org/dpv/owl/#ContractOfferReceived
    + https://w3id.org/dpv#ContractOfferReceived
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owedStatus indicating the contract offer has been received
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14269,25 +14331,25 @@

    Customer Claims Management

    -
    -

    Customer Management

    +
    +

    Contract Performance

    - + - + @@ -14296,19 +14358,23 @@

    Customer Management

    - - @@ -14319,7 +14385,7 @@

    Customer Management

    - + @@ -14332,42 +14398,41 @@

    Customer Management

    - + - + - +
    TermCustomerManagementContractPerformance Prefix dpv-owl
    LabelCustomer ManagementContract Performance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerManagement
    - https://w3id.org/dpv#CustomerManagement + https://w3id.org/dpv/owl/#ContractPerformance
    + https://w3id.org/dpv#ContractPerformance
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Purpose + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionCustomer Management refers to purposes associated with managing activities related with past, current, and future customersFulfilment or performance of a contract involving specified processing of data or technologies
    Date Created2021-09-082021-04-07
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv PurposesDpv Legal-basis
    - -
    -

    Customer Order Management

    +
    +

    Contract Preamble

    - + - + @@ -14376,22 +14441,13 @@

    Customer Order Management

    - - - + - - - - + @@ -14400,32 +14456,26 @@

    Customer Order Management

    - + - - - - + - + - - - - + - +
    TermCustomerOrderManagementContractPreamble Prefix dpv-owl
    LabelCustomer Order ManagementContract Preamble
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerOrderManagement
    - https://w3id.org/dpv#CustomerOrderManagement + https://w3id.org/dpv/owl/#ContractPreamble
    + https://w3id.org/dpv#ContractPreamble
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or servicesAn introductory section outlining the background, context, and purpose of the contract
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    @@ -14433,25 +14483,25 @@

    Customer Order Management

    -
    -

    Customer Relationship Management

    +
    +

    Contract Refused

    - + - + @@ -14460,20 +14510,23 @@

    Customer Relationship Management

    - - @@ -14484,7 +14537,7 @@

    Customer Relationship Management

    - + @@ -14497,16 +14550,13 @@

    Customer Relationship Management

    - + - - - - + - +
    TermCustomerRelationshipManagementContractRefused Prefix dpv-owl
    LabelCustomer Relationship ManagementContract Refused
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerRelationshipManagement
    - https://w3id.org/dpv#CustomerRelationshipManagement + https://w3id.org/dpv/owl/#ContractRefused
    + https://w3id.org/dpv#ContractRefused
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customersStatus indicating the contract has been refused by one or more parties
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14514,25 +14564,25 @@

    Customer Relationship Management

    -
    -

    Customer Solvency Monitoring

    +
    +

    Contract Renewed

    - + - + @@ -14541,20 +14591,23 @@

    Customer Solvency Monitoring

    - - @@ -14565,58 +14618,51 @@

    Customer Solvency Monitoring

    - + - - - - + - + - - - - + - +
    TermCustomerSolvencyMonitoringContractRenewed Prefix dpv-owl
    LabelCustomer Solvency MonitoringContract Renewed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerSolvencyMonitoring
    - https://w3id.org/dpv#CustomerSolvencyMonitoring + https://w3id.org/dpv/owl/#ContractRenewed
    + https://w3id.org/dpv#ContractRenewed
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligenceStatus indicating the contract has been renewed
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    - -
    -

    Cybersecurity Assessment

    +
    +

    Contract Status

    - + - + @@ -14625,26 +14671,21 @@

    Cybersecurity Assessment

    - - @@ -14655,32 +14696,26 @@

    Cybersecurity Assessment

    - + - - - - + - + - - - - + - +
    TermCybersecurityAssessmentContractStatus Prefix dpv-owl
    LabelCybersecurity AssessmentContract Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CybersecurityAssessment
    - https://w3id.org/dpv#CybersecurityAssessment + https://w3id.org/dpv/owl/#ContractStatus
    + https://w3id.org/dpv#ContractStatus
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controlsStatus associated with a contract
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv RiskDpv Legal-basis-Contract-Status
    @@ -14688,25 +14723,25 @@

    Cybersecurity Assessment

    -
    -

    Cybersecurity Training

    +
    +

    Contract Terminated

    - + - + @@ -14715,22 +14750,23 @@

    Cybersecurity Training

    - - @@ -14741,58 +14777,51 @@

    Cybersecurity Training

    - + - - - - + - + - - - - + - +
    TermCybersecurityTrainingContractTerminated Prefix dpv-owl
    LabelCybersecurity TrainingContract Terminated
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CybersecurityTraining
    - https://w3id.org/dpv#CybersecurityTraining + https://w3id.org/dpv/owl/#ContractTerminated
    + https://w3id.org/dpv#ContractTerminated
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionTraining methods related to cybersecurityStatus indicating the contract has been terminated by one or more parties before its end
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    - -
    -

    Dashboard Notice

    +
    +

    Contract Termination Clause

    - + - + @@ -14801,25 +14830,13 @@

    Dashboard Notice

    - - - + - - - - + @@ -14828,7 +14845,7 @@

    Dashboard Notice

    - + @@ -14841,38 +14858,38 @@

    Dashboard Notice

    - + - +
    TermDashboardNoticeContractTerminationClause Prefix dpv-owl
    LabelDashboard NoticeContract Termination Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DashboardNotice
    - https://w3id.org/dpv#DashboardNotice + https://w3id.org/dpv/owl/#ContractTerminationClause
    + https://w3id.org/dpv#ContractTerminationClause
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided within a dashboard also used for other purposesA provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations
    Date Created2024-08-172024-08-27
    Documented inDpv Tom-NoticeDpv Legal-basis-Contract-Clause
    -
    -

    Data

    +
    +

    Contractual Clause

    - + - + @@ -14886,12 +14903,12 @@

    Data

    - - - + - + + @@ -14900,7 +14917,7 @@

    Data

    - + @@ -14913,42 +14930,38 @@

    Data

    - + - - - - + - +
    TermDataContractualClause Prefix dpv-owl
    LabelDataContractual Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Data
    - https://w3id.org/dpv#Data + https://w3id.org/dpv/owl/#ContractualClause
    + https://w3id.org/dpv#ContractualClause
    in Range of dpv-owl:hasData + in Domain of dpv-owl:hasContractClauseFulfilmentStatus
    DefinitionA broad concept representing 'data' or 'information'A part or component within a contract that outlines its specifics
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-dataDpv Legal-basis-Contract-Clause
    - -
    -

    Data Altruism

    +
    +

    Contractual Clause Breached

    - + - + @@ -14957,22 +14970,13 @@

    Data Altruism

    - - - + - - - - + @@ -14981,61 +14985,51 @@

    Data Altruism

    - + - - - - + - - - - + - + - - - - + - +
    TermDataAltruismContractualClauseBreached Prefix dpv-owl
    LabelData AltruismContractual Clause Breached
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataAltruism
    - https://w3id.org/dpv#DataAltruism + https://w3id.org/dpv/owl/#ContractualClauseBreached
    + https://w3id.org/dpv#ContractualClauseBreached
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate changeStatus indicating the contractual clause is breached
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-02-142024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    - -
    -

    Data Backup Protocols

    +
    +

    Contractual Clause Fulfilled

    - + - + @@ -15044,23 +15038,13 @@

    Data Backup Protocols

    - - - + - - - - + @@ -15069,7 +15053,7 @@

    Data Backup Protocols

    - + @@ -15082,42 +15066,38 @@

    Data Backup Protocols

    - + - - - - + - +
    TermDataBackupProtocolsContractualClauseFulfilled Prefix dpv-owl
    LabelData Backup ProtocolsContractual Clause Fulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBackupProtocols
    - https://w3id.org/dpv#DataBackupProtocols + https://w3id.org/dpv/owl/#ContractualClauseFulfilled
    + https://w3id.org/dpv#ContractualClauseFulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionProtocols or plans for backing up of dataStatus indicating the contractual clause is fulfilled
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Clause
    - -
    -

    Data Breach Impact Assessment (DBIA)

    +
    +

    Contractual Clause Fulfilment State

    - + - + @@ -15126,30 +15106,13 @@

    Data Breach Impact Assessment (DBIA)

    - - - + - - - - + @@ -15158,12 +15121,9 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + @@ -15174,42 +15134,38 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + - +
    TermDataBreachImpactAssessmentContractualClauseFulfilmentState Prefix dpv-owl
    LabelData Breach Impact Assessment (DBIA)Contractual Clause Fulfilment State
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachImpactAssessment
    - https://w3id.org/dpv#DataBreachImpactAssessment + https://w3id.org/dpv/owl/#ContractualClauseFulfilmentState
    + https://w3id.org/dpv#ContractualClauseFulfilmentState
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionImpact Assessment concerning the consequences and impacts of a data breachStatus of fulfilment for a contractual clause
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-152024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv RiskDpv Legal-basis-Contract-Clause
    - -
    -

    Data Breach Notice

    +
    +

    Contractual Clause Unfulfilled

    - + - + @@ -15218,26 +15174,13 @@

    Data Breach Notice

    - - - + - - - - + @@ -15246,32 +15189,26 @@

    Data Breach Notice

    - + - - - - + - + - - - - + - +
    TermDataBreachNoticeContractualClauseUnfulfilled Prefix dpv-owl
    LabelData Breach NoticeContractual Clause Unfulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachNotice
    - https://w3id.org/dpv#DataBreachNotice + https://w3id.org/dpv/owl/#ContractualClauseUnfulfilled
    + https://w3id.org/dpv#ContractualClauseUnfulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityIncidentNotice - → dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataStatus is indicating the contractual clause is not fuflfilled where this is not considered a breach
    Source
    Date Created2024-04-142024-08-27
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Legal-basis-Contract-Clause
    @@ -15279,25 +15216,25 @@

    Data Breach Notice

    -
    -

    Data Breach Notification

    +
    +

    Contractual Terms

    - + - + @@ -15306,22 +15243,20 @@

    Data Breach Notification

    - - @@ -15333,32 +15268,32 @@

    Data Breach Notification

    - + - - - - + - + - + + + + - + - +
    TermDataBreachNotificationContractualTerms Prefix dpv-owl
    LabelData Breach NotificationContractual Terms
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachNotification
    - https://w3id.org/dpv#DataBreachNotification + https://w3id.org/dpv/owl/#ContractualTerms
    + https://w3id.org/dpv#ContractualTerms
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:SecurityIncidentNotification - → dpv-owl:Notification - → dpv-owl:OrganisationalMeasure + dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataContractual terms governing data handling within or with an entity
    Source
    Date Created2024-04-142019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-OrganisationalDpv Tom-Legal
    @@ -15366,25 +15301,25 @@

    Data Breach Notification

    -
    -

    Data Breach Record

    +
    +

    Contract UnderNegotiation

    - + - + @@ -15393,23 +15328,23 @@

    Data Breach Record

    - - @@ -15420,7 +15355,7 @@

    Data Breach Record

    - + @@ -15433,41 +15368,39 @@

    Data Breach Record

    - + - - - - + - +
    TermDataBreachRecordContractUnderNegotiation Prefix dpv-owl
    LabelData Breach RecordContract UnderNegotiation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachRecord
    - https://w3id.org/dpv#DataBreachRecord + https://w3id.org/dpv/owl/#ContractUnderNegotiation
    + https://w3id.org/dpv#ContractUnderNegotiation
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionRecord of a data breach incidentStatus indicating the contract is under negotiation
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    -
    -

    Data Controller

    + +
    +

    Contract Unfulfilled

    - + - + @@ -15476,27 +15409,24 @@

    Data Controller

    - - @@ -15507,43 +15437,26 @@

    Data Controller

    - + - - - - - - - + - - - - + - + - - - - - - - - + + - +
    TermDataControllerContractUnfulfilled Prefix dpv-owl
    LabelData ControllerContract Unfulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataController
    - https://w3id.org/dpv#DataController + https://w3id.org/dpv/owl/#ContractUnfulfilled
    + https://w3id.org/dpv#ContractUnfulfilled
    Type rdfs:Class , owl:Class + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataController, - dpv-owl:hasEntity, - dpv-owl:hasRecipientDataController, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples Indicating Controller identity and details of representative (E0032); - Indicating Processor as the implementing entity in a process (E0033) -
    SourceGDPR Art.4-7g
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier Fernández
    Documented inDex Entities-LegalroleDpv Legal-basis-Contract-Status
    @@ -15551,25 +15464,26 @@

    Data Controller

    -
    -

    Data Controller Contract

    + +
    +

    Controller-Data Subject Agreement

    - + - + @@ -15579,12 +15493,27 @@

    Data Controller Contract

    - + + + + - + @@ -15618,13 +15547,16 @@

    Data Controller Contract

    - + - + + + + - +
    TermDataControllerContractControllerDataSubjectAgreement Prefix dpv-owl
    LabelData Controller ContractController-Data Subject Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataControllerContract
    - https://w3id.org/dpv#DataControllerContract + https://w3id.org/dpv/owl/#ControllerDataSubjectAgreement
    + https://w3id.org/dpv#ControllerDataSubjectAgreement
    rdfs:Class , owl:Class , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:Contract + dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataSubjectContract + → dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -15605,7 +15534,7 @@

    Data Controller Contract

    DefinitionCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologiesAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject
    Date Created2023-12-102024-08-27
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -15632,25 +15564,25 @@

    Data Controller Contract

    -
    -

    Data Controller as Data Source

    +
    +

    Controller Informed

    - + - + @@ -15659,14 +15591,15 @@

    Data Controller as Data Source

    - @@ -15674,7 +15607,8 @@

    Data Controller as Data Source

    @@ -15685,7 +15619,7 @@

    Data Controller as Data Source

    - + @@ -15698,13 +15632,16 @@

    Data Controller as Data Source

    - + - + + + + - +
    TermDataControllerDataSourceControllerInformed Prefix dpv-owl
    LabelData Controller as Data SourceController Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataControllerDataSource
    - https://w3id.org/dpv#DataControllerDataSource + https://w3id.org/dpv/owl/#ControllerInformed
    + https://w3id.org/dpv#ControllerInformed
    Type rdfs:Class , owl:Class - , dpv-owl:DataSource + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:DataSource - → dpv-owl:ProcessingContext + dpv-owl:EntityInformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionData Sourced from Data Controller(s), e.g. a Controller inferring data or generating dataStatus indicating Controller has been informed about the specified context
    Date Created2023-10-122024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Processing-ContextDpv Context-Status
    @@ -15712,25 +15649,26 @@

    Data Controller as Data Source

    -
    -

    Data Deletion Policy

    + +
    +

    Controller-Processor Agreement

    - + - + @@ -15739,24 +15677,37 @@

    Data Deletion Policy

    - + + + + - @@ -15768,13 +15719,14 @@

    Data Deletion Policy

    - + - - - - + + + + @@ -15784,16 +15736,19 @@

    Data Deletion Policy

    - + - + + + + - + - +
    TermDataDeletionPolicyControllerProcessorAgreement Prefix dpv-owl
    LabelData Deletion PolicyController-Processor Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataDeletionPolicy
    - https://w3id.org/dpv#DataDeletionPolicy + https://w3id.org/dpv/owl/#ControllerProcessorAgreement
    + https://w3id.org/dpv#ControllerProcessorAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessorContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding deletion of dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    Examples Controller-Processor agreement denoting processing to be carried out (E0024) +
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Tom-OrganisationalDex Legal-basis-Contract-Types
    @@ -15801,25 +15756,25 @@

    Data Deletion Policy

    -
    -

    Data Erasure Policy

    +
    +

    Controller Uninformed

    - + - + @@ -15828,25 +15783,24 @@

    Data Erasure Policy

    - - @@ -15857,12 +15811,9 @@

    Data Erasure Policy

    - + - - - - + @@ -15873,41 +15824,42 @@

    Data Erasure Policy

    - + - + - +
    TermDataErasurePolicyControllerUninformed Prefix dpv-owl
    LabelData Erasure PolicyController Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataErasurePolicy
    - https://w3id.org/dpv#DataErasurePolicy + https://w3id.org/dpv/owl/#ControllerUninformed
    + https://w3id.org/dpv#ControllerUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityUninformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionPolicy regarding erasure of dataStatus indicating Controller is uninformed i.e. has not been informed about the specified context
    Usage NoteErasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2024-04-142024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-OrganisationalDpv Context-Status
    -
    -

    Data Exporter

    + +
    +

    Copy

    - + - + @@ -15916,26 +15868,19 @@

    Data Exporter

    - - @@ -15946,39 +15891,32 @@

    Data Exporter

    - + - - - - - - - + - + - + + + + - + - - - - + - +
    TermDataExporterCopy Prefix dpv-owl
    LabelData ExporterCopy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataExporter
    - https://w3id.org/dpv#DataExporter + https://w3id.org/dpv/owl/#Copy
    + https://w3id.org/dpv#Copy
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Processing
    in Range of dpv-owl:hasDataExporter, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasProcessing
    DefinitionAn entity that 'exports' data where exporting is considered a form of data transferto produce an exact reproduction of the data
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) -
    SourceEDPB Recommendations 01/2020 on Data TransfersSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Copy
    Date Created2021-09-082019-05-07
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDex Entities-LegalroleDpv Processing
    @@ -15986,25 +15924,25 @@

    Data Exporter

    -
    -

    Data Governance

    +
    +

    Correcting Process

    - + - + @@ -16013,20 +15951,23 @@

    Data Governance

    - - @@ -16037,9 +15978,12 @@

    Data Governance

    - + - + + + + @@ -16050,41 +15994,42 @@

    Data Governance

    - + - + - +
    TermDataGovernanceCorrectingProcess Prefix dpv-owl
    LabelData GovernanceCorrecting Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataGovernance
    - https://w3id.org/dpv#DataGovernance + https://w3id.org/dpv/owl/#CorrectingProcess
    + https://w3id.org/dpv#CorrectingProcess
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionMeasures associated with topics typically considered to be part of 'Data Governance'Involvement where entity can correct the process of specified context
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-04-142024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    -
    -

    Data Importer

    + +
    +

    Correcting Process Input

    - + - + @@ -16093,28 +16038,23 @@

    Data Importer

    - - @@ -16125,39 +16065,29 @@

    Data Importer

    - + - - - - - - - + - - - - + - + - + - +
    TermDataImporterCorrectingProcessInput Prefix dpv-owl
    LabelData ImporterCorrecting Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataImporter
    - https://w3id.org/dpv#DataImporter + https://w3id.org/dpv/owl/#CorrectingProcessInput
    + https://w3id.org/dpv#CorrectingProcessInput
    Type rdfs:Class , owl:Class + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:Recipient - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataImporter, - dpv-owl:hasEntity, - dpv-owl:hasRecipient, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionAn entity that 'imports' data where importing is considered a form of data transferInvolvement where entity can correct input of specified context
    Usage NoteThe term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) -
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082024-05-11
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDex Entities-LegalroleDpv Processing-Context
    @@ -16165,25 +16095,25 @@

    Data Importer

    -
    -

    Data Interoperability Assessment

    +
    +

    Correcting Process Output

    - + - + @@ -16192,30 +16122,23 @@

    Data Interoperability Assessment

    - - - - @@ -16226,9 +16149,12 @@

    Data Interoperability Assessment

    - + - + + + + @@ -16239,16 +16165,16 @@

    Data Interoperability Assessment

    - + - + - +
    TermDataInteroperabilityAssessmentCorrectingProcessOutput Prefix dpv-owl
    LabelData Interoperability AssessmentCorrecting Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityAssessment
    - https://w3id.org/dpv#DataInteroperabilityAssessment + https://w3id.org/dpv/owl/#CorrectingProcessOutput
    + https://w3id.org/dpv#CorrectingProcessOutput
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:DataInteroperabilityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionMeasures associated with assessment of data interoperabilityInvolvement where entity can correct the output of specified context
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-04-142024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    @@ -16256,25 +16182,25 @@

    Data Interoperability Assessment

    -
    -

    Data Interoperability Improvement

    +
    +

    Counter Money Laundering

    - + - + @@ -16283,15 +16209,15 @@

    Data Interoperability Improvement

    - @@ -16309,32 +16235,29 @@

    Data Interoperability Improvement

    - + - - - - + - + - + - +
    TermDataInteroperabilityImprovementCounterMoneyLaundering Prefix dpv-owl
    LabelData Interoperability ImprovementCounter Money Laundering
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityImprovement
    - https://w3id.org/dpv#DataInteroperabilityImprovement + https://w3id.org/dpv/owl/#CounterMoneyLaundering
    + https://w3id.org/dpv#CounterMoneyLaundering
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataInteroperabilityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:FraudPreventionAndDetection + → dpv-owl:MisusePreventionAndDetection + → dpv-owl:EnforceSecuritydpv-owl:Purpose
    DefinitionMeasures associated with improvement of data interoperabilityPurposes associated with detection, prevention, and mitigation of mitigate money laundering
    Source
    Date Created2024-04-142022-04-20
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -16342,25 +16265,25 @@

    Data Interoperability Improvement

    -
    -

    Data Interoperability Management

    +
    +

    Counterterrorism

    - + - + @@ -16369,14 +16292,13 @@

    Data Interoperability Management

    - @@ -16394,7 +16316,7 @@

    Data Interoperability Management

    - + @@ -16407,42 +16329,44 @@

    Data Interoperability Management

    - + - + + + + - +
    TermDataInteroperabilityManagementCounterterrorism Prefix dpv-owl
    LabelData Interoperability ManagementCounterterrorism
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityManagement
    - https://w3id.org/dpv#DataInteroperabilityManagement + https://w3id.org/dpv/owl/#Counterterrorism
    + https://w3id.org/dpv#Counterterrorism
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:PublicBenefitdpv-owl:Purpose
    DefinitionMeasures associated with management of data interoperabilityPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)
    Date Created2024-04-142022-04-20
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    - -
    -

    Data Inventory Management

    +
    +

    Country

    - + - + @@ -16451,21 +16375,20 @@

    Data Inventory Management

    - - @@ -16476,9 +16399,12 @@

    Data Inventory Management

    - + - + + + + @@ -16489,16 +16415,16 @@

    Data Inventory Management

    - + - + - +
    TermDataInventoryManagementCountry Prefix dpv-owl
    LabelData Inventory ManagementCountry
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInventoryManagement
    - https://w3id.org/dpv#DataInventoryManagement + https://w3id.org/dpv/owl/#Country
    + https://w3id.org/dpv#Country
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:Location
    in Range of dpv-owl:hasPurpose + dpv-owl:hasCountry, + dpv-owl:hasJurisdiction, + dpv-owl:hasLocation
    DefinitionMeasures associated with management of data inventory or a data asset listA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2024-04-142022-01-19
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Tom-OrganisationalDpv Context-Jurisdiction
    @@ -16506,25 +16432,25 @@

    Data Inventory Management

    -
    -

    Data Jurisdiction Policy

    +
    +

    Credential Management

    - + - + @@ -16539,9 +16465,8 @@

    Data Jurisdiction Policy

    - @@ -16550,7 +16475,6 @@

    Data Jurisdiction Policy

    @@ -16562,12 +16486,9 @@

    Data Jurisdiction Policy

    - + - - - - + @@ -16578,12 +16499,12 @@

    Data Jurisdiction Policy

    - + - + @@ -16595,25 +16516,25 @@

    Data Jurisdiction Policy

    -
    -

    Data Literacy

    +
    +

    Credit Checking

    TermDataJurisdictionPolicyCredentialManagement Prefix dpv-owl
    LabelData Jurisdiction PolicyCredential Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataJurisdictionPolicy
    - https://w3id.org/dpv#DataJurisdictionPolicy + https://w3id.org/dpv/owl/#CredentialManagement
    + https://w3id.org/dpv#CredentialManagement
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:AuthorisationProcedure + → dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy specifying jurisdictional requirements for data processingManagement of credentials and their use in authorisations
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Date Created2024-04-142022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented in
    - + - + @@ -16622,22 +16543,21 @@

    Data Literacy

    - - @@ -16648,7 +16568,7 @@

    Data Literacy

    - + @@ -16661,7 +16581,7 @@

    Data Literacy

    - + @@ -16670,7 +16590,7 @@

    Data Literacy

    - +
    TermDataLiteracyCreditChecking Prefix dpv-owl
    LabelData LiteracyCredit Checking
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataLiteracy
    - https://w3id.org/dpv#DataLiteracy + https://w3id.org/dpv/owl/#CreditChecking
    + https://w3id.org/dpv#CreditChecking
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DigitalLiteracy - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:CustomerSolvencyMonitoring + → dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding dataPurposes associated with monitoring, performing, or assessing credit worthiness or solvency
    Date Created2024-05-172022-04-20
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -16678,25 +16598,25 @@

    Data Literacy

    -
    -

    Data Processing Agreement

    +
    +

    Cross-Border Transfer

    - + - + @@ -16705,22 +16625,20 @@

    Data Processing Agreement

    - - @@ -16731,12 +16649,9 @@

    Data Processing Agreement

    - + - - - - + @@ -16747,16 +16662,16 @@

    Data Processing Agreement

    - + - + - +
    TermDataProcessingAgreementCrossBorderTransfer Prefix dpv-owl
    LabelData Processing AgreementCross-Border Transfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingAgreement
    - https://w3id.org/dpv#DataProcessingAgreement + https://w3id.org/dpv/owl/#CrossBorderTransfer
    + https://w3id.org/dpv#CrossBorderTransfer
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Transfer + → dpv-owl:Processing
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of datato move data from one jurisdiction (border) to another
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Date Created2022-01-262024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Processing
    @@ -16764,25 +16679,25 @@

    Data Processing Agreement

    -
    -

    Data Processing Policy

    +
    +

    Cryptographic Authentication

    - + - + @@ -16791,23 +16706,26 @@

    Data Processing Policy

    - + + - @@ -16819,23 +16737,23 @@

    Data Processing Policy

    - + - - - - + - + + + + - + @@ -16844,7 +16762,7 @@

    Data Processing Policy

    - +
    TermDataProcessingPolicyCryptographicAuthentication Prefix dpv-owl
    LabelData Processing PolicyCryptographic Authentication
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingPolicy
    - https://w3id.org/dpv#DataProcessingPolicy + https://w3id.org/dpv/owl/#CryptographicAuthentication
    + https://w3id.org/dpv#CryptographicAuthentication
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:AuthenticationProtocols + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding data processing activitiesUse of cryptography for authentication
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    @@ -16852,25 +16770,25 @@

    Data Processing Policy

    -
    -

    Data Processing Record

    +
    +

    Cryptographic Key Management

    - + - + @@ -16879,22 +16797,21 @@

    Data Processing Record

    - - @@ -16906,20 +16823,23 @@

    Data Processing Record

    - + - + + + + - + @@ -16928,32 +16848,33 @@

    Data Processing Record

    - +
    TermDataProcessingRecordCryptographicKeyManagement Prefix dpv-owl
    LabelData Processing RecordCryptographic Key Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingRecord
    - https://w3id.org/dpv#DataProcessingRecord + https://w3id.org/dpv/owl/#CryptographicKeyManagement
    + https://w3id.org/dpv#CryptographicKeyManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRecord of data processing, whether ex-ante or ex-postManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2021-09-082022-08-17
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    -
    -

    Data Processor

    + +
    +

    Cryptographic Methods

    - + - + @@ -16962,28 +16883,21 @@

    Data Processor

    - - @@ -16994,27 +16908,23 @@

    Data Processor

    - + - - - - + - + @@ -17023,7 +16933,7 @@

    Data Processor

    - +
    TermDataProcessorCryptographicMethods Prefix dpv-owl
    LabelData ProcessorCryptographic Methods
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessor
    - https://w3id.org/dpv#DataProcessor + https://w3id.org/dpv/owl/#CryptographicMethods
    + https://w3id.org/dpv#CryptographicMethods
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Recipient - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasDataProcessor, - dpv-owl:hasEntity, - dpv-owl:hasRecipient, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.Use of cryptographic methods to perform tasks
    Examples Indicating Processor as the implementing entity in a process (E0033) -
    SourceGDPR Art.4-8ENISA Reference Incident Classification Taxonomy 2018
    Date Created2019-06-042022-08-17
    Documented inDex Entities-LegalroleDpv Tom-Technical
    @@ -17031,25 +16941,25 @@

    Data Processor

    -
    -

    Data Processor Contract

    +
    +

    Customer

    - + - + @@ -17058,23 +16968,31 @@

    Data Processor Contract

    - - @@ -17085,9 +17003,12 @@

    Data Processor Contract

    - + - + + + + @@ -17098,38 +17019,42 @@

    Data Processor Contract

    - + - + + + + - +
    TermDataProcessorContractCustomer Prefix dpv-owl
    LabelData Processor ContractCustomer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessorContract
    - https://w3id.org/dpv#DataProcessorContract + https://w3id.org/dpv/owl/#Customer
    + https://w3id.org/dpv#Customer
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:DataSubject
    Sub-class of dpv-owl:Contract - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologiesData subjects that purchase goods or services
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2023-12-102022-04-06
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Legal-basisDpv Entities-Datasubject
    -
    -

    Data Protection Authority

    + +
    +

    Customer Care

    - + - + @@ -17138,31 +17063,20 @@

    Data Protection Authority

    - - @@ -17173,58 +17087,58 @@

    Data Protection Authority

    - + - - - - + + + + - + - + - +
    TermDataProtectionAuthorityCustomerCare Prefix dpv-owl
    LabelData Protection AuthorityCustomer Care
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionAuthority
    - https://w3id.org/dpv#DataProtectionAuthority + https://w3id.org/dpv/owl/#CustomerCare
    + https://w3id.org/dpv#CustomerCare
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Authority - → dpv-owl:GovernmentalOrganisation - → dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasAuthority, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasPurpose
    DefinitionAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
    Examples Indicate relevant authority for processing (E0036) -
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Feedback
    Date Created2020-11-042019-04-05
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDex Entities-AuthorityDpv Purposes
    -
    -

    Data Protection Officer

    + +
    +

    Customer Claims Management

    - + - + @@ -17233,28 +17147,20 @@

    Data Protection Officer

    - - @@ -17265,7 +17171,7 @@

    Data Protection Officer

    - + @@ -17274,26 +17180,23 @@

    Data Protection Officer

    - + - + - - - - + - + - +
    TermDataProtectionOfficerCustomerClaimsManagement Prefix dpv-owl
    LabelData Protection OfficerCustomer Claims Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionOfficer
    - https://w3id.org/dpv#DataProtectionOfficer + https://w3id.org/dpv/owl/#CustomerClaimsManagement
    + https://w3id.org/dpv#CustomerClaimsManagement
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Representative - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasDataProtectionOfficer, - dpv-owl:hasEntity, - dpv-owl:hasRepresentative, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasPurpose
    DefinitionAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
    SourceGDPR Art.37Belgian DPA ROPA Template
    Date Created2020-11-042021-09-08
    Date Modified2021-12-08
    ContributorsGeorg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Entities-LegalroleDpv Purposes
    @@ -17301,25 +17204,25 @@

    Data Protection Officer

    -
    -

    Data Protection Training

    +
    +

    Customer Management

    - + - + @@ -17328,22 +17231,19 @@

    Data Protection Training

    - - @@ -17354,32 +17254,29 @@

    Data Protection Training

    - + - - - - + - + - + - +
    TermDataProtectionTrainingCustomerManagement Prefix dpv-owl
    LabelData Protection TrainingCustomer Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionTraining
    - https://w3id.org/dpv#DataProtectionTraining + https://w3id.org/dpv/owl/#CustomerManagement
    + https://w3id.org/dpv#CustomerManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionTraining intended to increase knowledge regarding data protectionCustomer Management refers to purposes associated with managing activities related with past, current, and future customers
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17387,25 +17284,25 @@

    Data Protection Training

    -
    -

    Data published by Data Subject

    +
    +

    Customer Order Management

    - + - + @@ -17414,23 +17311,20 @@

    Data published by Data Subject

    - - @@ -17441,35 +17335,32 @@

    Data published by Data Subject

    - + - - - - + - + + + + - + - - - - + - + - +
    TermDataPublishedByDataSubjectCustomerOrderManagement Prefix dpv-owl
    LabelData published by Data SubjectCustomer Order Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataPublishedByDataSubject
    - https://w3id.org/dpv#DataPublishedByDataSubject + https://w3id.org/dpv/owl/#CustomerOrderManagement
    + https://w3id.org/dpv#CustomerOrderManagement
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectDataSource + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataSubjectDataSource - → dpv-owl:DataSource - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasPurpose
    DefinitionData is published by the data subjectCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    SourceBelgian DPA ROPA Template
    Date Created2022-08-242021-09-08
    Date Modified2023-12-10
    ContributorsJulian FlakeGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    @@ -17477,25 +17368,25 @@

    Data published by Data Subject

    -
    -

    Data Quality Assessment

    +
    +

    Customer Relationship Management

    - + - + @@ -17504,30 +17395,20 @@

    Data Quality Assessment

    - - - - @@ -17538,7 +17419,7 @@

    Data Quality Assessment

    - + @@ -17551,16 +17432,16 @@

    Data Quality Assessment

    - + - + - +
    TermDataQualityAssessmentCustomerRelationshipManagement Prefix dpv-owl
    LabelData Quality AssessmentCustomer Relationship Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityAssessment
    - https://w3id.org/dpv#DataQualityAssessment + https://w3id.org/dpv/owl/#CustomerRelationshipManagement
    + https://w3id.org/dpv#CustomerRelationshipManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:DataQualityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:CustomerManagementdpv-owl:Purpose
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionMeasures associated with assessment of data qualityCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17568,25 +17449,25 @@

    Data Quality Assessment

    -
    -

    Data Quality Improvement

    +
    +

    Customer Solvency Monitoring

    - + - + @@ -17595,15 +17476,13 @@

    Data Quality Improvement

    - @@ -17621,29 +17500,32 @@

    Data Quality Improvement

    - + - + + + + - + - + - +
    TermDataQualityImprovementCustomerSolvencyMonitoring Prefix dpv-owl
    LabelData Quality ImprovementCustomer Solvency Monitoring
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityImprovement
    - https://w3id.org/dpv#DataQualityImprovement + https://w3id.org/dpv/owl/#CustomerSolvencyMonitoring
    + https://w3id.org/dpv#CustomerSolvencyMonitoring
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataQualityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:CustomerManagementdpv-owl:Purpose
    DefinitionMeasures associated with improvement of data qualityCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
    SourceBelgian DPA ROPA Template
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17651,25 +17533,25 @@

    Data Quality Improvement

    -
    -

    Data Quality Management

    +
    +

    Cybersecurity Assessment

    - + - + @@ -17684,15 +17566,20 @@

    Data Quality Management

    - - @@ -17703,20 +17590,23 @@

    Data Quality Management

    - + - + + + + - + @@ -17725,7 +17615,7 @@

    Data Quality Management

    - +
    TermDataQualityManagementCybersecurityAssessment Prefix dpv-owl
    LabelData Quality ManagementCybersecurity Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityManagement
    - https://w3id.org/dpv#DataQualityManagement + https://w3id.org/dpv/owl/#CybersecurityAssessment
    + https://w3id.org/dpv#CybersecurityAssessment
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:SecurityAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data qualityAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-04-142022-08-17
    Documented inDpv Tom-OrganisationalDpv Risk
    @@ -17733,25 +17623,25 @@

    Data Quality Management

    -
    -

    Data Redaction

    +
    +

    Cybersecurity Training

    - + - + @@ -17760,21 +17650,21 @@

    Data Redaction

    - - @@ -17786,20 +17676,23 @@

    Data Redaction

    - + - + + + + - + @@ -17808,7 +17701,7 @@

    Data Redaction

    - +
    TermDataRedactionCybersecurityTraining Prefix dpv-owl
    LabelData RedactionCybersecurity Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataRedaction
    - https://w3id.org/dpv#DataRedaction + https://w3id.org/dpv/owl/#CybersecurityTraining
    + https://w3id.org/dpv#CybersecurityTraining
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:StaffTraining + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of sensitive information from a data or documentTraining methods related to cybersecurity
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-10-012022-08-17
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -17816,25 +17709,25 @@

    Data Redaction

    -
    -

    Data Restoration Policy

    +
    +

    Dashboard Notice

    - + - + @@ -17849,9 +17742,7 @@

    Data Restoration Policy

    - @@ -17859,8 +17750,8 @@

    Data Restoration Policy

    - @@ -17872,12 +17763,84 @@

    Data Restoration Policy

    - + + + + + + - - + + + + + + + + + + + + + + + + +
    TermDataRestorationPolicyDashboardNotice Prefix dpv-owl
    LabelData Restoration PolicyDashboard Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataRestorationPolicy
    - https://w3id.org/dpv#DataRestorationPolicy + https://w3id.org/dpv/owl/#DashboardNotice
    + https://w3id.org/dpv#DashboardNotice
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding restoration of dataA notice that is provided within a dashboard also used for other purposes
    Usage NoteRestoration can refer to how data is restored from a backupSourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    Documented inDpv Tom-Notice
    +
    + + +
    +

    Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -17888,16 +17851,16 @@

    Data Restoration Policy

    - + - + - +
    TermDataPrefixdpv-owl
    LabelData
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Data
    + https://w3id.org/dpv#Data +
    Type rdfs:Class + , owl:Class +
    in Range of dpv-owl:hasData +
    DefinitionA broad concept representing 'data' or 'information'
    Date Created2024-04-142022-01-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Personal-data
    @@ -17905,25 +17868,25 @@

    Data Restoration Policy

    -
    -

    Data Reuse Policy

    +
    +

    Data Altruism

    - + - + @@ -17932,25 +17895,20 @@

    Data Reuse Policy

    - - @@ -17961,32 +17919,35 @@

    Data Reuse Policy

    - + - + - + + + + - + - + - +
    TermDataReusePolicyDataAltruism Prefix dpv-owl
    LabelData Reuse PolicyData Altruism
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataReusePolicy
    - https://w3id.org/dpv#DataReusePolicy + https://w3id.org/dpv/owl/#DataAltruism
    + https://w3id.org/dpv#DataAltruism
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionPolicy regarding reuse of data i.e. using data for purposes other than its initial purposePurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposesData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-04-142024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17994,25 +17955,25 @@

    Data Reuse Policy

    -
    -

    Data Sanitisation Technique

    +
    +

    Data Backup Protocols

    - + - + @@ -18046,28 +18007,25 @@

    Data Sanitisation Technique

    - + - - - - + - + - + @@ -18079,25 +18037,25 @@

    Data Sanitisation Technique

    -
    -

    Data Security Management

    +
    +

    Data Breach Impact Assessment (DBIA)

    TermDataSanitisationTechniqueDataBackupProtocols Prefix dpv-owl
    LabelData Sanitisation TechniqueData Backup Protocols
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSanitisationTechnique
    - https://w3id.org/dpv#DataSanitisationTechnique + https://w3id.org/dpv/owl/#DataBackupProtocols
    + https://w3id.org/dpv#DataBackupProtocols
    DefinitionCleaning or any removal or re-organisation of elements in data based on selective criteriaProtocols or plans for backing up of data
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented in
    - + - + @@ -18112,12 +18070,10 @@

    Data Security Management

    - - - @@ -18125,8 +18081,10 @@

    Data Security Management

    - @@ -18138,11 +18096,11 @@

    Data Security Management

    - + - + @@ -18154,7 +18112,7 @@

    Data Security Management

    - + @@ -18163,32 +18121,33 @@

    Data Security Management

    - +
    TermDataSecurityManagementDataBreachImpactAssessment Prefix dpv-owl
    LabelData Security ManagementData Breach Impact Assessment (DBIA)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSecurityManagement
    - https://w3id.org/dpv#DataSecurityManagement + https://w3id.org/dpv/owl/#DataBreachImpactAssessment
    + https://w3id.org/dpv#DataBreachImpactAssessment
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose -
    Sub-class of dpv-owl:SecurityProcedure + dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data securityImpact Assessment concerning the consequences and impacts of a data breach
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actionsData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-142024-04-15
    Documented inDpv Tom-OrganisationalDpv Risk
    -
    -

    Data Source

    + +
    +

    Data Breach Notice

    - + - + @@ -18197,20 +18156,24 @@

    Data Source

    - - @@ -18221,36 +18184,119 @@

    Data Source

    - + + + + + + - - + + + + + + + + + + + + + + + + + + +
    TermDataSourceDataBreachNotice Prefix dpv-owl
    LabelData SourceData Breach Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSource
    - https://w3id.org/dpv#DataSource + https://w3id.org/dpv/owl/#DataBreachNotice
    + https://w3id.org/dpv#DataBreachNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityIncidentNotice + → dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe source or origin of dataA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.Source
    Date Created2024-04-14
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-Notice
    +
    + + + +
    +

    Data Breach Notification

    + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + - + - + - +
    TermDataBreachNotificationPrefixdpv-owl
    LabelData Breach Notification
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#DataBreachNotification
    + https://w3id.org/dpv#DataBreachNotification +
    Examples Indicating Data Sources (E0012) + +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:SecurityIncidentNotification + → dpv-owl:Notification + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Source
    Date Created2020-11-042024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDex Processing-ContextDpv Tom-Organisational
    @@ -18258,25 +18304,25 @@

    Data Source

    -
    -

    Data Storage Policy

    +
    +

    Data Breach Record

    - + - + @@ -18291,9 +18337,7 @@

    Data Storage Policy

    - @@ -18302,7 +18346,7 @@

    Data Storage Policy

    @@ -18314,7 +18358,7 @@

    Data Storage Policy

    - + @@ -18332,7 +18376,7 @@

    Data Storage Policy

    - + @@ -18343,25 +18387,25 @@

    Data Storage Policy

    -
    -

    Data Subject

    +
    +

    Data Controller

    TermDataStoragePolicyDataBreachRecord Prefix dpv-owl
    LabelData Storage PolicyData Breach Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataStoragePolicy
    - https://w3id.org/dpv#DataStoragePolicy + https://w3id.org/dpv/owl/#DataBreachRecord
    + https://w3id.org/dpv#DataBreachRecord
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:RecordsOfActivitiesdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding storage of data, including the manner, duration, location, and conditions for storageRecord of a data breach incident
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented in
    - + - + @@ -18382,8 +18426,12 @@

    Data Subject

    - - + - + - - + @@ -18435,7 +18484,7 @@

    Data Subject

    - +
    TermDataSubjectDataController Prefix dpv-owl
    LabelData SubjectData Controller
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubject
    - https://w3id.org/dpv#DataSubject + https://w3id.org/dpv/owl/#DataController
    + https://w3id.org/dpv#DataController
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataController, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipientDataController, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -18400,23 +18448,24 @@

    Data Subject

    DefinitionThe individual (or category of individuals) whose personal data is being processedThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples Indicating involvement of data subjects (E0039) + Indicating Controller identity and details of representative (E0032); + Indicating Processor as the implementing entity in a process (E0033)
    SourceGDPR Art.4-1gGDPR Art.4-7g
    Documented inDex Entities-DatasubjectDex Entities-Legalrole
    @@ -18443,25 +18492,25 @@

    Data Subject

    -
    -

    Data Subject Contract

    +
    +

    Data Controller Contract

    - + - + @@ -18497,7 +18546,7 @@

    Data Subject Contract

    - + @@ -18512,11 +18561,14 @@

    Data Subject Contract

    - + + + + - +
    TermDataSubjectContractDataControllerContract Prefix dpv-owl
    LabelData Subject ContractData Controller Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectContract
    - https://w3id.org/dpv#DataSubjectContract + https://w3id.org/dpv/owl/#DataControllerContract
    + https://w3id.org/dpv#DataControllerContract
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologiesCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies
    Date Created 2023-12-10
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -18524,25 +18576,25 @@

    Data Subject Contract

    -
    -

    Data Subject as Data Source

    +
    +

    Data Controller as Data Source

    - + - + @@ -18577,7 +18629,7 @@

    Data Subject as Data Source

    - + @@ -18604,25 +18656,25 @@

    Data Subject as Data Source

    -
    -

    Data Subject Informed

    +
    +

    Data Deletion Policy

    TermDataSubjectDataSourceDataControllerDataSource Prefix dpv-owl
    LabelData Subject as Data SourceData Controller as Data Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectDataSource
    - https://w3id.org/dpv#DataSubjectDataSource + https://w3id.org/dpv/owl/#DataControllerDataSource
    + https://w3id.org/dpv#DataControllerDataSource
    DefinitionData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activitiesData Sourced from Data Controller(s), e.g. a Controller inferring data or generating data
    - + - + @@ -18631,24 +18683,25 @@

    Data Subject Informed

    - - @@ -18659,9 +18712,12 @@

    Data Subject Informed

    - + - + + + + @@ -18672,16 +18728,16 @@

    Data Subject Informed

    - + - + - +
    TermDataSubjectInformedDataDeletionPolicy Prefix dpv-owl
    LabelData Subject InformedData Deletion Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectInformed
    - https://w3id.org/dpv#DataSubjectInformed + https://w3id.org/dpv/owl/#DataDeletionPolicy
    + https://w3id.org/dpv#DataDeletionPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject has been informed about the specified contextPolicy regarding deletion of data
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    Date Created2024-05-102024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Organisational
    @@ -18689,25 +18745,25 @@

    Data Subject Informed

    -
    -

    Data Subject Right

    +
    +

    Data Erasure Policy

    - + - + @@ -18716,19 +18772,25 @@

    Data Subject Right

    - - @@ -18739,11 +18801,11 @@

    Data Subject Right

    - + - + @@ -18755,42 +18817,41 @@

    Data Subject Right

    - + - + - +
    TermDataSubjectRightDataErasurePolicy Prefix dpv-owl
    LabelData Subject RightData Erasure Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectRight
    - https://w3id.org/dpv#DataSubjectRight + https://w3id.org/dpv/owl/#DataErasurePolicy
    + https://w3id.org/dpv#DataErasurePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:Right + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Right + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasRight + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe rights applicable or provided to a Data SubjectPolicy regarding erasure of data
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2020-11-182024-04-14
    ContributorsBeatriz Esteves, Georg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv RightsDpv Tom-Organisational
    - -
    -

    Data Subject Rights Management

    +
    +

    Data Exporter

    - + - + @@ -18799,22 +18860,29 @@

    Data Subject Rights Management

    - - @@ -18825,60 +18893,65 @@

    Data Subject Rights Management

    - + - + + + + - + - + - + - +
    TermDataSubjectRightsManagementDataExporter Prefix dpv-owl
    LabelData Subject Rights ManagementData Exporter
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectRightsManagement
    - https://w3id.org/dpv#DataSubjectRightsManagement + https://w3id.org/dpv/owl/#DataExporter
    + https://w3id.org/dpv#DataExporter
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:RightsManagement - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasActiveEntity, + dpv-owl:hasDataExporter, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionMethods to provide, implement, and exercise data subjects' rightsAn entity that 'exports' data where exporting is considered a form of data transfer
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) +
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2024-04-142021-09-08
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Entities-Legalrole
    -
    -

    Data Subject Scale

    + +
    +

    Data Governance

    - + - + @@ -18887,22 +18960,20 @@

    Data Subject Scale

    - - @@ -18913,14 +18984,10 @@

    Data Subject Scale

    - + - - - @@ -18930,16 +18997,16 @@

    Data Subject Scale

    - + - + - +
    TermDataSubjectScaleDataGovernance Prefix dpv-owl
    LabelData Subject ScaleData Governance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectScale
    - https://w3id.org/dpv#DataSubjectScale + https://w3id.org/dpv/owl/#DataGovernance
    + https://w3id.org/dpv#DataGovernance
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasPurpose
    DefinitionScale of Data Subject(s)Measures associated with topics typically considered to be part of 'Data Governance'
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    Documented inDex Processing-ScaleDpv Tom-Organisational
    @@ -18947,25 +19014,25 @@

    Data Subject Scale

    -
    -

    Data Subject Uninformed

    +
    +

    Data Handling Clause

    - + - + @@ -18974,24 +19041,22 @@

    Data Subject Uninformed

    - - @@ -19002,7 +19067,7 @@

    Data Subject Uninformed

    - + @@ -19015,41 +19080,38 @@

    Data Subject Uninformed

    - + - - - - + - +
    TermDataSubjectUninformedDataHandlingClause Prefix dpv-owl
    LabelData Subject UninformedData Handling Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectUninformed
    - https://w3id.org/dpv#DataSubjectUninformed + https://w3id.org/dpv/owl/#DataHandlingClause
    + https://w3id.org/dpv#DataHandlingClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:EntityUninformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:ContractualTerms + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject is uninformed i.e. has not been informed about the specified contextConctractual clauses governing handling of data within or by an entity
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Tom-Legal
    -
    -

    Data Sub-Processor

    +
    +

    Data Importer

    - + - + @@ -19063,8 +19125,7 @@

    Data Sub-Processor

    - @@ -19072,8 +19133,11 @@

    Data Sub-Processor

    - - + - + + + + - + + + + - + - + - +
    TermDataSubProcessorDataImporter Prefix dpv-owl
    LabelData Sub-ProcessorData Importer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubProcessor
    - https://w3id.org/dpv#DataSubProcessor + https://w3id.org/dpv/owl/#DataImporter
    + https://w3id.org/dpv#DataImporter
    Sub-class of dpv-owl:DataProcessor - → dpv-owl:Recipient + dpv-owl:Recipientdpv-owl:LegalEntitydpv-owl:Entity
    in Range of dpv-owl:hasDataProcessor, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataImporter, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -19091,32 +19155,39 @@

    Data Sub-Processor

    DefinitionA 'sub-processor' is a processor engaged by another processorAn entity that 'imports' data where importing is considered a form of data transfer
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) +
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2020-11-252021-09-08
    ContributorsHarshvardhan J. PanditDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Entities-LegalroleDex Entities-Legalrole
    @@ -19124,25 +19195,25 @@

    Data Sub-Processor

    -
    -

    Data Transfer Impact Assessment

    +
    +

    Data Interoperability Assessment

    - + - + @@ -19157,20 +19228,23 @@

    Data Transfer Impact Assessment

    - + + @@ -19182,7 +19256,7 @@

    Data Transfer Impact Assessment

    - + @@ -19195,16 +19269,16 @@

    Data Transfer Impact Assessment

    - + - + - +
    TermDataTransferImpactAssessmentDataInteroperabilityAssessment Prefix dpv-owl
    LabelData Transfer Impact AssessmentData Interoperability Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferImpactAssessment
    - https://w3id.org/dpv#DataTransferImpactAssessment + https://w3id.org/dpv/owl/#DataInteroperabilityAssessment
    + https://w3id.org/dpv#DataInteroperabilityAssessment
    Sub-class of dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment + dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataInteroperabilityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment for conducting data transfersMeasures associated with assessment of data interoperability
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv RiskDpv Tom-Organisational
    @@ -19212,25 +19286,25 @@

    Data Transfer Impact Assessment

    -
    -

    Data Transfer Legal Basis

    +
    +

    Data Interoperability Improvement

    - + - + @@ -19239,19 +19313,22 @@

    Data Transfer Legal Basis

    - - @@ -19262,29 +19339,32 @@

    Data Transfer Legal Basis

    - + - + + + + - + - + - +
    TermDataTransferLegalBasisDataInteroperabilityImprovement Prefix dpv-owl
    LabelData Transfer Legal BasisData Interoperability Improvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferLegalBasis
    - https://w3id.org/dpv#DataTransferLegalBasis + https://w3id.org/dpv/owl/#DataInteroperabilityImprovement
    + https://w3id.org/dpv#DataInteroperabilityImprovement
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LegalBasis + dpv-owl:DataInteroperabilityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasPurpose
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfersMeasures associated with improvement of data interoperability
    Source
    Date Created2021-09-082024-04-14
    ContributorsDavid Hickey, Georg P. KrogBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Tom-Organisational
    @@ -19292,25 +19372,25 @@

    Data Transfer Legal Basis

    -
    -

    Data Transfer Notice

    +
    +

    Data Interoperability Management

    - + - + @@ -19325,17 +19405,15 @@

    Data Transfer Notice

    - - @@ -19346,17 +19424,14 @@

    Data Transfer Notice

    - + - - - - + @@ -19367,11 +19442,11 @@

    Data Transfer Notice

    - + - +
    TermDataTransferNoticeDataInteroperabilityManagement Prefix dpv-owl
    LabelData Transfer NoticeData Interoperability Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferNotice
    - https://w3id.org/dpv#DataTransferNotice + https://w3id.org/dpv/owl/#DataInteroperabilityManagement
    + https://w3id.org/dpv#DataInteroperabilityManagement
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionNotice for the legal entity for the transfer of its dataMeasures associated with management of data interoperability
    Source
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Tom-Organisational
    @@ -19379,25 +19454,25 @@

    Data Transfer Notice

    -
    -

    Data Transfer Record

    +
    +

    Data Inventory Management

    - + - + @@ -19412,18 +19487,15 @@

    Data Transfer Record

    - - @@ -19434,7 +19506,7 @@

    Data Transfer Record

    - + @@ -19463,25 +19535,26 @@

    Data Transfer Record

    -
    -

    Data Volume

    + +
    +

    Data Jurisdiction Policy

    TermDataTransferRecordDataInventoryManagement Prefix dpv-owl
    LabelData Transfer RecordData Inventory Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferRecord
    - https://w3id.org/dpv#DataTransferRecord + https://w3id.org/dpv/owl/#DataInventoryManagement
    + https://w3id.org/dpv#DataInventoryManagement
    Sub-class of dpv-owl:DataProcessingRecord - → dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionRecord of data transfer activitiesMeasures associated with management of data inventory or a data asset list
    - + - + @@ -19490,22 +19563,25 @@

    Data Volume

    - - @@ -19516,14 +19592,13 @@

    Data Volume

    - + + + + + - - - - @@ -19533,16 +19608,16 @@

    Data Volume

    - + - + - +
    TermDataVolumeDataJurisdictionPolicy Prefix dpv-owl
    LabelData VolumeData Jurisdiction Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataVolume
    - https://w3id.org/dpv#DataVolume + https://w3id.org/dpv/owl/#DataJurisdictionPolicy
    + https://w3id.org/dpv#DataJurisdictionPolicy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionVolume or Scale of DataPolicy specifying jurisdictional requirements for data processing
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    Documented inDex Processing-ScaleDpv Tom-Organisational
    @@ -19550,25 +19625,25 @@

    Data Volume

    -
    -

    Decentralised Locations

    +
    +

    Data Literacy

    - + - + @@ -19577,17 +19652,24 @@

    Decentralised Locations

    - - + + + + @@ -19596,7 +19678,7 @@

    Decentralised Locations

    - + @@ -19609,44 +19691,43 @@

    Decentralised Locations

    - + - - - - + - +
    TermDecentralisedLocationsDataLiteracy Prefix dpv-owl
    LabelDecentralised LocationsData Literacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DecentralisedLocations
    - https://w3id.org/dpv#DecentralisedLocations + https://w3id.org/dpv/owl/#DataLiteracy
    + https://w3id.org/dpv#DataLiteracy
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LocationFixture + dpv-owl:DigitalLiteracy + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is spread across multiple separate areas with no distinction between their importanceProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data
    Date Created2022-06-152024-05-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    -
    -

    Decision Making

    + + +
    +

    Data Processing Agreement

    - + - + @@ -19655,19 +19736,24 @@

    Decision Making

    - - @@ -19678,9 +19764,12 @@

    Decision Making

    - + - + + + + @@ -19691,16 +19780,19 @@

    Decision Making

    - + - + + + + - + - +
    TermDecisionMakingDataProcessingAgreement Prefix dpv-owl
    LabelDecision MakingData Processing Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DecisionMaking
    - https://w3id.org/dpv#DecisionMaking + https://w3id.org/dpv/owl/#DataProcessingAgreement
    + https://w3id.org/dpv#DataProcessingAgreement
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves decision makingAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Date Created2022-09-072022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -19708,25 +19800,25 @@

    Decision Making

    -
    -

    De-Identification

    +
    +

    Data Processing Policy

    - + - + @@ -19735,21 +19827,23 @@

    De-Identification

    - - @@ -19761,35 +19855,32 @@

    De-Identification

    - + - + + + + - - - - + - + - - - - + - + - +
    TermDeidentificationDataProcessingPolicy Prefix dpv-owl
    LabelDe-IdentificationData Processing Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Deidentification
    - https://w3id.org/dpv#Deidentification + https://w3id.org/dpv/owl/#DataProcessingPolicy
    + https://w3id.org/dpv#DataProcessingPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of identity or information to reduce identifiabilityPolicy regarding data processing activities
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceNISTIR 8053
    Date Created2019-04-052024-04-14
    Date Modified2022-11-24
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -19797,25 +19888,25 @@

    De-Identification

    -
    -

    Delete

    +
    +

    Data Processing Record

    - + - + @@ -19824,20 +19915,23 @@

    Delete

    - - @@ -19848,7 +19942,7 @@

    Delete

    - + @@ -19861,7 +19955,7 @@

    Delete

    - + @@ -19870,33 +19964,32 @@

    Delete

    - +
    TermDeleteDataProcessingRecord Prefix dpv-owl
    LabelDeleteData Processing Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Delete
    - https://w3id.org/dpv#Delete + https://w3id.org/dpv/owl/#DataProcessingRecord
    + https://w3id.org/dpv#DataProcessingRecord
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Remove - → dpv-owl:Processing + dpv-owl:RecordsOfActivities + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto remove data in a logical fashion i.e. with the possibility of retrievalRecord of data processing, whether ex-ante or ex-post
    Date Created2024-04-142021-09-08
    Documented inDpv ProcessingDpv Tom-Organisational
    - -
    -

    Delivery of Goods

    +
    +

    Data Processor

    - + - + @@ -19905,21 +19998,31 @@

    Delivery of Goods

    - - @@ -19930,32 +20033,36 @@

    Delivery of Goods

    - + + + + - - - - + + + + - + - + - +
    TermDeliveryOfGoodsDataProcessor Prefix dpv-owl
    LabelDelivery of GoodsData Processor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeliveryOfGoods
    - https://w3id.org/dpv#DeliveryOfGoods + https://w3id.org/dpv/owl/#DataProcessor
    + https://w3id.org/dpv#DataProcessor
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:RequestedServiceProvision - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Recipient + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProcessor, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipient, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPurposes associated with delivering goods and services requested or asked by consumerA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
    Examples Indicating Processor as the implementing entity in a process (E0033) +
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Delivery
    SourceGDPR Art.4-8
    Date Created2019-04-052019-06-04
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    Documented inDpv PurposesDex Entities-Legalrole
    @@ -19963,25 +20070,25 @@

    Delivery of Goods

    -
    -

    Derive

    +
    +

    Data Processor Contract

    - + - + @@ -19990,20 +20097,23 @@

    Derive

    - - @@ -20014,64 +20124,54 @@

    Derive

    - + - - - - - - - + - - - - - - - - + + - + - + + + + - +
    TermDeriveDataProcessorContract Prefix dpv-owl
    LabelDeriveData Processor Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Derive
    - https://w3id.org/dpv#Derive + https://w3id.org/dpv/owl/#DataProcessorContract
    + https://w3id.org/dpv#DataProcessorContract
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Obtain - → dpv-owl:Processing + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto create new derivative data from the original dataCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples Derivation and inference of personal data (E0009) -
    SourceSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Derive
    Date Created2019-05-072023-12-10
    Date Modified2024-08-27
    Documented inDex ProcessingDpv Legal-basis-Contract-Types
    -
    -

    Derived Data

    +
    +

    Data Protection Authority

    - + - + @@ -20085,13 +20185,29 @@

    Derived Data

    - - @@ -20102,10 +20218,14 @@

    Derived Data

    - + + + + @@ -20115,38 +20235,41 @@

    Derived Data

    - + - + + + + - +
    TermDerivedDataDataProtectionAuthority Prefix dpv-owl
    LabelDerived DataData Protection Authority
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DerivedData
    - https://w3id.org/dpv#DerivedData + https://w3id.org/dpv/owl/#DataProtectionAuthority
    + https://w3id.org/dpv#DataProtectionAuthority
    Sub-class of dpv-owl:Data + dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasData + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionData that has been obtained through derivations of other dataAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.
    Examples Indicate relevant authority for processing (E0036) +
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Personal-dataDex Entities-Authority
    -
    -

    Derived Personal Data

    +
    +

    Data Protection Officer

    - + - + @@ -20160,19 +20283,26 @@

    Derived Personal Data

    - - - - @@ -20183,46 +20313,35 @@

    Derived Personal Data

    - + - - - - - - - + - + - - - - + - + - + - + - +
    TermDerivedPersonalDataDataProtectionOfficer Prefix dpv-owl
    LabelDerived Personal DataData Protection Officer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DerivedPersonalData
    - https://w3id.org/dpv#DerivedPersonalData + https://w3id.org/dpv/owl/#DataProtectionOfficer
    + https://w3id.org/dpv#DataProtectionOfficer
    Sub-class of dpv-owl:DerivedData - → dpv-owl:Data -
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:Representative + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProtectionOfficer, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRepresentative, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPersonal Data that is obtained or derived from other dataAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples Derivation and inference of personal data (E0009); - Indicating data being collected and derived (E0046) -
    SourceDPVCGGDPR Art.37
    Relatedhttps://specialprivacy.ercim.eu/vocabs/data#Derived
    Date Created2019-05-072020-11-04
    Date Modified2023-12-102021-12-08
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraGeorg P. Krog, Paul Ryan
    Documented inDex Personal-dataDpv Entities-Legalrole
    @@ -20230,25 +20349,25 @@

    Derived Personal Data

    -
    -

    Design Standard

    +
    +

    Data Protection Training

    - + - + @@ -20263,7 +20382,7 @@

    Design Standard

    - @@ -20283,25 +20402,28 @@

    Design Standard

    - + - + + + + - + - + @@ -20313,25 +20435,25 @@

    Design Standard

    -
    -

    Destruct

    +
    +

    Data published by Data Subject

    TermDesignStandardDataProtectionTraining Prefix dpv-owl
    LabelDesign StandardData Protection Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DesignStandard
    - https://w3id.org/dpv#DesignStandard + https://w3id.org/dpv/owl/#DataProtectionTraining
    + https://w3id.org/dpv#DataProtectionTraining
    Sub-class of dpv-owl:GuidelinesPrinciple + dpv-owl:StaffTrainingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    DefinitionA set of rules or guidelines outlining criterias for designTraining intended to increase knowledge regarding data protection
    SourceENISA 5G Cybersecurity Standards
    Date Created2019-04-052022-08-17
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented in
    - + - + @@ -20340,20 +20462,23 @@

    Destruct

    - - @@ -20364,29 +20489,35 @@

    Destruct

    - + - + + + + - - - - + - + - - + + + + + + + + - +
    TermDestructDataPublishedByDataSubject Prefix dpv-owl
    LabelDestructData published by Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Destruct
    - https://w3id.org/dpv#Destruct + https://w3id.org/dpv/owl/#DataPublishedByDataSubject
    + https://w3id.org/dpv#DataPublishedByDataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:DataSubjectDataSource
    Sub-class of dpv-owl:Remove - → dpv-owl:Processing + dpv-owl:DataSubjectDataSource + → dpv-owl:DataSource + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto process data in a way it no longer exists or cannot be repairedData is published by the data subject
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    SourceGDPR Art.4-2
    Date Created2019-05-072022-08-24
    Date Modified2023-12-10
    ContributorsJulian Flake
    Documented inDpv ProcessingDpv Processing-Context
    @@ -20394,25 +20525,25 @@

    Destruct

    -
    -

    Deterministic Pseudonymisation

    +
    +

    Data Quality Assessment

    - + - + @@ -20421,23 +20552,29 @@

    Deterministic Pseudonymisation

    - + + - @@ -20449,23 +20586,20 @@

    Deterministic Pseudonymisation

    - + - - - - + - + @@ -20474,7 +20608,7 @@

    Deterministic Pseudonymisation

    - +
    TermDeterministicPseudonymisationDataQualityAssessment Prefix dpv-owl
    LabelDeterministic PseudonymisationData Quality Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeterministicPseudonymisation
    - https://w3id.org/dpv#DeterministicPseudonymisation + https://w3id.org/dpv/owl/#DataQualityAssessment
    + https://w3id.org/dpv#DataQualityAssessment
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataQualityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPseudonymisation achieved through a deterministic functionMeasures associated with assessment of data quality
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20482,25 +20616,25 @@

    Deterministic Pseudonymisation

    -
    -

    Device Notice

    +
    +

    Data Quality Improvement

    - + - + @@ -20515,17 +20649,16 @@

    Device Notice

    - - @@ -20536,7 +20669,7 @@

    Device Notice

    - + @@ -20549,13 +20682,16 @@

    Device Notice

    - + - + + + + - +
    TermDeviceNoticeDataQualityImprovement Prefix dpv-owl
    LabelDevice NoticeData Quality Improvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeviceNotice
    - https://w3id.org/dpv#DeviceNotice + https://w3id.org/dpv/owl/#DataQualityImprovement
    + https://w3id.org/dpv#DataQualityImprovement
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataQualityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionA notice provided using the functionality provided by a device e.g. using the popup or alert featureMeasures associated with improvement of data quality
    Date Created2024-08-172024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Tom-Organisational
    @@ -20563,25 +20699,25 @@

    Device Notice

    -
    -

    Differential Privacy

    +
    +

    Data Quality Management

    - + - + @@ -20590,22 +20726,21 @@

    Differential Privacy

    - - @@ -20616,23 +20751,20 @@

    Differential Privacy

    - + - - - - + - + @@ -20641,7 +20773,7 @@

    Differential Privacy

    - +
    TermDifferentialPrivacyDataQualityManagement Prefix dpv-owl
    LabelDifferential PrivacyData Quality Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DifferentialPrivacy
    - https://w3id.org/dpv#DifferentialPrivacy + https://w3id.org/dpv/owl/#DataQualityManagement
    + https://w3id.org/dpv#DataQualityManagement
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elementsMeasures associated with management of data quality
    SourceENISA Data Protection Engineering
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20649,25 +20781,25 @@

    Differential Privacy

    -
    -

    Digital Literacy

    +
    +

    Data Redaction

    - + - + @@ -20676,20 +20808,21 @@

    Digital Literacy

    - - @@ -20701,7 +20834,7 @@

    Digital Literacy

    - + @@ -20714,7 +20847,7 @@

    Digital Literacy

    - + @@ -20723,7 +20856,7 @@

    Digital Literacy

    - +
    TermDigitalLiteracyDataRedaction Prefix dpv-owl
    LabelDigital LiteracyData Redaction
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalLiteracy
    - https://w3id.org/dpv#DigitalLiteracy + https://w3id.org/dpv/owl/#DataRedaction
    + https://w3id.org/dpv#DataRedaction
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implicationsRemoval of sensitive information from a data or document
    Date Created2024-05-172020-10-01
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    @@ -20731,25 +20864,25 @@

    Digital Literacy

    -
    -

    Digital Rights Management

    +
    +

    Data Restoration Policy

    - + - + @@ -20758,20 +20891,24 @@

    Digital Rights Management

    - - @@ -20783,32 +20920,32 @@

    Digital Rights Management

    - + - + + + + - - - - + - + - + - +
    TermDigitalRightsManagementDataRestorationPolicy Prefix dpv-owl
    LabelDigital Rights ManagementData Restoration Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalRightsManagement
    - https://w3id.org/dpv#DigitalRightsManagement + https://w3id.org/dpv/owl/#DataRestorationPolicy
    + https://w3id.org/dpv#DataRestorationPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:TechnicalMeasure + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionManagement of access, use, and other operations associated with digital contentPolicy regarding restoration of data
    Usage NoteRestoration can refer to how data is restored from a backup
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20816,25 +20953,25 @@

    Digital Rights Management

    -
    -

    Digital Signatures

    +
    +

    Data Reuse Policy

    - + - + @@ -20843,21 +20980,24 @@

    Digital Signatures

    - - @@ -20869,23 +21009,23 @@

    Digital Signatures

    - + - + + + + - - - - + - + @@ -20894,7 +21034,7 @@

    Digital Signatures

    - +
    TermDigitalSignaturesDataReusePolicy Prefix dpv-owl
    LabelDigital SignaturesData Reuse Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalSignatures
    - https://w3id.org/dpv#DigitalSignatures + https://w3id.org/dpv/owl/#DataReusePolicy
    + https://w3id.org/dpv#DataReusePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionExpression and authentication of identity through digital information containing cryptographic signaturesPolicy regarding reuse of data i.e. using data for purposes other than its initial purpose
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20902,25 +21042,25 @@

    Digital Signatures

    -
    -

    Direct Marketing

    +
    +

    Data Sanitisation Technique

    - + - + @@ -20929,20 +21069,21 @@

    Direct Marketing

    - - @@ -20953,29 +21094,32 @@

    Direct Marketing

    - + - + + + + - + - + - +
    TermDirectMarketingDataSanitisationTechnique Prefix dpv-owl
    LabelDirect MarketingData Sanitisation Technique
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DirectMarketing
    - https://w3id.org/dpv#DirectMarketing + https://w3id.org/dpv/owl/#DataSanitisationTechnique
    + https://w3id.org/dpv#DataSanitisationTechnique
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Marketing - → dpv-owl:Purpose + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individualCleaning or any removal or re-organisation of elements in data based on selective criteria
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -20983,25 +21127,25 @@

    Direct Marketing

    -
    -

    Disaster Recovery Procedures

    +
    +

    Data Security Management

    - + - + @@ -21016,7 +21160,12 @@

    Disaster Recovery Procedures

    - + + @@ -21025,6 +21174,7 @@

    Disaster Recovery Procedures

    @@ -21036,23 +21186,23 @@

    Disaster Recovery Procedures

    - + - + + + + - - - - + - + @@ -21068,26 +21218,25 @@

    Disaster Recovery Procedures

    - -
    -

    Disclose

    +
    +

    Data Source

    TermDisasterRecoveryProceduresDataSecurityManagement Prefix dpv-owl
    LabelDisaster Recovery ProceduresData Security Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DisasterRecoveryProcedures
    - https://w3id.org/dpv#DisasterRecoveryProcedures + https://w3id.org/dpv/owl/#DataSecurityManagement
    + https://w3id.org/dpv#DataSecurityManagement
    Sub-class of dpv-owl:GovernanceProcedures + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose +
    Sub-class of dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of disasters and recoveryMeasures associated with management of data security
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-04-14
    - + - + @@ -21096,19 +21245,20 @@

    Disclose

    - - @@ -21119,29 +21269,36 @@

    Disclose

    - + + + + + - + + + - - - - + - + - + + + + - +
    TermDiscloseDataSource Prefix dpv-owl
    LabelDiscloseData Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Disclose
    - https://w3id.org/dpv#Disclose + https://w3id.org/dpv/owl/#DataSource
    + https://w3id.org/dpv#DataSource
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Processing + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto make data knownThe source or origin of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples Indicating Data Sources (E0012) +
    SourceGDPR Art.4-2
    Date Created2019-05-072020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv ProcessingDex Processing-Context
    @@ -21149,25 +21306,25 @@

    Disclose

    -
    -

    Disclose by Transmission

    +
    +

    Data Storage Policy

    - + - + @@ -21176,20 +21333,25 @@

    Disclose by Transmission

    - - @@ -21200,55 +21362,54 @@

    Disclose by Transmission

    - + - - - - + - + - + + + + - +
    TermDiscloseByTransmissionDataStoragePolicy Prefix dpv-owl
    LabelDisclose by TransmissionData Storage Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DiscloseByTransmission
    - https://w3id.org/dpv#DiscloseByTransmission + https://w3id.org/dpv/owl/#DataStoragePolicy
    + https://w3id.org/dpv#DataStoragePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto disclose data by means of transmissionPolicy regarding storage of data, including the manner, duration, location, and conditions for storage
    SourceGDPR Art.4-2
    Date Created2019-05-072024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv ProcessingDpv Tom-Organisational
    - -
    -

    Display

    +
    +

    Data Subject

    - + - + @@ -21257,20 +21418,29 @@

    Display

    - - @@ -21281,32 +21451,42 @@

    Display

    - + + + + + - + + + - + - + - + + + + - + - +
    TermDisplayDataSubject Prefix dpv-owl
    LabelDisplayData Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Display
    - https://w3id.org/dpv#Display + https://w3id.org/dpv/owl/#DataSubject
    + https://w3id.org/dpv#DataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasProcessing + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    Definitionto present or show dataThe individual (or category of individuals) whose personal data is being processed
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'
    Examples Indicating involvement of data subjects (E0039) +
    SourceGDPR Art.4-1g
    Date Created2024-04-142019-04-05
    Date Modified2020-11-04
    ContributorsBeatriz EstevesAxel Polleres, Javier Fernández
    Documented inDpv ProcessingDex Entities-Datasubject
    @@ -21314,25 +21494,25 @@

    Display

    -
    -

    Dispute Management

    +
    +

    Data Subject Contract

    - + - + @@ -21341,20 +21521,23 @@

    Dispute Management

    - - @@ -21365,32 +21548,29 @@

    Dispute Management

    - + - - - - + - + - - - + + + - +
    TermDisputeManagementDataSubjectContract Prefix dpv-owl
    LabelDispute ManagementData Subject Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DisputeManagement
    - https://w3id.org/dpv#DisputeManagement + https://w3id.org/dpv/owl/#DataSubjectContract
    + https://w3id.org/dpv#DataSubjectContract
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisationCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082023-12-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesDate Modified2024-08-27
    Documented inDpv PurposesDpv Legal-basis-Contract-Types
    @@ -21398,25 +21578,25 @@

    Dispute Management

    -
    -

    Disseminate

    +
    +

    Data Subject as Data Source

    - + - + @@ -21425,20 +21605,22 @@

    Disseminate

    - - @@ -21449,29 +21631,26 @@

    Disseminate

    - + - - - - + - + - +
    TermDisseminateDataSubjectDataSource Prefix dpv-owl
    LabelDisseminateData Subject as Data Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Disseminate
    - https://w3id.org/dpv#Disseminate + https://w3id.org/dpv/owl/#DataSubjectDataSource
    + https://w3id.org/dpv#DataSubjectDataSource
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:DataSource
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:DataSource + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto spread data throughoutData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities
    SourceGDPR Art.4-2
    Date Created2019-05-072023-10-12
    Documented inDpv ProcessingDpv Processing-Context
    @@ -21479,25 +21658,25 @@

    Disseminate

    -
    -

    Distributed System Security

    +
    +

    Data Subject Informed

    - + - + @@ -21506,22 +21685,24 @@

    Distributed System Security

    - - @@ -21532,32 +21713,29 @@

    Distributed System Security

    - + - - - - + - + - + - +
    TermDistributedSystemSecurityDataSubjectInformed Prefix dpv-owl
    LabelDistributed System SecurityData Subject Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DistributedSystemSecurity
    - https://w3id.org/dpv#DistributedSystemSecurity + https://w3id.org/dpv/owl/#DataSubjectInformed
    + https://w3id.org/dpv#DataSubjectInformed
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionSecurity implementations provided using or over a distributed systemStatus indicating DataSubject has been informed about the specified context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Context-Status
    @@ -21565,25 +21743,25 @@

    Distributed System Security

    -
    -

    Document Randomised Pseudonymisation

    +
    +

    Data Subject Right

    - + - + @@ -21592,24 +21770,19 @@

    Document Randomised Pseudonymisation

    - - @@ -21620,32 +21793,32 @@

    Document Randomised Pseudonymisation

    - + - + + + + - - - - + - + - + - +
    TermDocumentRandomisedPseudonymisationDataSubjectRight Prefix dpv-owl
    LabelDocument Randomised PseudonymisationData Subject Right
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DocumentRandomisedPseudonymisation
    - https://w3id.org/dpv#DocumentRandomisedPseudonymisation + https://w3id.org/dpv/owl/#DataSubjectRight
    + https://w3id.org/dpv#DataSubjectRight
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Right
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Right
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasRight
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values in the same document or databaseThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172020-11-18
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Rights
    @@ -21653,25 +21826,25 @@

    Document Randomised Pseudonymisation

    -
    -

    Document Security

    +
    +

    Data Subject Rights Management

    - + - + @@ -21680,21 +21853,21 @@

    Document Security

    - - @@ -21706,58 +21879,60 @@

    Document Security

    - + - + + + + - + - + - + - +
    TermDocumentSecurityDataSubjectRightsManagement Prefix dpv-owl
    LabelDocument SecurityData Subject Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DocumentSecurity
    - https://w3id.org/dpv#DocumentSecurity + https://w3id.org/dpv/owl/#DataSubjectRightsManagement
    + https://w3id.org/dpv#DataSubjectRightsManagement
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure + dpv-owl:RightsManagement + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionSecurity measures enacted over documents to protect against tampering or restrict accessMethods to provide, implement, and exercise data subjects' rights
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    - -
    -

    Download

    +
    +

    Data Subject Scale

    - + - + @@ -21766,20 +21941,22 @@

    Download

    - - @@ -21790,32 +21967,33 @@

    Download

    - + + + + - - - - + - + - + - +
    TermDownloadDataSubjectScale Prefix dpv-owl
    LabelDownloadData Subject Scale
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Download
    - https://w3id.org/dpv#Download + https://w3id.org/dpv/owl/#DataSubjectScale
    + https://w3id.org/dpv#DataSubjectScale
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale
    Definitionto provide a copy or to receive a copy of data over a network or internetScale of Data Subject(s)
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Source
    Date Created2024-04-142022-06-15
    ContributorsBeatriz EstevesHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    Documented inDpv ProcessingDex Processing-Scale
    @@ -21823,25 +22001,25 @@

    Download

    -
    -

    Data Protection Impact Assessment (DPIA)

    +
    +

    Data Subject Uninformed

    - + - + @@ -21850,28 +22028,24 @@

    Data Protection Impact Assessment (DPIA)

    - - @@ -21882,67 +22056,54 @@

    Data Protection Impact Assessment (DPIA)

    - + - - - - - - - + - - - - + - + - - - - + - + - +
    TermDPIADataSubjectUninformed Prefix dpv-owl
    LabelData Protection Impact Assessment (DPIA)Data Subject Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DPIA
    - https://w3id.org/dpv#DPIA + https://w3id.org/dpv/owl/#DataSubjectUninformed
    + https://w3id.org/dpv#DataSubjectUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityUninformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedomsStatus indicating DataSubject is uninformed i.e. has not been informed about the specified context
    Usage NoteSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples Specifying the audit status associated with a DPIA (E0056) -
    Source
    Date Created2020-11-042024-05-10
    Date Modified2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex RiskDpv Context-Status
    -
    -

    Duration

    +
    +

    Data Sub-Processor

    - + - + @@ -21956,14 +22117,27 @@

    Duration

    - - @@ -21974,15 +22148,13 @@

    Duration

    - + + + + + - - - - @@ -21992,7 +22164,7 @@

    Duration

    - + @@ -22001,32 +22173,33 @@

    Duration

    - +
    TermDurationDataSubProcessor Prefix dpv-owl
    LabelDurationData Sub-Processor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Duration
    - https://w3id.org/dpv#Duration + https://w3id.org/dpv/owl/#DataSubProcessor
    + https://w3id.org/dpv#DataSubProcessor
    Sub-class of dpv-owl:Context + dpv-owl:DataProcessor + → dpv-owl:Recipient + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProcessor, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipient, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionThe duration or temporal limitationA 'sub-processor' is a processor engaged by another processor
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    Examples Specifying duration (E0050); - Indicating personal data involved in an incident (E0070) -
    Date Created2022-02-092020-11-25
    Documented inDex ContextDpv Entities-Legalrole
    -
    -

    Economic Union

    + +
    +

    Data Transfer Impact Assessment

    - + - + @@ -22035,19 +22208,27 @@

    Economic Union

    - - @@ -22058,7 +22239,7 @@

    Economic Union

    - + @@ -22071,16 +22252,16 @@

    Economic Union

    - + - + - +
    TermEconomicUnionDataTransferImpactAssessment Prefix dpv-owl
    LabelEconomic UnionData Transfer Impact Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EconomicUnion
    - https://w3id.org/dpv#EconomicUnion + https://w3id.org/dpv/owl/#DataTransferImpactAssessment
    + https://w3id.org/dpv#DataTransferImpactAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Location + dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasJurisdiction, - dpv-owl:hasLocation + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA political union of two or more countries based on economic or trade agreementsImpact Assessment for conducting data transfers
    Date Created2022-01-192021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Context-JurisdictionDpv Risk
    @@ -22088,25 +22269,25 @@

    Economic Union

    -
    -

    Educational Training

    +
    +

    Data Transfer Legal Basis

    - + - + @@ -22115,22 +22296,19 @@

    Educational Training

    - - @@ -22141,32 +22319,29 @@

    Educational Training

    - + - - - - + - + - + - +
    TermEducationalTrainingDataTransferLegalBasis Prefix dpv-owl
    LabelEducational TrainingData Transfer Legal Basis
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EducationalTraining
    - https://w3id.org/dpv#EducationalTraining + https://w3id.org/dpv/owl/#DataTransferLegalBasis
    + https://w3id.org/dpv#DataTransferLegalBasis
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalBasis
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionTraining methods that are intended to provide education on topic(s)Specific or special categories and instances of legal basis intended for justifying data transfers
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditDavid Hickey, Georg P. Krog
    Documented inDpv Tom-OrganisationalDpv Legal-basis
    @@ -22174,25 +22349,25 @@

    Educational Training

    -
    -

    Effectiveness Determination Procedures

    +
    +

    Data Transfer Notice

    - + - + @@ -22207,7 +22382,7 @@

    Effectiveness Determination Procedures

    - @@ -22215,7 +22390,7 @@

    Effectiveness Determination Procedures

    - @@ -22228,7 +22403,7 @@

    Effectiveness Determination Procedures

    - + @@ -22237,23 +22412,23 @@

    Effectiveness Determination Procedures

    - + - + - + - +
    TermEffectivenessDeterminationProceduresDataTransferNotice Prefix dpv-owl
    LabelEffectiveness Determination ProceduresData Transfer Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EffectivenessDeterminationProcedures
    - https://w3id.org/dpv#EffectivenessDeterminationProcedures + https://w3id.org/dpv/owl/#DataTransferNotice
    + https://w3id.org/dpv#DataTransferNotice
    Sub-class of dpv-owl:Assessment + dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures intended to determine effectiveness of other measuresNotice for the legal entity for the transfer of its data
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Tom-Notice
    @@ -22261,25 +22436,25 @@

    Effectiveness Determination Procedures

    -
    -

    Elderly Data Subject

    +
    +

    Data Transfer Record

    - + - + @@ -22288,29 +22463,24 @@

    Elderly Data Subject

    - - @@ -22321,7 +22491,7 @@

    Elderly Data Subject

    - + @@ -22334,42 +22504,41 @@

    Elderly Data Subject

    - + - + - +
    TermElderlyDataSubjectDataTransferRecord Prefix dpv-owl
    LabelElderly Data SubjectData Transfer Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ElderlyDataSubject
    - https://w3id.org/dpv#ElderlyDataSubject + https://w3id.org/dpv/owl/#DataTransferRecord
    + https://w3id.org/dpv#DataTransferRecord
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:VulnerableDataSubject - → dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:DataProcessingRecord + → dpv-owl:RecordsOfActivities + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData subjects that are considered elderly (i.e. based on age)Record of data transfer activities
    Date Created2022-06-152024-04-14
    ContributorsGeorg P. KrogHarshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Tom-Organisational
    - -
    -

    Employee

    +
    +

    Data Volume

    - + - + @@ -22378,28 +22547,22 @@

    Employee

    - - @@ -22410,10 +22573,14 @@

    Employee

    - + + + + @@ -22423,16 +22590,16 @@

    Employee

    - + - + - +
    TermEmployeeDataVolume Prefix dpv-owl
    LabelEmployeeData Volume
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Employee
    - https://w3id.org/dpv#Employee + https://w3id.org/dpv/owl/#DataVolume
    + https://w3id.org/dpv#DataVolume
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale
    DefinitionData subjects that are employeesVolume or Scale of Data
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Date Created2022-04-062022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    Documented inDpv Entities-DatasubjectDex Processing-Scale
    @@ -22440,25 +22607,25 @@

    Employee

    -
    -

    Encryption

    +
    +

    Decentralised Locations

    - + - + @@ -22467,23 +22634,17 @@

    Encryption

    - - - - - + @@ -22492,14 +22653,10 @@

    Encryption

    - + - - - @@ -22509,42 +22666,44 @@

    Encryption

    - + - + + + + - + - +
    TermEncryptionDecentralisedLocations Prefix dpv-owl
    LabelEncryptionDecentralised Locations
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Encryption
    - https://w3id.org/dpv#Encryption + https://w3id.org/dpv/owl/#DecentralisedLocations
    + https://w3id.org/dpv#DecentralisedLocations
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:LocationFixture
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LocationFixture
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionTechnical measures consisting of encryptionLocation that is spread across multiple separate areas with no distinction between their importance
    Examples Using technical measure: Protecting data using encryption and access control (E0020) -
    Date Created2019-04-052022-06-15
    Date Modified2020-10-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDex Tom-TechnicalDpv Context-Jurisdiction
    - -
    -

    Encryption at Rest

    +
    +

    Decision Making

    - + - + @@ -22553,22 +22712,19 @@

    Encryption at Rest

    - - @@ -22579,7 +22735,7 @@

    Encryption at Rest

    - + @@ -22592,16 +22748,16 @@

    Encryption at Rest

    - + - + - +
    TermEncryptionAtRestDecisionMaking Prefix dpv-owl
    LabelEncryption at RestDecision Making
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionAtRest
    - https://w3id.org/dpv#EncryptionAtRest + https://w3id.org/dpv/owl/#DecisionMaking
    + https://w3id.org/dpv#DecisionMaking
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionEncryption of data when being stored (persistent encryption)Processing that involves decision making
    Date Created2019-04-052022-09-07
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing-Context
    @@ -22609,25 +22765,25 @@

    Encryption at Rest

    -
    -

    Encryption in Transfer

    +
    +

    De-Identification

    - + - + @@ -22642,7 +22798,7 @@

    Encryption in Transfer

    - @@ -22662,14 +22818,17 @@

    Encryption in Transfer

    - + - + + + + @@ -22677,7 +22836,10 @@

    Encryption in Transfer

    - + + + + @@ -22692,25 +22854,25 @@

    Encryption in Transfer

    -
    -

    Encryption in Use

    +
    +

    Delete

    TermEncryptionInTransferDeidentification Prefix dpv-owl
    LabelEncryption in TransferDe-Identification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionInTransfer
    - https://w3id.org/dpv#EncryptionInTransfer + https://w3id.org/dpv/owl/#Deidentification
    + https://w3id.org/dpv#Deidentification
    Sub-class of dpv-owl:Encryption + dpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    DefinitionEncryption of data in transit e.g. when being transferred from one location to another, including sharingRemoval of identity or information to reduce identifiability
    SourceNISTIR 8053
    Date Created 2019-04-05
    Date Modified2022-11-24
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    - + - + @@ -22719,22 +22881,20 @@

    Encryption in Use

    - - @@ -22745,7 +22905,7 @@

    Encryption in Use

    - + @@ -22758,7 +22918,7 @@

    Encryption in Use

    - + @@ -22767,7 +22927,7 @@

    Encryption in Use

    - +
    TermEncryptionInUseDelete Prefix dpv-owl
    LabelEncryption in UseDelete
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionInUse
    - https://w3id.org/dpv#EncryptionInUse + https://w3id.org/dpv/owl/#Delete
    + https://w3id.org/dpv#Delete
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Remove + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionEncryption of data when it is being usedto remove data in a logical fashion i.e. with the possibility of retrieval
    Date Created2022-10-222024-04-14
    Documented inDpv Tom-TechnicalDpv Processing
    @@ -22775,25 +22935,25 @@

    Encryption in Use

    -
    -

    Endless Duration

    +
    +

    Delivery of Goods

    - + - + @@ -22802,21 +22962,21 @@

    Endless Duration

    - - @@ -22827,7 +22987,7 @@

    Endless Duration

    - + @@ -22835,24 +22995,24 @@

    Endless Duration

    - + + + + - + - - - - + - + - +
    TermEndlessDurationDeliveryOfGoods Prefix dpv-owl
    LabelEndless DurationDelivery of Goods
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EndlessDuration
    - https://w3id.org/dpv#EndlessDuration + https://w3id.org/dpv/owl/#DeliveryOfGoods
    + https://w3id.org/dpv#DeliveryOfGoods
    Type rdfs:Class , owl:Class - , dpv-owl:Duration + , dpv-owl:Purpose
    Sub-class of dpv-owl:Duration - → dpv-owl:Context + dpv-owl:RequestedServiceProvision + → dpv-owl:ServiceProvision + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasPurpose
    DefinitionDuration that is (known or intended to be) open ended or without an endPurposes associated with delivering goods and services requested or asked by consumer
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Delivery
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv ContextDpv Purposes
    @@ -22860,25 +23020,25 @@

    Endless Duration

    -
    -

    End-to-End Encryption (E2EE)

    +
    +

    Derive

    - + - + @@ -22887,22 +23047,20 @@

    End-to-End Encryption (E2EE)

    - - @@ -22913,58 +23071,64 @@

    End-to-End Encryption (E2EE)

    - + + + + + - + + + - + - + + + + - + - - - - + - +
    TermEndToEndEncryptionDerive Prefix dpv-owl
    LabelEnd-to-End Encryption (E2EE)Derive
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EndToEndEncryption
    - https://w3id.org/dpv#EndToEndEncryption + https://w3id.org/dpv/owl/#Derive
    + https://w3id.org/dpv#Derive
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Obtain + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third partyto create new derivative data from the original data
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples Derivation and inference of personal data (E0009) +
    SourceENISA Data Protection EngineeringSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Derive
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDex Processing
    - -
    -

    Enforce Access Control

    +
    +

    Derived Data

    - + - + @@ -22973,20 +23137,18 @@

    Enforce Access Control

    - - @@ -22997,61 +23159,51 @@

    Enforce Access Control

    - + - - - - + - - - - + - + - - - - + - +
    TermEnforceAccessControlDerivedData Prefix dpv-owl
    LabelEnforce Access ControlDerived Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnforceAccessControl
    - https://w3id.org/dpv#EnforceAccessControl + https://w3id.org/dpv/owl/#DerivedData
    + https://w3id.org/dpv#DerivedData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData
    DefinitionPurposes associated with conducting or enforcing access control as a form of securityData that has been obtained through derivations of other data
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Login
    Date Created2019-04-052023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv PurposesDpv Personal-data
    - -
    -

    Enforce Security

    +
    +

    Derived Personal Data

    - + - + @@ -23060,19 +23212,24 @@

    Enforce Security

    - + + - @@ -23083,32 +23240,46 @@

    Enforce Security

    - + - + + + + - - + + + + + + + + - + - + + + + - + - +
    TermEnforceSecurityDerivedPersonalData Prefix dpv-owl
    LabelEnforce SecurityDerived Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnforceSecurity
    - https://w3id.org/dpv#EnforceSecurity + https://w3id.org/dpv/owl/#DerivedPersonalData
    + https://w3id.org/dpv#DerivedPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:Purpose + dpv-owl:DerivedData + → dpv-owl:Data +
    Sub-class of dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionPurposes associated with ensuring and enforcing security for data, personnel, or other related mattersPersonal Data that is obtained or derived from other data
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples Derivation and inference of personal data (E0009); + Indicating data being collected and derived (E0046) +
    SourceDPVCG
    Relatedhttps://specialprivacy.ercim.eu/vocabs/data#Derived
    Date Created2019-04-052019-05-07
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDpv PurposesDex Personal-data
    @@ -23116,25 +23287,25 @@

    Enforce Security

    -
    -

    Enter Into Contract

    +
    +

    Design Standard

    - + - + @@ -23143,22 +23314,21 @@

    Enter Into Contract

    - - @@ -23170,7 +23340,7 @@

    Enter Into Contract

    - + @@ -23183,50 +23353,42 @@

    Enter Into Contract

    - + - + - +
    TermEnterIntoContractDesignStandard Prefix dpv-owl
    LabelEnter Into ContractDesign Standard
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnterIntoContract
    - https://w3id.org/dpv#EnterIntoContract + https://w3id.org/dpv/owl/#DesignStandard
    + https://w3id.org/dpv#DesignStandard
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Contract - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure + dpv-owl:GuidelinesPrinciple + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contractA set of rules or guidelines outlining criterias for design
    Date Created2021-04-072019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Legal-basisDpv Tom-Organisational
    - - - - - - - - - -
    -

    Entity

    + +
    +

    Destruct

    - + - + @@ -23235,30 +23397,20 @@

    Entity

    + + + - - - - - + - @@ -23269,54 +23421,55 @@

    Entity

    - + - + + + + - + - - - - + - +
    TermEntityDestruct Prefix dpv-owl
    LabelEntityDestruct
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Entity
    - https://w3id.org/dpv#Entity + https://w3id.org/dpv/owl/#Destruct
    + https://w3id.org/dpv#Destruct
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:Remove + → dpv-owl:Processing +
    in Domain of dpv-owl:hasAddress, - dpv-owl:hasContact, - dpv-owl:hasName, - dpv-owl:hasOrganisationalUnit, - dpv-owl:hasRelationWithDataSubject, - dpv-owl:hasRepresentative -
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasProcessing
    DefinitionA human or non-human 'thing' that constitutes as an entityto process data in a way it no longer exists or cannot be repaired
    SourceGDPR Art.4-2
    Date Created2022-02-022019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv EntitiesDpv Processing
    -
    -

    Entity Active Involvement

    + +
    +

    Deterministic Pseudonymisation

    - + - + @@ -23325,22 +23478,24 @@

    Entity Active Involvement

    - - @@ -23351,29 +23506,32 @@

    Entity Active Involvement

    - + - + + + + - + - + - +
    TermEntityActiveInvolvementDeterministicPseudonymisation Prefix dpv-owl
    LabelEntity Active InvolvementDeterministic Pseudonymisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityActiveInvolvement
    - https://w3id.org/dpv#EntityActiveInvolvement + https://w3id.org/dpv/owl/#DeterministicPseudonymisation
    + https://w3id.org/dpv#DeterministicPseudonymisation
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasActiveEntity, - dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity is 'actively' involvedPseudonymisation achieved through a deterministic function
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    @@ -23381,25 +23539,25 @@

    Entity Active Involvement

    -
    -

    Entity Informed

    +
    +

    Device Notice

    - + - + @@ -23408,23 +23566,23 @@

    Entity Informed

    - - @@ -23435,54 +23593,55 @@

    Entity Informed

    - + - + + + + - + - - - - + - +
    TermEntityInformedDeviceNotice Prefix dpv-owl
    LabelEntity InformedDevice Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInformed
    - https://w3id.org/dpv#EntityInformed + https://w3id.org/dpv/owl/#DeviceNotice
    + https://w3id.org/dpv#DeviceNotice
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating entity has been informed about specified contextA notice provided using the functionality provided by a device e.g. using the popup or alert feature
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-05-102024-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Tom-Notice
    -
    -

    Entity Informed Status

    + +
    +

    Differential Privacy

    - + - + @@ -23491,21 +23650,22 @@

    Entity Informed Status

    - - @@ -23516,54 +23676,58 @@

    Entity Informed Status

    - + - + + + + - + - + - +
    TermEntityInformedStatusDifferentialPrivacy Prefix dpv-owl
    LabelEntity Informed StatusDifferential Privacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInformedStatus
    - https://w3id.org/dpv#EntityInformedStatus + https://w3id.org/dpv/owl/#DifferentialPrivacy
    + https://w3id.org/dpv#DifferentialPrivacy
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Status - → dpv-owl:Context + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether an entity is informed or uninformed about specified contextUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
    SourceENISA Data Protection Engineering
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Technical
    -
    -

    Entity Involvement

    + +
    +

    Digital Literacy

    - + - + @@ -23572,20 +23736,21 @@

    Entity Involvement

    - - @@ -23596,7 +23761,7 @@

    Entity Involvement

    - + @@ -23609,41 +23774,42 @@

    Entity Involvement

    - + - + - +
    TermEntityInvolvementDigitalLiteracy Prefix dpv-owl
    LabelEntity InvolvementDigital Literacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInvolvement
    - https://w3id.org/dpv#EntityInvolvement + https://w3id.org/dpv/owl/#DigitalLiteracy
    + https://w3id.org/dpv#DigitalLiteracy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific contextProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications
    Date Created2024-05-112024-05-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Entity Non-Involvement

    + +
    +

    Digital Rights Management

    - + - + @@ -23652,21 +23818,21 @@

    Entity Non-Involvement

    - - @@ -23677,54 +23843,58 @@

    Entity Non-Involvement

    - + - + + + + - + - + - +
    TermEntityNonInvolvementDigitalRightsManagement Prefix dpv-owl
    LabelEntity Non-InvolvementDigital Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityNonInvolvement
    - https://w3id.org/dpv#EntityNonInvolvement + https://w3id.org/dpv/owl/#DigitalRightsManagement
    + https://w3id.org/dpv#DigitalRightsManagement
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionIndicating entity is not involvedManagement of access, use, and other operations associated with digital content
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Entity Non-Permissive Involvement

    + +
    +

    Digital Signatures

    - + - + @@ -23733,21 +23903,22 @@

    Entity Non-Permissive Involvement

    - - @@ -23758,54 +23929,58 @@

    Entity Non-Permissive Involvement

    - + - + + + + - + - + - +
    TermEntityNonPermissiveInvolvementDigitalSignatures Prefix dpv-owl
    LabelEntity Non-Permissive InvolvementDigital Signatures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityNonPermissiveInvolvement
    - https://w3id.org/dpv#EntityNonPermissiveInvolvement + https://w3id.org/dpv/owl/#DigitalSignatures
    + https://w3id.org/dpv#DigitalSignatures
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific context where it is not permitted or able to do somethingExpression and authentication of identity through digital information containing cryptographic signatures
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Entity Passive Involvement

    + +
    +

    Direct Marketing

    - + - + @@ -23814,22 +23989,20 @@

    Entity Passive Involvement

    - - @@ -23840,7 +24013,7 @@

    Entity Passive Involvement

    - + @@ -23853,41 +24026,42 @@

    Entity Passive Involvement

    - + - + - +
    TermEntityPassiveInvolvementDirectMarketing Prefix dpv-owl
    LabelEntity Passive InvolvementDirect Marketing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityPassiveInvolvement
    - https://w3id.org/dpv#EntityPassiveInvolvement + https://w3id.org/dpv/owl/#DirectMarketing
    + https://w3id.org/dpv#DirectMarketing
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Marketing + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasPassiveEntity + dpv-owl:hasPurpose
    DefinitionInvolvement where entity is 'passively' or 'not actively' involvedPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
    Date Created2024-05-112020-11-04
    ContributorsDelaram GolpayeganiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    -
    -

    Entity Permissive Involvement

    + +
    +

    Disaster Recovery Procedures

    - + - + @@ -23896,21 +24070,22 @@

    Entity Permissive Involvement

    - - @@ -23921,54 +24096,58 @@

    Entity Permissive Involvement

    - + - + + + + - + - + - +
    TermEntityPermissiveInvolvementDisasterRecoveryProcedures Prefix dpv-owl
    LabelEntity Permissive InvolvementDisaster Recovery Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityPermissiveInvolvement
    - https://w3id.org/dpv#EntityPermissiveInvolvement + https://w3id.org/dpv/owl/#DisasterRecoveryProcedures
    + https://w3id.org/dpv#DisasterRecoveryProcedures
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific context where it is permitted or able to do somethingProcedures related to management of disasters and recovery
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Entity Uninformed

    + +
    +

    Disclose

    - + - + @@ -23977,22 +24156,19 @@

    Entity Uninformed

    - - @@ -24003,29 +24179,29 @@

    Entity Uninformed

    - + - + + + + - + - - - - + - +
    TermEntityUninformedDisclose Prefix dpv-owl
    LabelEntity UninformedDisclose
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityUninformed
    - https://w3id.org/dpv#EntityUninformed + https://w3id.org/dpv/owl/#Disclose
    + https://w3id.org/dpv#Disclose
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Processing
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasProcessing
    DefinitionStatus indicating entity is uninformed i.e. has been not been informed about specified contextto make data known
    SourceGDPR Art.4-2
    Date Created2024-05-102019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Processing
    @@ -24033,25 +24209,25 @@

    Entity Uninformed

    -
    -

    Environmental Protection

    +
    +

    Disclose by Transmission

    - + - + @@ -24060,21 +24236,20 @@

    Environmental Protection

    - - @@ -24085,7 +24260,7 @@

    Environmental Protection

    - + @@ -24094,23 +24269,20 @@

    Environmental Protection

    - + - + - - - - + - +
    TermEnvironmentalProtectionDiscloseByTransmission Prefix dpv-owl
    LabelEnvironmental ProtectionDisclose by Transmission
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnvironmentalProtection
    - https://w3id.org/dpv#EnvironmentalProtection + https://w3id.org/dpv/owl/#DiscloseByTransmission
    + https://w3id.org/dpv#DiscloseByTransmission
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:PhysicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Disclose + → dpv-owl:Processing
    in Range of dpv-owl:hasPhysicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionPhysical protection against environmental threats such as fire, floods, storms, etc.to disclose data by means of transmission
    SourceGDPR Art.4-2
    Date Created2024-04-142019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-PhysicalDpv Processing
    @@ -24118,25 +24290,25 @@

    Environmental Protection

    -
    -

    Erase

    +
    +

    Display

    - + - + @@ -24151,7 +24323,7 @@

    Erase

    - @@ -24169,7 +24341,7 @@

    Erase

    - + @@ -24178,17 +24350,20 @@

    Erase

    - + - + - + + + + @@ -24199,25 +24374,25 @@

    Erase

    -
    -

    Establish Contractual Agreement

    +
    +

    Dispute Management

    TermEraseDisplay Prefix dpv-owl
    LabelEraseDisplay
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Erase
    - https://w3id.org/dpv#Erase + https://w3id.org/dpv/owl/#Display
    + https://w3id.org/dpv#Display
    Sub-class of dpv-owl:Remove + dpv-owl:Disclosedpv-owl:Processing
    Definitionto remove data from existence i.e. without the possibility of retrievalto present or show data
    SourceGDPR Art.4-2
    Date Created2019-05-072024-04-14
    ContributorsBeatriz Esteves
    Documented in Dpv Processing
    - + - + @@ -24232,7 +24407,8 @@

    Establish Contractual Agreement

    - @@ -24249,25 +24425,28 @@

    Establish Contractual Agreement

    - + - + + + + - + - + @@ -24279,25 +24458,25 @@

    Establish Contractual Agreement

    -
    -

    Evaluation of Individuals

    +
    +

    Disseminate

    TermEstablishContractualAgreementDisputeManagement Prefix dpv-owl
    LabelEstablish Contractual AgreementDispute Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EstablishContractualAgreement
    - https://w3id.org/dpv#EstablishContractualAgreement + https://w3id.org/dpv/owl/#DisputeManagement
    + https://w3id.org/dpv#DisputeManagement
    Sub-class of dpv-owl:Purpose + dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contractPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
    SourceBelgian DPA ROPA Template
    Date Created2022-11-092021-09-08
    ContributorsGeorg P. Krog, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented in
    - + - + @@ -24306,21 +24485,20 @@

    Evaluation of Individuals

    - - @@ -24331,7 +24509,7 @@

    Evaluation of Individuals

    - + @@ -24347,44 +24525,39 @@

    Evaluation of Individuals

    - + - - - - - - - - + + - +
    TermEvaluationOfIndividualsDisseminate Prefix dpv-owl
    LabelEvaluation of IndividualsDisseminate
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EvaluationOfIndividuals
    - https://w3id.org/dpv#EvaluationOfIndividuals + https://w3id.org/dpv/owl/#Disseminate
    + https://w3id.org/dpv#Disseminate
    Type rdfs:Class , owl:Class - , dpv-owl:EvaluationScoring + , dpv-owl:Processing
    Sub-class of dpv-owl:EvaluationScoring - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Disclose + → dpv-owl:Processing
    in Range of dpv-owl:hasContext + dpv-owl:hasProcessing
    DefinitionProcessing that involves evaluation of individualsto spread data throughout
    Date Created2022-10-222019-05-07
    Date Modified2022-11-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Processing
    -
    -

    Evaluation and Scoring

    + +
    +

    Distributed System Security

    - + - + @@ -24393,19 +24566,22 @@

    Evaluation and Scoring

    - - @@ -24416,7 +24592,7 @@

    Evaluation and Scoring

    - + @@ -24425,48 +24601,49 @@

    Evaluation and Scoring

    - + - + - + - +
    TermEvaluationScoringDistributedSystemSecurity Prefix dpv-owl
    LabelEvaluation and ScoringDistributed System Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EvaluationScoring
    - https://w3id.org/dpv#EvaluationScoring + https://w3id.org/dpv/owl/#DistributedSystemSecurity
    + https://w3id.org/dpv#DistributedSystemSecurity
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves evaluation and scoring of individualsSecurity implementations provided using or over a distributed system
    SourceGDPR Art.4-2ENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-11-042022-08-17
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Expectation Status

    + +
    +

    Distribution Agreement

    - + - + @@ -24475,15 +24652,23 @@

    Expectation Status

    - + + + - @@ -24494,12 +24679,9 @@

    Expectation Status

    - + - - - - + @@ -24510,16 +24692,13 @@

    Expectation Status

    - + - - - - + - +
    TermExpectationStatusDistributionAgreement Prefix dpv-owl
    LabelExpectation StatusDistribution Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExpectationStatus
    - https://w3id.org/dpv#ExpectationStatus + https://w3id.org/dpv/owl/#DistributionAgreement
    + https://w3id.org/dpv#DistributionAgreement
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasExpectation + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether the specified context was intended or unintendedA contract regarding supply of data or technologies between a distributor and a supplier
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Legal-basis-Contract-Types
    @@ -24527,25 +24706,25 @@

    Expectation Status

    -
    -

    Expected

    +
    +

    Document Randomised Pseudonymisation

    - + - + @@ -24554,19 +24733,24 @@

    Expected

    - - @@ -24577,29 +24761,32 @@

    Expected

    - + - + + + + - + - + - +
    TermExpectedDocumentRandomisedPseudonymisation Prefix dpv-owl
    LabelExpectedDocument Randomised Pseudonymisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Expected
    - https://w3id.org/dpv#Expected + https://w3id.org/dpv/owl/#DocumentRandomisedPseudonymisation
    + https://w3id.org/dpv#DocumentRandomisedPseudonymisation
    Type rdfs:Class , owl:Class - , dpv-owl:ExpectationStatus + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ExpectationStatus + dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasExpectation + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating the specified context was expectedUse of randomised pseudonymisation where the same elements are assigned different values in the same document or database
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Technical
    @@ -24607,25 +24794,25 @@

    Expected

    -
    -

    Explicitly Expressed Consent

    +
    +

    Document Security

    - + - + @@ -24634,22 +24821,22 @@

    Explicitly Expressed Consent

    - - @@ -24660,36 +24847,32 @@

    Explicitly Expressed Consent

    - + - - - - - - - + - + + + + - + - + - +
    TermExplicitlyExpressedConsentDocumentSecurity Prefix dpv-owl
    LabelExplicitly Expressed ConsentDocument Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExplicitlyExpressedConsent
    - https://w3id.org/dpv#ExplicitlyExpressedConsent + https://w3id.org/dpv/owl/#DocumentSecurity
    + https://w3id.org/dpv#DocumentSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ExpressedConsent - → dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decisionSecurity measures enacted over documents to protect against tampering or restrict access
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples Using consent types (E0018) -
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDex Legal-basis-Consent-TypesDpv Tom-Technical
    @@ -24697,25 +24880,25 @@

    Explicitly Expressed Consent

    -
    -

    Export

    +
    +

    Download

    - + - + @@ -24748,7 +24931,7 @@

    Export

    - + @@ -24781,25 +24964,25 @@

    Export

    -
    -

    Expressed Consent

    +
    +

    Data Protection Impact Assessment (DPIA)

    TermExportDownload Prefix dpv-owl
    LabelExportDownload
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Export
    - https://w3id.org/dpv#Export + https://w3id.org/dpv/owl/#Download
    + https://w3id.org/dpv#Download
    Definitionto provide a copy of data from one system to anotherto provide a copy or to receive a copy of data over a network or internet
    - + - + @@ -24808,21 +24991,28 @@

    Expressed Consent

    - - @@ -24833,62 +25023,67 @@

    Expressed Consent

    - + - + - - + + + + - + - + + + + - + - +
    TermExpressedConsentDPIA Prefix dpv-owl
    LabelExpressed ConsentData Protection Impact Assessment (DPIA)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExpressedConsent
    - https://w3id.org/dpv#ExpressedConsent + https://w3id.org/dpv/owl/#DPIA
    + https://w3id.org/dpv#DPIA
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an action intended to convey a consenting decisionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web formSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples Using consent types (E0018) + Specifying the audit status associated with a DPIA (E0056)
    Source
    Date Created2022-06-212020-11-04
    Date Modified2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDex Legal-basis-Consent-TypesDex Risk
    - -
    -

    Federated Locations

    +
    +

    Duration

    - + - + @@ -24897,17 +25092,21 @@

    Federated Locations

    - - + + + + @@ -24916,10 +25115,15 @@

    Federated Locations

    - + + + + @@ -24929,45 +25133,41 @@

    Federated Locations

    - + - - - - + - +
    TermFederatedLocationsDuration Prefix dpv-owl
    LabelFederated LocationsDuration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FederatedLocations
    - https://w3id.org/dpv#FederatedLocations + https://w3id.org/dpv/owl/#Duration
    + https://w3id.org/dpv#Duration
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture
    Sub-class of dpv-owl:LocationFixture + dpv-owl:Context
    in Range of dpv-owl:hasContext, + dpv-owl:hasDuration +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central locationThe duration or temporal limitation
    Examples Specifying duration (E0050); + Indicating personal data involved in an incident (E0070) +
    Date Created2022-06-152022-02-09
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDex Context
    - -
    -

    File System Security

    +
    +

    Economic Union

    - + - + @@ -24976,22 +25176,19 @@

    File System Security

    - - @@ -25002,23 +25199,20 @@

    File System Security

    - + - - - - + - + @@ -25027,7 +25221,7 @@

    File System Security

    - +
    TermFileSystemSecurityEconomicUnion Prefix dpv-owl
    LabelFile System SecurityEconomic Union
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FileSystemSecurity
    - https://w3id.org/dpv#FileSystemSecurity + https://w3id.org/dpv/owl/#EconomicUnion
    + https://w3id.org/dpv#EconomicUnion
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Location
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasJurisdiction, + dpv-owl:hasLocation
    DefinitionSecurity implemented over a file systemA political union of two or more countries based on economic or trade agreements
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-01-19
    Documented inDpv Tom-TechnicalDpv Context-Jurisdiction
    @@ -25035,25 +25229,25 @@

    File System Security

    -
    -

    Filter

    +
    +

    Educational Training

    - + - + @@ -25062,20 +25256,22 @@

    Filter

    - - @@ -25086,29 +25282,32 @@

    Filter

    - + - + + + + - + - + - +
    TermFilterEducationalTraining Prefix dpv-owl
    LabelFilterEducational Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Filter
    - https://w3id.org/dpv#Filter + https://w3id.org/dpv/owl/#EducationalTraining
    + https://w3id.org/dpv#EducationalTraining
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Transform - → dpv-owl:Processing + dpv-owl:StaffTraining + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto filter or keep data for some criteriaTraining methods that are intended to provide education on topic(s)
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-06-152022-08-17
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv ProcessingDpv Tom-Organisational
    @@ -25116,25 +25315,25 @@

    Filter

    -
    -

    Fixed Location

    +
    +

    Effectiveness Determination Procedures

    - + - + @@ -25143,17 +25342,25 @@

    Fixed Location

    - - + + + + @@ -25162,32 +25369,32 @@

    Fixed Location

    - + - + + + + - + - - - - + - +
    TermFixedLocationEffectivenessDeterminationProcedures Prefix dpv-owl
    LabelFixed LocationEffectiveness Determination Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedLocation
    - https://w3id.org/dpv#FixedLocation + https://w3id.org/dpv/owl/#EffectivenessDeterminationProcedures
    + https://w3id.org/dpv#EffectivenessDeterminationProcedures
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LocationFixture + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed i.e. known to occur at a specific placeProcedures intended to determine effectiveness of other measures
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-152022-08-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    @@ -25195,25 +25402,25 @@

    Fixed Location

    -
    -

    Fixed Multiple Locations

    +
    +

    Elderly Data Subject

    - + - + @@ -25222,18 +25429,34 @@

    Fixed Multiple Locations

    - - + + + + @@ -25242,7 +25465,7 @@

    Fixed Multiple Locations

    - + @@ -25257,42 +25480,40 @@

    Fixed Multiple Locations

    - - - - + - + - +
    TermFixedMultipleLocationsElderlyDataSubject Prefix dpv-owl
    LabelFixed Multiple LocationsElderly Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedMultipleLocations
    - https://w3id.org/dpv#FixedMultipleLocations + https://w3id.org/dpv/owl/#ElderlyDataSubject
    + https://w3id.org/dpv#ElderlyDataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:DataSubject
    Sub-class of dpv-owl:FixedLocation - → dpv-owl:LocationFixture + dpv-owl:VulnerableDataSubject + → dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor +
    DefinitionLocation that is fixed with multiple places e.g. multiple citiesData subjects that are considered elderly (i.e. based on age)
    Date Created 2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented inDpv Context-JurisdictionDpv Entities-Datasubject
    -
    -

    Fixed Occurrences Duration

    + +
    +

    Employee

    - + - + @@ -25301,20 +25522,31 @@

    Fixed Occurrences Duration

    - - @@ -25325,7 +25557,7 @@

    Fixed Occurrences Duration

    - + @@ -25338,19 +25570,16 @@

    Fixed Occurrences Duration

    - + - - - - + - + - +
    TermFixedOccurrencesDurationEmployee Prefix dpv-owl
    LabelFixed Occurrences DurationEmployee
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedOccurrencesDuration
    - https://w3id.org/dpv#FixedOccurrencesDuration + https://w3id.org/dpv/owl/#Employee
    + https://w3id.org/dpv#Employee
    Type rdfs:Class , owl:Class + , dpv-owl:DataSubject
    Sub-class of dpv-owl:Duration - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionDuration that takes place a fixed number of times e.g. 3 timesData subjects that are employees
    Date Created2022-06-152022-04-06
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv ContextDpv Entities-Datasubject
    @@ -25358,25 +25587,25 @@

    Fixed Occurrences Duration

    -
    -

    Fixed Singular Location

    +
    +

    Employment Contract

    - + - + @@ -25385,18 +25614,25 @@

    Fixed Singular Location

    - - + + + + @@ -25405,7 +25641,7 @@

    Fixed Singular Location

    - + @@ -25418,19 +25654,13 @@

    Fixed Singular Location

    - + - - - - - - - - + + - +
    TermFixedSingularLocationEmploymentContract Prefix dpv-owl
    LabelFixed Singular LocationEmployment Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedSingularLocation
    - https://w3id.org/dpv#FixedSingularLocation + https://w3id.org/dpv/owl/#EmploymentContract
    + https://w3id.org/dpv#EmploymentContract
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:FixedLocation - → dpv-owl:LocationFixture + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed at a specific place e.g. a cityA contract regarding employment between an employer and an employee
    Date Created2022-06-152024-08-27
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Legal-basis-Contract-Types
    @@ -25438,25 +25668,25 @@

    Fixed Singular Location

    -
    -

    Format

    +
    +

    Encryption

    - + - + @@ -25465,21 +25695,21 @@

    Format

    - - @@ -25490,57 +25720,59 @@

    Format

    - + + + + - - - - + - + - + - +
    TermFormatEncryption Prefix dpv-owl
    LabelFormatEncryption
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Format
    - https://w3id.org/dpv#Format + https://w3id.org/dpv/owl/#Encryption
    + https://w3id.org/dpv#Encryption
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Structure - → dpv-owl:Organise - → dpv-owl:Processing + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto arrange or structure data in a specific formTechnical measures consisting of encryption
    Examples Using technical measure: Protecting data using encryption and access control (E0020) +
    Source
    Date Created2024-04-142019-04-05
    ContributorsBeatriz EstevesAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv ProcessingDex Tom-Technical
    -
    -

    For-Profit Organisation

    + +
    +

    Encryption at Rest

    - + - + @@ -25549,28 +25781,22 @@

    For-Profit Organisation

    - - @@ -25581,7 +25807,7 @@

    For-Profit Organisation

    - + @@ -25594,19 +25820,16 @@

    For-Profit Organisation

    - + - - - - + - + - +
    TermForProfitOrganisationEncryptionAtRest Prefix dpv-owl
    LabelFor-Profit OrganisationEncryption at Rest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ForProfitOrganisation
    - https://w3id.org/dpv#ForProfitOrganisation + https://w3id.org/dpv/owl/#EncryptionAtRest
    + https://w3id.org/dpv#EncryptionAtRest
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation that aims to achieve profit as its primary goalEncryption of data when being stored (persistent encryption)
    Date Created2022-02-022019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Entities-OrganisationDpv Tom-Technical
    @@ -25614,25 +25837,25 @@

    For-Profit Organisation

    -
    -

    Fraud Prevention and Detection

    +
    +

    Encryption in Transfer

    - + - + @@ -25641,21 +25864,22 @@

    Fraud Prevention and Detection

    - - @@ -25666,7 +25890,7 @@

    Fraud Prevention and Detection

    - + @@ -25674,10 +25898,7 @@

    Fraud Prevention and Detection

    - - - - + @@ -25687,36 +25908,37 @@

    Fraud Prevention and Detection

    - + - +
    TermFraudPreventionAndDetectionEncryptionInTransfer Prefix dpv-owl
    LabelFraud Prevention and DetectionEncryption in Transfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FraudPreventionAndDetection
    - https://w3id.org/dpv#FraudPreventionAndDetection + https://w3id.org/dpv/owl/#EncryptionInTransfer
    + https://w3id.org/dpv#EncryptionInTransfer
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:MisusePreventionAndDetection - → dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with fraud detection, prevention, and mitigationEncryption of data in transit e.g. when being transferred from one location to another, including sharing
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Government
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv PurposesDpv Tom-Technical
    -
    -

    Frequency

    + +
    +

    Encryption in Use

    - + - + @@ -25725,19 +25947,22 @@

    Frequency

    - - @@ -25748,14 +25973,10 @@

    Frequency

    - + - - - @@ -25765,7 +25986,7 @@

    Frequency

    - + @@ -25774,7 +25995,7 @@

    Frequency

    - +
    TermFrequencyEncryptionInUse Prefix dpv-owl
    LabelFrequencyEncryption in Use
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Frequency
    - https://w3id.org/dpv#Frequency + https://w3id.org/dpv/owl/#EncryptionInUse
    + https://w3id.org/dpv#EncryptionInUse
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Context + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.Encryption of data when it is being used
    Examples Specifying frequency (E0051) -
    Date Created2022-02-162022-10-22
    Documented inDex ContextDpv Tom-Technical
    @@ -25782,25 +26003,25 @@

    Frequency

    -
    -

    Fundamental Rights Impact Assessment (FRIA)

    +
    +

    Endless Duration

    - + - + @@ -25809,28 +26030,21 @@

    Fundamental Rights Impact Assessment (FRIA)

    - - @@ -25841,35 +26055,32 @@

    Fundamental Rights Impact Assessment (FRIA)

    - + - - - - + - - - - + - + - + + + + - +
    TermFRIAEndlessDuration Prefix dpv-owl
    LabelFundamental Rights Impact Assessment (FRIA)Endless Duration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FRIA
    - https://w3id.org/dpv#FRIA + https://w3id.org/dpv/owl/#EndlessDuration
    + https://w3id.org/dpv#EndlessDuration
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Duration
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Duration + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasDuration
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activitiesDuration that is (known or intended to be) open ended or without an end
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-142022-06-15
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv RiskDpv Context
    @@ -25877,25 +26088,25 @@

    Fundamental Rights Impact Assessment (FRIA)

    -
    -

    Fulfilment of Contractual Obligation

    +
    +

    End-to-End Encryption (E2EE)

    - + - + @@ -25904,20 +26115,22 @@

    Fulfilment of Contractual Obligation

    - - @@ -25928,29 +26141,32 @@

    Fulfilment of Contractual Obligation

    - + - + + + + - + - + - +
    TermFulfilmentOfContractualObligationEndToEndEncryption Prefix dpv-owl
    LabelFulfilment of Contractual ObligationEnd-to-End Encryption (E2EE)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FulfilmentOfContractualObligation
    - https://w3id.org/dpv#FulfilmentOfContractualObligation + https://w3id.org/dpv/owl/#EndToEndEncryption
    + https://w3id.org/dpv#EndToEndEncryption
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:FulfilmentOfObligation - → dpv-owl:Purpose + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligationEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
    SourceENISA Data Protection Engineering
    Date Created2022-11-092022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -25958,25 +26174,25 @@

    Fulfilment of Contractual Obligation

    -
    -

    Fulfilment of Obligation

    +
    +

    Enforce Access Control

    - + - + @@ -25991,7 +26207,8 @@

    Fulfilment of Obligation

    - @@ -26008,25 +26225,31 @@

    Fulfilment of Obligation

    - + - + + + + - + + + + - + - + @@ -26038,25 +26261,25 @@

    Fulfilment of Obligation

    -
    -

    Full Automation

    +
    +

    Enforce Security

    TermFulfilmentOfObligationEnforceAccessControl Prefix dpv-owl
    LabelFulfilment of ObligationEnforce Access Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FulfilmentOfObligation
    - https://w3id.org/dpv#FulfilmentOfObligation + https://w3id.org/dpv/owl/#EnforceAccessControl
    + https://w3id.org/dpv#EnforceAccessControl
    Sub-class of dpv-owl:Purpose + dpv-owl:EnforceSecurity + → dpv-owl:Purpose
    DefinitionPurposes associated with carrying out data processing to fulfill an obligationPurposes associated with conducting or enforcing access control as a form of security
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Login
    Date Created2022-11-092019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented in
    - + - + @@ -26065,22 +26288,19 @@

    Full Automation

    - - @@ -26091,38 +26311,32 @@

    Full Automation

    - + - + - - - - + - + - - - - + - + - +
    TermFullAutomationEnforceSecurity Prefix dpv-owl
    LabelFull AutomationEnforce Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FullAutomation
    - https://w3id.org/dpv#FullAutomation + https://w3id.org/dpv/owl/#EnforceSecurity
    + https://w3id.org/dpv#EnforceSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:AutomationLevel + , dpv-owl:Purpose
    Sub-class of dpv-owl:AutomationLevel - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Purpose
    in Range of dpv-owl:hasAutomationLevel, - dpv-owl:hasContext + dpv-owl:hasPurpose
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvementPurposes associated with ensuring and enforcing security for data, personnel, or other related matters
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verificationWas previous "Security". Prefixed to distinguish from TechOrg measures.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102019-04-05
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Processing-ContextDpv Purposes
    @@ -26130,25 +26344,25 @@

    Full Automation

    -
    -

    Fully Randomised Pseudonymisation

    +
    +

    Enter Into Contract

    - + - + @@ -26157,23 +26371,22 @@

    Fully Randomised Pseudonymisation

    - - @@ -26185,58 +26398,63 @@

    Fully Randomised Pseudonymisation

    - + - - - - + - + - + - +
    TermFullyRandomisedPseudonymisationEnterIntoContract Prefix dpv-owl
    LabelFully Randomised PseudonymisationEnter Into Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FullyRandomisedPseudonymisation
    - https://w3id.org/dpv#FullyRandomisedPseudonymisation + https://w3id.org/dpv/owl/#EnterIntoContract
    + https://w3id.org/dpv#EnterIntoContract
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occurProcessing necessary to enter into contract
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Legal-basis
    + + + + + + + + + - -
    -

    Generate

    +
    +

    Entity

    - + - + @@ -26245,20 +26463,33 @@

    Generate

    - - - - + + + + + - @@ -26269,7 +26500,7 @@

    Generate

    - + @@ -26282,7 +26513,7 @@

    Generate

    - + @@ -26291,32 +26522,32 @@

    Generate

    - +
    TermGenerateEntity Prefix dpv-owl
    LabelGenerateEntity
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Generate
    - https://w3id.org/dpv#Generate + https://w3id.org/dpv/owl/#Entity
    + https://w3id.org/dpv#Entity
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Obtain - → dpv-owl:Processing -
    in Domain of dpv-owl:hasAddress, + dpv-owl:hasContact, + dpv-owl:hasName, + dpv-owl:hasOrganisationalUnit, + dpv-owl:hasRelationWithDataSubject, + dpv-owl:hasRepresentative +
    in Range of dpv-owl:hasProcessing + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    Definitionto generate or create dataA human or non-human 'thing' that constitutes as an entity
    Date Created2022-04-202022-02-02
    Documented inDpv ProcessingDpv Entities
    -
    -

    Generated Data

    +
    +

    Entity Active Involvement

    - + - + @@ -26330,13 +26561,16 @@

    Generated Data

    - - @@ -26347,7 +26581,7 @@

    Generated Data

    - + @@ -26360,38 +26594,42 @@

    Generated Data

    - + - + + + + - +
    TermGeneratedDataEntityActiveInvolvement Prefix dpv-owl
    LabelGenerated DataEntity Active Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeneratedData
    - https://w3id.org/dpv#GeneratedData + https://w3id.org/dpv/owl/#EntityActiveInvolvement
    + https://w3id.org/dpv#EntityActiveInvolvement
    Sub-class of dpv-owl:Data + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasData + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataInvolvement where entity is 'actively' involved
    Date Created2023-12-102024-05-11
    ContributorsDelaram Golpayegani
    Documented inDpv Personal-dataDpv Processing-Context
    -
    -

    Generated Personal Data

    + +
    +

    Entity Informed

    - + - + @@ -26400,20 +26638,23 @@

    Generated Personal Data

    - - @@ -26424,12 +26665,9 @@

    Generated Personal Data

    - + - - - - + @@ -26440,44 +26678,41 @@

    Generated Personal Data

    - + - - - - + - + - +
    TermGeneratedPersonalDataEntityInformed Prefix dpv-owl
    LabelGenerated Personal DataEntity Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeneratedPersonalData
    - https://w3id.org/dpv#GeneratedPersonalData + https://w3id.org/dpv/owl/#EntityInformed
    + https://w3id.org/dpv#EntityInformed
    Type rdfs:Class , owl:Class + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataStatus indicating entity has been informed about specified context
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-302024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Personal-dataDpv Context-Status
    -
    -

    Geographic Coverage

    +
    +

    Entity Informed Status

    - + - + @@ -26491,8 +26726,7 @@

    Geographic Coverage

    - @@ -26500,8 +26734,8 @@

    Geographic Coverage

    @@ -26512,14 +26746,10 @@

    Geographic Coverage

    - + - - - @@ -26529,42 +26759,41 @@

    Geographic Coverage

    - + - + - +
    TermGeographicCoverageEntityInformedStatus Prefix dpv-owl
    LabelGeographic CoverageEntity Informed Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeographicCoverage
    - https://w3id.org/dpv#GeographicCoverage + https://w3id.org/dpv/owl/#EntityInformedStatus
    + https://w3id.org/dpv#EntityInformedStatus
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasGeographicCoverage, - dpv-owl:hasScale + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionIndicate of scale in terms of geographic coverageStatus indicating whether an entity is informed or uninformed about specified context
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-05-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex Processing-ScaleDpv Context-Status
    - -
    -

    Global Scale

    +
    +

    Entity Involvement

    - + - + @@ -26573,15 +26802,12 @@

    Global Scale

    - @@ -26589,8 +26815,7 @@

    Global Scale

    @@ -26601,7 +26826,7 @@

    Global Scale

    - + @@ -26614,42 +26839,41 @@

    Global Scale

    - + - + - +
    TermGlobalScaleEntityInvolvement Prefix dpv-owl
    LabelGlobal ScaleEntity Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GlobalScale
    - https://w3id.org/dpv#GlobalScale + https://w3id.org/dpv/owl/#EntityInvolvement
    + https://w3id.org/dpv#EntityInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:GeographicCoverage
    Sub-class of dpv-owl:GeographicCoverage - → dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasGeographicCoverage, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement
    DefinitionGeographic coverage spanning the entire globeInvolvement of an entity in specific context
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-ScaleDpv Processing-Context
    - -
    -

    Governance Procedures

    +
    +

    Entity Non-Involvement

    - + - + @@ -26658,21 +26882,21 @@

    Governance Procedures

    - - @@ -26683,57 +26907,54 @@

    Governance Procedures

    - + - - - - + - + - + - +
    TermGovernanceProceduresEntityNonInvolvement Prefix dpv-owl
    LabelGovernance ProceduresEntity Non-Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GovernanceProcedures
    - https://w3id.org/dpv#GovernanceProcedures + https://w3id.org/dpv/owl/#EntityNonInvolvement
    + https://w3id.org/dpv#EntityNonInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)Indicating entity is not involved
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-05-11
    ContributorsHarshvardhan J. PanditDelaram Golpayegani
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    -
    -

    Governmental Organisation

    +
    +

    Entity Non-Permissive Involvement

    - + - + @@ -26747,23 +26968,16 @@

    Governmental Organisation

    - - @@ -26774,7 +26988,7 @@

    Governmental Organisation

    - + @@ -26787,45 +27001,41 @@

    Governmental Organisation

    - + - - - - + - + - +
    TermGovernmentalOrganisationEntityNonPermissiveInvolvement Prefix dpv-owl
    LabelGovernmental OrganisationEntity Non-Permissive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GovernmentalOrganisation
    - https://w3id.org/dpv#GovernmentalOrganisation + https://w3id.org/dpv/owl/#EntityNonPermissiveInvolvement
    + https://w3id.org/dpv#EntityNonPermissiveInvolvement
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionAn organisation managed or part of governmentInvolvement of an entity in specific context where it is not permitted or able to do something
    Date Created2022-02-022024-05-11
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Entities-OrganisationDpv Processing-Context
    - -
    -

    Graphical Notice

    +
    +

    Entity Passive Involvement

    - + - + @@ -26834,23 +27044,21 @@

    Graphical Notice

    - - @@ -26861,7 +27069,7 @@

    Graphical Notice

    - + @@ -26874,39 +27082,41 @@

    Graphical Notice

    - + - + + + + - +
    TermGraphicalNoticeEntityPassiveInvolvement Prefix dpv-owl
    LabelGraphical NoticeEntity Passive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GraphicalNotice
    - https://w3id.org/dpv#GraphicalNotice + https://w3id.org/dpv/owl/#EntityPassiveInvolvement
    + https://w3id.org/dpv#EntityPassiveInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionA notice that uses graphical elements such as visualisations and iconsInvolvement where entity is 'passively' or 'not actively' involved
    Date Created2024-08-172024-05-11
    ContributorsDelaram Golpayegani
    Documented inDpv Tom-NoticeDpv Processing-Context
    - -
    -

    Guardian(s) of Data Subject

    +
    +

    Entity Permissive Involvement

    - + - + @@ -26915,28 +27125,21 @@

    Guardian(s) of Data Subject

    - - @@ -26947,7 +27150,7 @@

    Guardian(s) of Data Subject

    - + @@ -26960,42 +27163,41 @@

    Guardian(s) of Data Subject

    - + - + - +
    TermGuardianOfDataSubjectEntityPermissiveInvolvement Prefix dpv-owl
    LabelGuardian(s) of Data SubjectEntity Permissive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GuardianOfDataSubject
    - https://w3id.org/dpv#GuardianOfDataSubject + https://w3id.org/dpv/owl/#EntityPermissiveInvolvement
    + https://w3id.org/dpv#EntityPermissiveInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionGuardian(s) of data subjects such as childrenInvolvement of an entity in specific context where it is permitted or able to do something
    Date Created2022-08-032024-05-11
    ContributorsGeorg P. KrogHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Entities-DatasubjectDpv Processing-Context
    - -
    -

    Guideline

    +
    +

    Entity Uninformed

    - + - + @@ -27004,24 +27206,24 @@

    Guideline

    - - - + + @@ -27030,7 +27232,7 @@

    Guideline

    - + @@ -27043,16 +27245,16 @@

    Guideline

    - + - + - +
    TermGuidelineEntityUninformed Prefix dpv-owl
    LabelGuidelineEntity Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Guideline
    - https://w3id.org/dpv#Guideline + https://w3id.org/dpv/owl/#EntityUninformed
    + https://w3id.org/dpv#EntityUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:GuidelinesPrinciple - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus +
    DefinitionPractices that specify how activities must be conductedStatus indicating entity is uninformed i.e. has been not been informed about specified context
    Date Created2024-05-122024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-OrganisationalDpv Context-Status
    @@ -27060,25 +27262,25 @@

    Guideline

    -
    -

    Guidelines Principle

    +
    +

    Environmental Protection

    - + - + @@ -27087,20 +27289,20 @@

    Guidelines Principle

    - - @@ -27112,29 +27314,32 @@

    Guidelines Principle

    - + - + + + + - + - + - +
    TermGuidelinesPrincipleEnvironmentalProtection Prefix dpv-owl
    LabelGuidelines PrincipleEnvironmental Protection
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GuidelinesPrinciple
    - https://w3id.org/dpv#GuidelinesPrinciple + https://w3id.org/dpv/owl/#EnvironmentalProtection
    + https://w3id.org/dpv#EnvironmentalProtection
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:PhysicalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionGuidelines or Principles regarding processing and operational measuresPhysical protection against environmental threats such as fire, floods, storms, etc.
    Source
    Date Created2019-04-052024-04-14
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Tom-Physical
    @@ -27142,25 +27347,25 @@

    Guidelines Principle

    -
    -

    Hardware Security Protocols

    +
    +

    Erase

    - + - + @@ -27169,22 +27374,20 @@

    Hardware Security Protocols

    - - @@ -27195,7 +27398,7 @@

    Hardware Security Protocols

    - + @@ -27204,23 +27407,20 @@

    Hardware Security Protocols

    - + - + - - - - + - +
    TermHardwareSecurityProtocolsErase Prefix dpv-owl
    LabelHardware Security ProtocolsErase
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HardwareSecurityProtocols
    - https://w3id.org/dpv#HardwareSecurityProtocols + https://w3id.org/dpv/owl/#Erase
    + https://w3id.org/dpv#Erase
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Remove + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionSecurity protocols implemented at or within hardwareto remove data from existence i.e. without the possibility of retrieval
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing
    @@ -27228,97 +27428,186 @@

    Hardware Security Protocols

    +
    +

    Establish Contractual Agreement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermEstablishContractualAgreementPrefixdpv-owl
    LabelEstablish Contractual Agreement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#EstablishContractualAgreement
    + https://w3id.org/dpv#EstablishContractualAgreement +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    +
    +

    End User License Agreement (EULA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermEULAPrefixdpv-owl
    LabelEnd User License Agreement (EULA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#EULA
    + https://w3id.org/dpv#EULA +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionEnd User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    +
    +

    Evaluation of Individuals

    - + - + @@ -27327,22 +27616,21 @@

    Hash Functions

    - - @@ -27353,7 +27641,7 @@

    Hash Functions

    - + @@ -27362,49 +27650,51 @@

    Hash Functions

    - + - + - + + + + - +
    TermHashFunctionsEvaluationOfIndividuals Prefix dpv-owl
    LabelHash FunctionsEvaluation of Individuals
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HashFunctions
    - https://w3id.org/dpv#HashFunctions + https://w3id.org/dpv/owl/#EvaluationOfIndividuals
    + https://w3id.org/dpv#EvaluationOfIndividuals
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:EvaluationScoring
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EvaluationScoring + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionUse of hash functions to map information or to retrieve a prior categorisationProcessing that involves evaluation of individuals
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172022-10-22
    Date Modified2022-11-30
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing-Context
    - -
    -

    Hash-based Message Authentication Code (HMAC)

    +
    +

    Evaluation and Scoring

    - + - + @@ -27413,29 +27703,19 @@

    Hash-based Message Authentication Code (HMAC)

    - - - - @@ -27446,7 +27726,7 @@

    Hash-based Message Authentication Code (HMAC)

    - + @@ -27455,29 +27735,3578 @@

    Hash-based Message Authentication Code (HMAC)

    - + - + - + - +
    TermHashMessageAuthenticationCodeEvaluationScoring Prefix dpv-owl
    LabelHash-based Message Authentication Code (HMAC)Evaluation and Scoring
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HashMessageAuthenticationCode
    - https://w3id.org/dpv#HashMessageAuthenticationCode + https://w3id.org/dpv/owl/#EvaluationScoring
    + https://w3id.org/dpv#EvaluationScoring
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:CryptographicAuthentication - → dpv-owl:AuthenticationProtocols - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:CryptographicAuthentication - → dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic keyProcessing that involves evaluation and scoring of individuals
    SourceENISA 5G Cybersecurity StandardsGDPR Art.4-2
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Tom-TechnicalDpv Processing-Context
    +
    +

    Expectation Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectationStatusPrefixdpv-owl
    LabelExpectation Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExpectationStatus
    + https://w3id.org/dpv#ExpectationStatus +
    Type rdfs:Class + , owl:Class +
    in Range of dpv-owl:hasExpectation +
    DefinitionStatus indicating whether the specified context was intended or unintended
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-Status
    +
    + + + +
    +

    Expected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectedPrefixdpv-owl
    LabelExpected
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Expected
    + https://w3id.org/dpv#Expected +
    Type rdfs:Class + , owl:Class + , dpv-owl:ExpectationStatus +
    Sub-class of dpv-owl:ExpectationStatus +
    in Range of dpv-owl:hasExpectation +
    DefinitionStatus indicating the specified context was expected
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-Status
    +
    + + + +
    +

    Explicitly Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExplicitlyExpressedConsentPrefixdpv-owl
    LabelExplicitly Expressed Consent
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExplicitlyExpressedConsent
    + https://w3id.org/dpv#ExplicitlyExpressedConsent +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:ExpressedConsent + → dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis +
    in Range of dpv-owl:hasLegalBasis +
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples Using consent types (E0018) +
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDex Legal-basis-Consent-Types
    +
    + + + +
    +

    Export

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExportPrefixdpv-owl
    LabelExport
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Export
    + https://w3id.org/dpv#Export +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Disclose + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto provide a copy of data from one system to another
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    Documented inDpv Processing
    +
    + + + +
    +

    Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpressedConsentPrefixdpv-owl
    LabelExpressed Consent
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExpressedConsent
    + https://w3id.org/dpv#ExpressedConsent +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis +
    in Range of dpv-owl:hasLegalBasis +
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples Using consent types (E0018) +
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDex Legal-basis-Consent-Types
    +
    + + + +
    +

    Federated Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFederatedLocationsPrefixdpv-owl
    LabelFederated Locations
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FederatedLocations
    + https://w3id.org/dpv#FederatedLocations +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:LocationFixture +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central location
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Fee Not Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeNotRequiredPrefixdpv-owl
    LabelFee Not Required
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeNotRequired
    + https://w3id.org/dpv#FeeNotRequired +
    Type rdfs:Class + , owl:Class + , dpv-owl:FeeRequirement +
    Sub-class of dpv-owl:FeeRequirement + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + +
    +

    Fee Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequiredPrefixdpv-owl
    LabelFee Required
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeRequired
    + https://w3id.org/dpv#FeeRequired +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:FeeRequirement + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + +
    +

    Fee Requirement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequirementPrefixdpv-owl
    LabelFee Requirement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeRequirement
    + https://w3id.org/dpv#FeeRequirement +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating whether a fee is required
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + + +
    +

    File System Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFileSystemSecurityPrefixdpv-owl
    LabelFile System Security
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FileSystemSecurity
    + https://w3id.org/dpv#FileSystemSecurity +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity implemented over a file system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Filter

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFilterPrefixdpv-owl
    LabelFilter
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Filter
    + https://w3id.org/dpv#Filter +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Transform + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto filter or keep data for some criteria
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Processing
    +
    + + + +
    +

    Fixed Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedLocationPrefixdpv-owl
    LabelFixed Location
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedLocation
    + https://w3id.org/dpv#FixedLocation +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:LocationFixture +
    DefinitionLocation that is fixed i.e. known to occur at a specific place
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Fixed Multiple Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedMultipleLocationsPrefixdpv-owl
    LabelFixed Multiple Locations
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedMultipleLocations
    + https://w3id.org/dpv#FixedMultipleLocations +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:FixedLocation + → dpv-owl:LocationFixture +
    DefinitionLocation that is fixed with multiple places e.g. multiple cities
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + +
    +

    Fixed Occurrences Duration

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedOccurrencesDurationPrefixdpv-owl
    LabelFixed Occurrences Duration
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedOccurrencesDuration
    + https://w3id.org/dpv#FixedOccurrencesDuration +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Duration + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDuration +
    DefinitionDuration that takes place a fixed number of times e.g. 3 times
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    +
    + + + +
    +

    Fixed Singular Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedSingularLocationPrefixdpv-owl
    LabelFixed Singular Location
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedSingularLocation
    + https://w3id.org/dpv#FixedSingularLocation +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:FixedLocation + → dpv-owl:LocationFixture +
    DefinitionLocation that is fixed at a specific place e.g. a city
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Format

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFormatPrefixdpv-owl
    LabelFormat
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Format
    + https://w3id.org/dpv#Format +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Structure + → dpv-owl:Organise + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto arrange or structure data in a specific form
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    Documented inDpv Processing
    +
    + + +
    +

    For-Profit Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermForProfitOrganisationPrefixdpv-owl
    LabelFor-Profit Organisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ForProfitOrganisation
    + https://w3id.org/dpv#ForProfitOrganisation +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
    DefinitionAn organisation that aims to achieve profit as its primary goal
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities-Organisation
    +
    + + + +
    +

    Fraud Prevention and Detection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFraudPreventionAndDetectionPrefixdpv-owl
    LabelFraud Prevention and Detection
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FraudPreventionAndDetection
    + https://w3id.org/dpv#FraudPreventionAndDetection +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:MisusePreventionAndDetection + → dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with fraud detection, prevention, and mitigation
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Government
    Date Created2019-04-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Purposes
    +
    + + +
    +

    Frequency

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFrequencyPrefixdpv-owl
    LabelFrequency
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Frequency
    + https://w3id.org/dpv#Frequency +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFrequency +
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.
    Examples Specifying frequency (E0051) +
    Date Created2022-02-16
    ContributorsHarshvardhan J. Pandit
    Documented inDex Context
    +
    + + + +
    +

    Fundamental Rights Impact Assessment (FRIA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFRIAPrefixdpv-owl
    LabelFundamental Rights Impact Assessment (FRIA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FRIA
    + https://w3id.org/dpv#FRIA +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    +
    + + + +
    +

    Fulfilment of Contractual Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfContractualObligationPrefixdpv-owl
    LabelFulfilment of Contractual Obligation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FulfilmentOfContractualObligation
    + https://w3id.org/dpv#FulfilmentOfContractualObligation +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:FulfilmentOfObligation + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Fulfilment of Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfObligationPrefixdpv-owl
    LabelFulfilment of Obligation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FulfilmentOfObligation
    + https://w3id.org/dpv#FulfilmentOfObligation +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill an obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Full Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullAutomationPrefixdpv-owl
    LabelFull Automation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FullAutomation
    + https://w3id.org/dpv#FullAutomation +
    Type rdfs:Class + , owl:Class + , dpv-owl:AutomationLevel +
    Sub-class of dpv-owl:AutomationLevel + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasAutomationLevel, + dpv-owl:hasContext +
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Fully Randomised Pseudonymisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullyRandomisedPseudonymisationPrefixdpv-owl
    LabelFully Randomised Pseudonymisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FullyRandomisedPseudonymisation
    + https://w3id.org/dpv#FullyRandomisedPseudonymisation +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occur
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Government-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2BContractPrefixdpv-owl
    LabelGovernment-to-Business Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2BContract
    + https://w3id.org/dpv#G2BContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and a business
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Government-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2CContractPrefixdpv-owl
    LabelGovernment-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2CContract
    + https://w3id.org/dpv#G2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and consumers
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Government-to-Government Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2GContractPrefixdpv-owl
    LabelGovernment-to-Government Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2GContract
    + https://w3id.org/dpv#G2GContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two governments or government departments or units
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Generate

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratePrefixdpv-owl
    LabelGenerate
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Generate
    + https://w3id.org/dpv#Generate +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Obtain + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto generate or create data
    Date Created2022-04-20
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing
    +
    + + +
    +

    Generated Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedDataPrefixdpv-owl
    LabelGenerated Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeneratedData
    + https://w3id.org/dpv#GeneratedData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Data +
    in Range of dpv-owl:hasData +
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Date Created2023-12-10
    Documented inDpv Personal-data
    +
    + + +
    +

    Generated Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedPersonalDataPrefixdpv-owl
    LabelGenerated Personal Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeneratedPersonalData
    + https://w3id.org/dpv#GeneratedPersonalData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:PersonalData + → dpv-owl:Data +
    in Range of dpv-owl:hasData, + dpv-owl:hasPersonalData +
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-30
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-data
    +
    + + +
    +

    Geographic Coverage

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeographicCoveragePrefixdpv-owl
    LabelGeographic Coverage
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeographicCoverage
    + https://w3id.org/dpv#GeographicCoverage +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasGeographicCoverage, + dpv-owl:hasScale +
    DefinitionIndicate of scale in terms of geographic coverage
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan
    Documented inDex Processing-Scale
    +
    + + + +
    +

    Global Scale

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGlobalScalePrefixdpv-owl
    LabelGlobal Scale
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GlobalScale
    + https://w3id.org/dpv#GlobalScale +
    Type rdfs:Class + , owl:Class + , dpv-owl:GeographicCoverage +
    Sub-class of dpv-owl:GeographicCoverage + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasGeographicCoverage, + dpv-owl:hasScale +
    DefinitionGeographic coverage spanning the entire globe
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Governance Procedures

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernanceProceduresPrefixdpv-owl
    LabelGovernance Procedures
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GovernanceProcedures
    + https://w3id.org/dpv#GovernanceProcedures +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + +
    +

    Governmental Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernmentalOrganisationPrefixdpv-owl
    LabelGovernmental Organisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GovernmentalOrganisation
    + https://w3id.org/dpv#GovernmentalOrganisation +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
    DefinitionAn organisation managed or part of government
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities-Organisation
    +
    + + + +
    +

    Graphical Notice

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGraphicalNoticePrefixdpv-owl
    LabelGraphical Notice
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GraphicalNotice
    + https://w3id.org/dpv#GraphicalNotice +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA notice that uses graphical elements such as visualisations and icons
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    Documented inDpv Tom-Notice
    +
    + + + +
    +

    Guardian(s) of Data Subject

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuardianOfDataSubjectPrefixdpv-owl
    LabelGuardian(s) of Data Subject
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GuardianOfDataSubject
    + https://w3id.org/dpv#GuardianOfDataSubject +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataSubject +
    Sub-class of dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor +
    DefinitionGuardian(s) of data subjects such as children
    Date Created2022-08-03
    ContributorsGeorg P. Krog
    Documented inDpv Entities-Datasubject
    +
    + + + +
    +

    Guideline

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinePrefixdpv-owl
    LabelGuideline
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Guideline
    + https://w3id.org/dpv#Guideline +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:GuidelinesPrinciple + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPractices that specify how activities must be conducted
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Guidelines Principle

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinesPrinciplePrefixdpv-owl
    LabelGuidelines Principle
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GuidelinesPrinciple
    + https://w3id.org/dpv#GuidelinesPrinciple +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionGuidelines or Principles regarding processing and operational measures
    Date Created2019-04-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Hardware Security Protocols

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHardwareSecurityProtocolsPrefixdpv-owl
    LabelHardware Security Protocols
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HardwareSecurityProtocols
    + https://w3id.org/dpv#HardwareSecurityProtocols +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity protocols implemented at or within hardware
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv-owl
    LabelHash Functions
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HashFunctions
    + https://w3id.org/dpv#HashFunctions +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv-owl
    LabelHash-based Message Authentication Code (HMAC)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HashMessageAuthenticationCode
    + https://w3id.org/dpv#HashMessageAuthenticationCode +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicAuthentication + → dpv-owl:AuthenticationProtocols + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:CryptographicAuthentication + → dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + + + + + + + + + + + + + + + + + + + + + + @@ -27597,47 +31426,553 @@

    Hash-based Message Authentication Code (HMAC)

    +
    +

    High Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHighAutomationPrefixdpv-owl
    LabelHigh Automation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HighAutomation
    + https://w3id.org/dpv#HighAutomation +
    Type rdfs:Class + , owl:Class + , dpv-owl:AutomationLevel +
    Sub-class of dpv-owl:AutomationLevel + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasAutomationLevel, + dpv-owl:hasContext +
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisions
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-Context
    +
    +
    +

    Homomorphic Encryption

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHomomorphicEncryptionPrefixdpv-owl
    LabelHomomorphic Encryption
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HomomorphicEncryption
    + https://w3id.org/dpv#HomomorphicEncryption +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting it
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    +
    +

    Huge Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeDataVolumePrefixdpv-owl
    LabelHuge Data Volume
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HugeDataVolume
    + https://w3id.org/dpv#HugeDataVolume +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataVolume +
    Sub-class of dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale +
    DefinitionData volume that is considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    +
    +

    Huge Scale Of Data Subjects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeScaleOfDataSubjectsPrefixdpv-owl
    LabelHuge Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HugeScaleOfDataSubjects
    + https://w3id.org/dpv#HugeScaleOfDataSubjects +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataSubjectScale +
    Sub-class of dpv-owl:DataSubjectScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale +
    DefinitionScale of data subjects considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    +
    +

    Human involved

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvedPrefixdpv-owl
    LabelHuman involved
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HumanInvolved
    + https://w3id.org/dpv#HumanInvolved +
    Type rdfs:Class + , owl:Class + , dpv-owl:HumanInvolvement +
    Sub-class of dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement +
    DefinitionHumans are involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.
    Date Created2022-09-03
    Date Modified2023-12-10
    Documented inDpv Processing-Context
    +
    +
    +

    Human Involvement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementPrefixdpv-owl
    LabelHuman Involvement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HumanInvolvement
    + https://w3id.org/dpv#HumanInvolvement +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement +
    DefinitionThe involvement of humans in specified context
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.
    Examples Spam filter as Automated Decision Making with Human Involvement (E0013) +
    Date Created2022-01-26
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit
    Documented inDex Processing-Context
    +
    -
    -

    High Automation

    +
    +

    Human Involvement for control

    - + - + @@ -27646,13 +31981,14 @@

    High Automation

    - @@ -27660,8 +31996,9 @@

    High Automation

    - @@ -27672,35 +32009,29 @@

    High Automation

    - + - + - - - - + - + - - - - - + + @@ -27711,25 +32042,25 @@

    High Automation

    -
    -

    Homomorphic Encryption

    +
    +

    Human Involvement for decision

    TermHighAutomationHumanInvolvementForControl Prefix dpv-owl
    LabelHigh AutomationHuman Involvement for control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HighAutomation
    - https://w3id.org/dpv#HighAutomation + https://w3id.org/dpv/owl/#HumanInvolvementForControl
    + https://w3id.org/dpv#HumanInvolvementForControl
    Type rdfs:Class , owl:Class - , dpv-owl:AutomationLevel + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:AutomationLevel + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasAutomationLevel, - dpv-owl:hasContext + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvementHuman involvement for the purposes of exercising control over the specified operations in context
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisionsControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102022-09-04
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani2023-12-10
    Documented in Dpv Processing-Context
    - + - + @@ -27738,22 +32069,24 @@

    Homomorphic Encryption

    - - @@ -27764,32 +32097,32 @@

    Homomorphic Encryption

    - + - + + + + - - - - + - + - - - + + + - +
    TermHomomorphicEncryptionHumanInvolvementForDecision Prefix dpv-owl
    LabelHomomorphic EncryptionHuman Involvement for decision
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HomomorphicEncryption
    - https://w3id.org/dpv#HomomorphicEncryption + https://w3id.org/dpv/owl/#HumanInvolvementForDecision
    + https://w3id.org/dpv#HumanInvolvementForDecision
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting itHuman involvement for the purposes of exercising decisions over the specified operations in context
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-09-06
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Tom-TechnicalDpv Processing-Context
    @@ -27797,25 +32130,25 @@

    Homomorphic Encryption

    -
    -

    Huge Data Volume

    +
    +

    Human Involvement for Input

    - + - + @@ -27824,14 +32157,14 @@

    Huge Data Volume

    - @@ -27840,8 +32173,8 @@

    Huge Data Volume

    @@ -27852,9 +32185,12 @@

    Huge Data Volume

    - + - + + + + @@ -27865,16 +32201,19 @@

    Huge Data Volume

    - + - + + + + - +
    TermHugeDataVolumeHumanInvolvementForInput Prefix dpv-owl
    LabelHuge Data VolumeHuman Involvement for Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HugeDataVolume
    - https://w3id.org/dpv#HugeDataVolume + https://w3id.org/dpv/owl/#HumanInvolvementForInput
    + https://w3id.org/dpv#HumanInvolvementForInput
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:DataVolume - → dpv-owl:Scale + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionData volume that is considered huge or more than large within the contextHuman involvement for the purposes of providing inputs to the specified context
    Usage NoteInputs can be in the form of data or other resources.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    Documented inDpv Processing-ScaleDpv Processing-Context
    @@ -27882,25 +32221,25 @@

    Huge Data Volume

    -
    -

    Huge Scale Of Data Subjects

    +
    +

    Human Involvement for intervention

    - + - + @@ -27909,14 +32248,14 @@

    Huge Scale Of Data Subjects

    - @@ -27925,8 +32264,8 @@

    Huge Scale Of Data Subjects

    @@ -27937,9 +32276,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -27950,16 +32292,16 @@

    Huge Scale Of Data Subjects

    - + - - - + + + - +
    TermHugeScaleOfDataSubjectsHumanInvolvementForIntervention Prefix dpv-owl
    LabelHuge Scale Of Data SubjectsHuman Involvement for intervention
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HugeScaleOfDataSubjects
    - https://w3id.org/dpv#HugeScaleOfDataSubjects + https://w3id.org/dpv/owl/#HumanInvolvementForIntervention
    + https://w3id.org/dpv#HumanInvolvementForIntervention
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectScale + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionScale of data subjects considered huge or more than large within the contextHuman involvement for the purposes of exercising interventions over the specified operations in context
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    Date Created2022-06-152022-09-05
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Processing-ScaleDpv Processing-Context
    @@ -27967,25 +32309,25 @@

    Huge Scale Of Data Subjects

    -
    -

    Human involved

    +
    +

    Human Involvement for Oversight

    - + - + @@ -28022,11 +32364,11 @@

    Human involved

    - + - + @@ -28038,13 +32380,16 @@

    Human involved

    - + - + + + + @@ -28054,25 +32399,26 @@

    Human involved

    -
    -

    Human Involvement

    + +
    +

    Human Involvement for Verification

    TermHumanInvolvedHumanInvolvementForOversight Prefix dpv-owl
    LabelHuman involvedHuman Involvement for Oversight
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolved
    - https://w3id.org/dpv#HumanInvolved + https://w3id.org/dpv/owl/#HumanInvolvementForOversight
    + https://w3id.org/dpv#HumanInvolvementForOversight
    DefinitionHumans are involved in the specified contextHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.Oversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-032022-09-07
    Date Modified 2023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented in Dpv Processing-Context
    - + - + @@ -28081,12 +32427,14 @@

    Human Involvement

    - @@ -28107,17 +32455,13 @@

    Human Involvement

    - + - + - - - @@ -28127,11 +32471,11 @@

    Human Involvement

    - + - + @@ -28139,7 +32483,7 @@

    Human Involvement

    - +
    TermHumanInvolvementHumanInvolvementForVerification Prefix dpv-owl
    LabelHuman InvolvementHuman Involvement for Verification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvement
    - https://w3id.org/dpv#HumanInvolvement + https://w3id.org/dpv/owl/#HumanInvolvementForVerification
    + https://w3id.org/dpv#HumanInvolvementForVerification
    Type rdfs:Class , owl:Class + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:EntityInvolvement + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    DefinitionThe involvement of humans in specified contextHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.Verification by itself does not imply ability to Control, Intervene, or having Oversight.
    Examples Spam filter as Automated Decision Making with Human Involvement (E0013) -
    Date Created2022-01-262022-09-07
    Date Modified2024-04-202023-12-10
    Contributors
    Documented inDex Processing-ContextDpv Processing-Context
    @@ -28147,25 +32491,25 @@

    Human Involvement

    -
    -

    Human Involvement for control

    +
    +

    Human not involved

    - + - + @@ -28202,11 +32546,11 @@

    Human Involvement for control

    - + - + @@ -28218,12 +32562,9 @@

    Human Involvement for control

    - - - - - + + @@ -28235,25 +32576,25 @@

    Human Involvement for control

    -
    -

    Human Involvement for decision

    +
    +

    Human Resource Management

    TermHumanInvolvementForControlHumanNotInvolved Prefix dpv-owl
    LabelHuman Involvement for controlHuman not involved
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForControl
    - https://w3id.org/dpv#HumanInvolvementForControl + https://w3id.org/dpv/owl/#HumanNotInvolved
    + https://w3id.org/dpv#HumanNotInvolved
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in contextHumans are not involved in the specified context
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.This maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2022-09-04
    Date Modified 2023-12-10
    Documented in
    - + - + @@ -28262,24 +32603,19 @@

    Human Involvement for decision

    - - @@ -28290,58 +32626,60 @@

    Human Involvement for decision

    - + - + - + + + + - + + - - + + - - +
    TermHumanInvolvementForDecisionHumanResourceManagement Prefix dpv-owl
    LabelHuman Involvement for decisionHuman Resource Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForDecision
    - https://w3id.org/dpv#HumanInvolvementForDecision + https://w3id.org/dpv/owl/#HumanResourceManagement
    + https://w3id.org/dpv#HumanResourceManagement
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:Purpose
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasPurpose
    DefinitionHuman involvement for the purposes of exercising decisions over the specified operations in contextPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
    SourceBelgian DPA ROPA Template
    Date Created2022-09-062021-09-01
    Date Modified2023-12-10ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    - -
    -

    Human Involvement for Input

    +
    +

    Identifying Personal Data

    - + - + @@ -28350,24 +32688,20 @@

    Human Involvement for Input

    - - @@ -28378,11 +32712,11 @@

    Human Involvement for Input

    - + - + @@ -28394,19 +32728,94 @@

    Human Involvement for Input

    - + + + + + + + + +
    TermHumanInvolvementForInputIdentifyingPersonalData Prefix dpv-owl
    LabelHuman Involvement for InputIdentifying Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForInput
    - https://w3id.org/dpv#HumanInvolvementForInput + https://w3id.org/dpv/owl/#IdentifyingPersonalData
    + https://w3id.org/dpv#IdentifyingPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionHuman involvement for the purposes of providing inputs to the specified contextPersonal Data that explicitly and by itself is sufficient to identify a person
    Usage NoteInputs can be in the form of data or other resources.DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.
    Date Created2022-09-072024-02-14
    Documented inDpv Personal-data
    +
    + + + +
    +

    Identity Authentication

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - +
    TermIdentityAuthenticationPrefixdpv-owl
    LabelIdentity Authentication
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#IdentityAuthentication
    + https://w3id.org/dpv#IdentityAuthentication +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    Date Modified2023-12-10
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with performing authentication based on identity as a form of security
    Date Created2024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    @@ -28414,25 +32823,25 @@

    Human Involvement for Input

    -
    -

    Human Involvement for intervention

    +
    +

    Identity Management Method

    - + - + @@ -28441,24 +32850,23 @@

    Human Involvement for intervention

    - - @@ -28469,12 +32877,94 @@

    Human Involvement for intervention

    - + + + + + + - - + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementForInterventionIdentityManagementMethod Prefix dpv-owl
    LabelHuman Involvement for interventionIdentity Management Method
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForIntervention
    - https://w3id.org/dpv#HumanInvolvementForIntervention + https://w3id.org/dpv/owl/#IdentityManagementMethod
    + https://w3id.org/dpv#IdentityManagementMethod
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:AuthorisationProcedure + → dpv-owl:SecurityProcedure + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionHuman involvement for the purposes of exercising interventions over the specified operations in contextManagement of identity and identity-based processes
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Identity Verification

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -28485,16 +32975,16 @@

    Human Involvement for intervention

    - + + - - + + - - +
    TermIdentityVerificationPrefixdpv-owl
    LabelIdentity Verification
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#IdentityVerification
    + https://w3id.org/dpv#IdentityVerification +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Verification + → dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with verifying or authenticating identity as a form of security
    Date Created2022-09-052019-04-05
    Date Modified2023-12-10ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Processing-ContextDpv Purposes
    @@ -28502,25 +32992,25 @@

    Human Involvement for intervention

    -
    -

    Human Involvement for Oversight

    +
    +

    Immigrant

    - + - + @@ -28529,24 +33019,31 @@

    Human Involvement for Oversight

    - - @@ -28557,12 +33054,9 @@

    Human Involvement for Oversight

    - + - - - - + @@ -28573,45 +33067,41 @@

    Human Involvement for Oversight

    - + - - - - + - + - +
    TermHumanInvolvementForOversightImmigrant Prefix dpv-owl
    LabelHuman Involvement for OversightImmigrant
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForOversight
    - https://w3id.org/dpv#HumanInvolvementForOversight + https://w3id.org/dpv/owl/#Immigrant
    + https://w3id.org/dpv#Immigrant
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:DataSubject
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputsData subjects that are immigrants (for a jurisdiction)
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-072022-04-06
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Entities-Datasubject
    - -
    -

    Human Involvement for Verification

    +
    +

    Impact

    - + - + @@ -28620,24 +33110,24 @@

    Human Involvement for Verification

    - - + + + + - @@ -28648,13 +33138,19 @@

    Human Involvement for Verification

    - + - + + + + @@ -28664,19 +33160,19 @@

    Human Involvement for Verification

    - + - + - + - +
    TermHumanInvolvementForVerificationImpact Prefix dpv-owl
    LabelHuman Involvement for VerificationImpact
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForVerification
    - https://w3id.org/dpv#HumanInvolvementForVerification + https://w3id.org/dpv/owl/#Impact
    + https://w3id.org/dpv#Impact
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Consequence + → dpv-owl:RiskConcept
    in Domain of dpv-owl:hasImpactOn +
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasConsequence, + dpv-owl:hasImpact
    DefinitionHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.The impact(s) possible or arising as a consequence from specified context
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Indicating risks, consequences, and impacts (E0027); + Using DPV and RISK extension to represent risks (E0068); + Using DPV and RISK extension to represent incidents (E0069) +
    Date Created2022-09-072022-03-23
    Date Modified2023-12-102024-08-16
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDpv Processing-ContextDex Risk
    @@ -28684,25 +33180,25 @@

    Human Involvement for Verification

    -
    -

    Human not involved

    +
    +

    Impact Assessment

    - + - + @@ -28711,24 +33207,26 @@

    Human not involved

    - - @@ -28739,12 +33237,9 @@

    Human not involved

    - + - - - - + @@ -28755,13 +33250,16 @@

    Human not involved

    - + - + + + + - +
    TermHumanNotInvolvedImpactAssessment Prefix dpv-owl
    LabelHuman not involvedImpact Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanNotInvolved
    - https://w3id.org/dpv#HumanNotInvolved + https://w3id.org/dpv/owl/#ImpactAssessment
    + https://w3id.org/dpv#ImpactAssessment
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionHumans are not involved in the specified contextCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
    Usage NoteThis maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Processing-ContextDpv Risk
    @@ -28769,25 +33267,25 @@

    Human not involved

    -
    -

    Human Resource Management

    +
    +

    Implied Consent

    - + - + @@ -28796,19 +33294,21 @@

    Human Resource Management

    - - @@ -28819,60 +33319,57 @@

    Human Resource Management

    - + - + - - - - + - + - + - +
    TermHumanResourceManagementImpliedConsent Prefix dpv-owl
    LabelHuman Resource ManagementImplied Consent
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanResourceManagement
    - https://w3id.org/dpv#HumanResourceManagement + https://w3id.org/dpv/owl/#ImpliedConsent
    + https://w3id.org/dpv#ImpliedConsent
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Purpose + dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalBasis
    DefinitionPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.Consent that is implied indirectly through an action not associated solely with conveying a consenting decision
    Usage NoteHR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-06-21
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Consent-Types
    -
    -

    Identifying Personal Data

    +
    +

    Importance

    - + - + @@ -28886,15 +33383,14 @@

    Identifying Personal Data

    - - @@ -28905,11 +33401,11 @@

    Identifying Personal Data

    - + - + @@ -28921,13 +33417,16 @@

    Identifying Personal Data

    - + - + + + + - +
    TermIdentifyingPersonalDataImportance Prefix dpv-owl
    LabelIdentifying Personal DataImportance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentifyingPersonalData
    - https://w3id.org/dpv#IdentifyingPersonalData + https://w3id.org/dpv/owl/#Importance
    + https://w3id.org/dpv#Importance
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasImportance
    DefinitionPersonal Data that explicitly and by itself is sufficient to identify a personAn indication of 'importance' within a context
    Usage NoteDPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.Importance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2024-02-142022-02-09
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    Documented inDpv Personal-dataDpv Context
    @@ -28935,25 +33434,25 @@

    Identifying Personal Data

    -
    -

    Identity Authentication

    +
    +

    Improve Existing Products and Services

    - + - + @@ -28968,7 +33467,9 @@

    Identity Authentication

    - @@ -28986,7 +33487,7 @@

    Identity Authentication

    - + @@ -28999,12 +33500,12 @@

    Identity Authentication

    - + - + @@ -29016,25 +33517,25 @@

    Identity Authentication

    -
    -

    Identity Management Method

    +
    +

    Improve Healthcare

    TermIdentityAuthenticationImproveExistingProductsAndServices Prefix dpv-owl
    LabelIdentity AuthenticationImprove Existing Products and Services
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityAuthentication
    - https://w3id.org/dpv#IdentityAuthentication + https://w3id.org/dpv/owl/#ImproveExistingProductsAndServices
    + https://w3id.org/dpv#ImproveExistingProductsAndServices
    Sub-class of dpv-owl:EnforceSecurity + dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvisiondpv-owl:Purpose
    DefinitionPurposes associated with performing authentication based on identity as a form of securityPurposes associated with improving existing products and services
    Date Created2024-04-142019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented in
    - + - + @@ -29043,23 +33544,20 @@

    Identity Management Method

    - - @@ -29070,7 +33568,7 @@

    Identity Management Method

    - + @@ -29079,23 +33577,23 @@

    Identity Management Method

    - + - + - + - +
    TermIdentityManagementMethodImproveHealthcare Prefix dpv-owl
    LabelIdentity Management MethodImprove Healthcare
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityManagementMethod
    - https://w3id.org/dpv#IdentityManagementMethod + https://w3id.org/dpv/owl/#ImproveHealthcare
    + https://w3id.org/dpv#ImproveHealthcare
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:AuthorisationProcedure - → dpv-owl:SecurityProcedure - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionManagement of identity and identity-based processesPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -29103,25 +33601,25 @@

    Identity Management Method

    -
    -

    Identity Verification

    +
    +

    Improve Internal CRM Processes

    - + - + @@ -29136,8 +33634,14 @@

    Identity Verification

    - + + @@ -29155,7 +33659,7 @@

    Identity Verification

    - + @@ -29185,25 +33689,25 @@

    Identity Verification

    -
    -

    Immigrant

    +
    +

    Improve Public Services

    TermIdentityVerificationImproveInternalCRMProcesses Prefix dpv-owl
    LabelIdentity VerificationImprove Internal CRM Processes
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityVerification
    - https://w3id.org/dpv#IdentityVerification + https://w3id.org/dpv/owl/#ImproveInternalCRMProcesses
    + https://w3id.org/dpv#ImproveInternalCRMProcesses
    Sub-class of dpv-owl:Verification - → dpv-owl:EnforceSecurity + dpv-owl:CustomerRelationshipManagement + → dpv-owl:CustomerManagement + → dpv-owl:Purpose +
    Sub-class of dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvisiondpv-owl:Purpose
    DefinitionPurposes associated with verifying or authenticating identity as a form of securityPurposes associated with improving customer-relationship management (CRM) processes
    - + - + @@ -29212,28 +33716,20 @@

    Immigrant

    - - @@ -29244,54 +33740,58 @@

    Immigrant

    - + - + + + + - + - + - +
    TermImmigrantImprovePublicServices Prefix dpv-owl
    LabelImmigrantImprove Public Services
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Immigrant
    - https://w3id.org/dpv#Immigrant + https://w3id.org/dpv/owl/#ImprovePublicServices
    + https://w3id.org/dpv#ImprovePublicServices
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasPurpose
    DefinitionData subjects that are immigrants (for a jurisdiction)Purposes associated with improving the provision of public services, such as public safety, education or law enforcement
    Source
    Date Created2022-04-062024-02-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Purposes
    -
    -

    Impact

    + +
    +

    Improve Transport and Mobility

    - + - + @@ -29300,24 +33800,20 @@

    Impact

    - - - - - + - @@ -29328,41 +33824,32 @@

    Impact

    - + - - - - - - - + - + + + + - + - - - - + - + - +
    TermImpactImproveTransportMobility Prefix dpv-owl
    LabelImpactImprove Transport and Mobility
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Impact
    - https://w3id.org/dpv#Impact + https://w3id.org/dpv/owl/#ImproveTransportMobility
    + https://w3id.org/dpv#ImproveTransportMobility
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Consequence - → dpv-owl:RiskConcept + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Domain of dpv-owl:hasImpactOn -
    in Range of dpv-owl:hasConsequence, - dpv-owl:hasImpact + dpv-owl:hasPurpose
    DefinitionThe impact(s) possible or arising as a consequence from specified contextPurposes associated with improving traffic, public transport systems or costs for drivers
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Indicating risks, consequences, and impacts (E0027); - Using DPV and RISK extension to represent risks (E0068); - Using DPV and RISK extension to represent incidents (E0069) -
    Source
    Date Created2022-03-232024-02-14
    Date Modified2024-08-16
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDex RiskDpv Purposes
    @@ -29370,25 +33857,25 @@

    Impact

    -
    -

    Impact Assessment

    +
    +

    Incident Management Procedures

    - + - + @@ -29403,8 +33890,7 @@

    Impact Assessment

    - @@ -29412,10 +33898,7 @@

    Impact Assessment

    - @@ -29427,29 +33910,32 @@

    Impact Assessment

    - + - + + + + - + - + - +
    TermImpactAssessmentIncidentManagementProcedures Prefix dpv-owl
    LabelImpact AssessmentIncident Management Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImpactAssessment
    - https://w3id.org/dpv#ImpactAssessment + https://w3id.org/dpv/owl/#IncidentManagementProcedures
    + https://w3id.org/dpv#IncidentManagementProcedures
    Sub-class of dpv-owl:RiskAssessment - → dpv-owl:Assessment + dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.Procedures related to management of incidents
    SourceENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv RiskDpv Tom-Organisational
    @@ -29457,25 +33943,25 @@

    Impact Assessment

    -
    -

    Implied Consent

    +
    +

    Incident Reporting Communication

    - + - + @@ -29484,21 +33970,22 @@

    Implied Consent

    - - @@ -29509,57 +33996,57 @@

    Implied Consent

    - + - - - - + - + + + + - + - + - +
    TermImpliedConsentIncidentReportingCommunication Prefix dpv-owl
    LabelImplied ConsentIncident Reporting Communication
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImpliedConsent
    - https://w3id.org/dpv#ImpliedConsent + https://w3id.org/dpv/owl/#IncidentReportingCommunication
    + https://w3id.org/dpv#IncidentReportingCommunication
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is implied indirectly through an action not associated solely with conveying a consenting decisionProcedures related to management of incident reporting
    Usage NoteImplied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Legal-basis-Consent-TypesDpv Tom-Organisational
    -
    -

    Importance

    +
    +

    Incorrect Data

    - + - + @@ -29573,14 +34060,13 @@

    Importance

    - - @@ -29591,12 +34077,9 @@

    Importance

    - + - - - - + @@ -29607,16 +34090,16 @@

    Importance

    - + - + - +
    TermImportanceIncorrectData Prefix dpv-owl
    LabelImportanceIncorrect Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Importance
    - https://w3id.org/dpv#Importance + https://w3id.org/dpv/owl/#IncorrectData
    + https://w3id.org/dpv#IncorrectData
    Sub-class of dpv-owl:Context + dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasImportance + dpv-owl:hasData
    DefinitionAn indication of 'importance' within a contextData that is known to be incorrect or inconsistent with some requirements
    Usage NoteImportance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2022-02-092022-11-02
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv ContextDpv Personal-data
    @@ -29624,25 +34107,25 @@

    Importance

    -
    -

    Improve Existing Products and Services

    +
    +

    Increase Service Robustness

    - + - + @@ -29677,7 +34160,7 @@

    Improve Existing Products and Services

    - + @@ -29707,25 +34190,25 @@

    Improve Existing Products and Services

    -
    -

    Improve Healthcare

    +
    +

    Indeterminate Duration

    TermImproveExistingProductsAndServicesIncreaseServiceRobustness Prefix dpv-owl
    LabelImprove Existing Products and ServicesIncrease Service Robustness
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveExistingProductsAndServices
    - https://w3id.org/dpv#ImproveExistingProductsAndServices + https://w3id.org/dpv/owl/#IncreaseServiceRobustness
    + https://w3id.org/dpv#IncreaseServiceRobustness
    DefinitionPurposes associated with improving existing products and servicesPurposes associated with improving robustness and resilience of services
    - + - + @@ -29734,20 +34217,21 @@

    Improve Healthcare

    - - @@ -29758,58 +34242,57 @@

    Improve Healthcare

    - + - + + + + - - - - + - + - + - +
    TermImproveHealthcareIndeterminateDuration Prefix dpv-owl
    LabelImprove HealthcareIndeterminate Duration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveHealthcare
    - https://w3id.org/dpv#ImproveHealthcare + https://w3id.org/dpv/owl/#IndeterminateDuration
    + https://w3id.org/dpv#IndeterminateDuration
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:Duration
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:Duration + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasDuration
    DefinitionPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseasesDuration that is indeterminate or cannot be determined
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Source
    Date Created2024-02-142022-11-30
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Context
    - -
    -

    Improve Internal CRM Processes

    +
    +

    Industry Consortium

    - + - + @@ -29818,27 +34301,31 @@

    Improve Internal CRM Processes

    - - - - @@ -29849,29 +34336,35 @@

    Improve Internal CRM Processes

    - + - + + + + - + - + + + + - + - +
    TermImproveInternalCRMProcessesIndustryConsortium Prefix dpv-owl
    LabelImprove Internal CRM ProcessesIndustry Consortium
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveInternalCRMProcesses
    - https://w3id.org/dpv#ImproveInternalCRMProcesses + https://w3id.org/dpv/owl/#IndustryConsortium
    + https://w3id.org/dpv#IndustryConsortium
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:CustomerRelationshipManagement - → dpv-owl:CustomerManagement - → dpv-owl:Purpose -
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionPurposes associated with improving customer-relationship management (CRM) processesA consortium established and comprising on industry organisations
    SourceADMS controlled vocabulary
    Date Created2019-04-052022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Entities-Organisation
    @@ -29879,25 +34372,25 @@

    Improve Internal CRM Processes

    -
    -

    Improve Public Services

    +
    +

    Infer

    - + - + @@ -29906,20 +34399,21 @@

    Improve Public Services

    - - @@ -29930,58 +34424,64 @@

    Improve Public Services

    - + + + + + - + + + - - - - + - + - + + + + - + - +
    TermImprovePublicServicesInfer Prefix dpv-owl
    LabelImprove Public ServicesInfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImprovePublicServices
    - https://w3id.org/dpv#ImprovePublicServices + https://w3id.org/dpv/owl/#Infer
    + https://w3id.org/dpv#Infer
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:Processing
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:Derive + → dpv-owl:Obtain + → dpv-owl:Processing
    in Range of dpv-owl:hasPurpose + dpv-owl:hasProcessing
    DefinitionPurposes associated with improving the provision of public services, such as public safety, education or law enforcementto infer data from existing data
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.
    Examples Derivation and inference of personal data (E0009) +
    Source
    Date Created2024-02-142022-04-20
    Date Modified2022-10-14
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDex Processing
    - -
    -

    Improve Transport and Mobility

    +
    +

    Inferred Data

    - + - + @@ -29990,20 +34490,19 @@

    Improve Transport and Mobility

    - - @@ -30014,58 +34513,51 @@

    Improve Transport and Mobility

    - + - - - - + - + - - - - + - +
    TermImproveTransportMobilityInferredData Prefix dpv-owl
    LabelImprove Transport and MobilityInferred Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveTransportMobility
    - https://w3id.org/dpv#ImproveTransportMobility + https://w3id.org/dpv/owl/#InferredData
    + https://w3id.org/dpv#InferredData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:DerivedData + → dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData
    DefinitionPurposes associated with improving traffic, public transport systems or costs for driversData that has been obtained through inferences of other data
    Source
    Date Created2024-02-142023-12-10
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv PurposesDpv Personal-data
    - -
    -

    Incident Management Procedures

    +
    +

    Inferred Personal Data

    - + - + @@ -30074,22 +34566,31 @@

    Incident Management Procedures

    - + + + + - @@ -30100,32 +34601,39 @@

    Incident Management Procedures

    - + + + + + - + + + - - - - + - + - + + + + - +
    TermIncidentManagementProceduresInferredPersonalData Prefix dpv-owl
    LabelIncident Management ProceduresInferred Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncidentManagementProcedures
    - https://w3id.org/dpv#IncidentManagementProcedures + https://w3id.org/dpv/owl/#InferredPersonalData
    + https://w3id.org/dpv#InferredPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DerivedPersonalData + → dpv-owl:DerivedData + → dpv-owl:Data +
    Sub-class of dpv-owl:DerivedPersonalData + → dpv-owl:PersonalData + → dpv-owl:Data +
    Sub-class of dpv-owl:InferredData + → dpv-owl:DerivedData + → dpv-owl:Data
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionProcedures related to management of incidentsPersonal Data that is obtained through inference from other data
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples Derivation and inference of personal data (E0009) +
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-01-19
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Personal-data
    @@ -30133,25 +34641,25 @@

    Incident Management Procedures

    -
    -

    Incident Reporting Communication

    +
    +

    Information Flow Control

    - + - + @@ -30160,21 +34668,20 @@

    Incident Reporting Communication

    - - @@ -30186,7 +34693,7 @@

    Incident Reporting Communication

    - + @@ -30195,7 +34702,7 @@

    Incident Reporting Communication

    - + @@ -30211,32 +34718,33 @@

    Incident Reporting Communication

    - +
    TermIncidentReportingCommunicationInformationFlowControl Prefix dpv-owl
    LabelIncident Reporting CommunicationInformation Flow Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncidentReportingCommunication
    - https://w3id.org/dpv#IncidentReportingCommunication + https://w3id.org/dpv/owl/#InformationFlowControl
    + https://w3id.org/dpv#InformationFlowControl
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of incident reportingUse of measures to control information flows
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    -
    -

    Incorrect Data

    + +
    +

    Information Security Policy

    - + - + @@ -30245,18 +34753,24 @@

    Incorrect Data

    - - @@ -30267,29 +34781,35 @@

    Incorrect Data

    - + - + + + + - + - + + + + - +
    TermIncorrectDataInformationSecurityPolicy Prefix dpv-owl
    LabelIncorrect DataInformation Security Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncorrectData
    - https://w3id.org/dpv#IncorrectData + https://w3id.org/dpv/owl/#InformationSecurityPolicy
    + https://w3id.org/dpv#InformationSecurityPolicy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Data + dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasData + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData that is known to be incorrect or inconsistent with some requirementsPolicy regarding security of information
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-11-022022-08-17
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    Documented inDpv Personal-dataDpv Tom-Organisational
    @@ -30297,25 +34817,25 @@

    Incorrect Data

    -
    -

    Increase Service Robustness

    +
    +

    Informed Consent

    - + - + @@ -30324,22 +34844,20 @@

    Increase Service Robustness

    - - @@ -30350,9 +34868,12 @@

    Increase Service Robustness

    - + - + + + + @@ -30363,16 +34884,16 @@

    Increase Service Robustness

    - + - + - +
    TermIncreaseServiceRobustnessInformedConsent Prefix dpv-owl
    LabelIncrease Service RobustnessInformed Consent
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncreaseServiceRobustness
    - https://w3id.org/dpv#IncreaseServiceRobustness + https://w3id.org/dpv/owl/#InformedConsent
    + https://w3id.org/dpv#InformedConsent
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Consent + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalBasis
    DefinitionPurposes associated with improving robustness and resilience of servicesConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    Date Created2019-04-052022-06-21
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Consent-Types
    @@ -30380,25 +34901,25 @@

    Increase Service Robustness

    -
    -

    Indeterminate Duration

    +
    +

    Innovative Use of Existing Technologies

    - + - + @@ -30407,21 +34928,21 @@

    Indeterminate Duration

    - - @@ -30432,12 +34953,9 @@

    Indeterminate Duration

    - + - - - - + @@ -30448,41 +34966,39 @@

    Indeterminate Duration

    - + - - - - + - +
    TermIndeterminateDurationInnovativeUseOfExistingTechnology Prefix dpv-owl
    LabelIndeterminate DurationInnovative Use of Existing Technologies
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IndeterminateDuration
    - https://w3id.org/dpv#IndeterminateDuration + https://w3id.org/dpv/owl/#InnovativeUseOfExistingTechnology
    + https://w3id.org/dpv#InnovativeUseOfExistingTechnology
    Type rdfs:Class , owl:Class - , dpv-owl:Duration + , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:Duration + dpv-owl:InnovativeUseOfTechnology + → dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasContext
    DefinitionDuration that is indeterminate or cannot be determinedInvolvement of existing technologies used in an innovative manner
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Date Created2022-11-302023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv ContextDpv Processing-Context
    -
    -

    Industry Consortium

    + +
    +

    Innovative Use of New Technologies

    - + - + @@ -30491,28 +35007,21 @@

    Industry Consortium

    - - @@ -30523,61 +35032,63 @@

    Industry Consortium

    - + - + + + + - + - + - + - + - +
    TermIndustryConsortiumInnovativeUseOfNewTechnologies Prefix dpv-owl
    LabelIndustry ConsortiumInnovative Use of New Technologies
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IndustryConsortium
    - https://w3id.org/dpv#IndustryConsortium + https://w3id.org/dpv/owl/#InnovativeUseOfNewTechnologies
    + https://w3id.org/dpv#InnovativeUseOfNewTechnologies
    Type rdfs:Class , owl:Class + , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:InnovativeUseOfTechnology + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext
    DefinitionA consortium established and comprising on industry organisationsInvolvement of a new (innovative) technologies
    Usage NoteNew technologies are by definition considered innovative
    SourceADMS controlled vocabularyGDPR Art.4-2
    Date Created2022-02-022020-11-04
    Date Modified2020-10-052023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Entities-OrganisationDpv Processing-Context
    - -
    -

    Infer

    +
    +

    Innovative use of Technology

    - + - + @@ -30586,21 +35097,19 @@

    Infer

    - - @@ -30611,17 +35120,13 @@

    Infer

    - + - + - - - @@ -30631,44 +35136,38 @@

    Infer

    - + - - - - - - - - + + - +
    TermInferInnovativeUseOfTechnology Prefix dpv-owl
    LabelInferInnovative use of Technology
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Infer
    - https://w3id.org/dpv#Infer + https://w3id.org/dpv/owl/#InnovativeUseOfTechnology
    + https://w3id.org/dpv#InnovativeUseOfTechnology
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Derive - → dpv-owl:Obtain - → dpv-owl:Processing + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext
    Definitionto infer data from existing dataIndicates that technology is being used in an innovative manner
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Examples Derivation and inference of personal data (E0009) -
    Date Created2022-04-202023-12-10
    Date Modified2022-10-14
    ContributorsHarshvardhan J. Pandit
    Documented inDex ProcessingDpv Processing-Context
    -
    -

    Inferred Data

    +
    +

    Intellectual Property Data

    - + - + @@ -30682,7 +35181,7 @@

    Inferred Data

    - @@ -30700,20 +35199,23 @@

    Inferred Data

    - + - + + + + - + @@ -30726,25 +35228,26 @@

    Inferred Data

    -
    -

    Inferred Personal Data

    + +
    +

    Intended

    TermInferredDataIntellectualPropertyData Prefix dpv-owl
    LabelInferred DataIntellectual Property Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InferredData
    - https://w3id.org/dpv#InferredData + https://w3id.org/dpv/owl/#IntellectualPropertyData
    + https://w3id.org/dpv#IntellectualPropertyData
    Sub-class of dpv-owl:DerivedData + dpv-owl:ConfidentialDatadpv-owl:Data
    DefinitionData that has been obtained through inferences of other dataData protected by Intellectual Property rights and regulations
    Source
    Date Created2023-12-102024-02-14
    - + - + @@ -30753,31 +35256,23 @@

    Inferred Personal Data

    - - - - - - @@ -30788,17 +35283,10 @@

    Inferred Personal Data

    - + - - - - - - - + @@ -30808,45 +35296,41 @@

    Inferred Personal Data

    - + - - - - + - + - +
    TermInferredPersonalDataIntended Prefix dpv-owl
    LabelInferred Personal DataIntended
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InferredPersonalData
    - https://w3id.org/dpv#InferredPersonalData + https://w3id.org/dpv/owl/#Intended
    + https://w3id.org/dpv#Intended
    Type rdfs:Class , owl:Class + , dpv-owl:IntentionStatus
    Sub-class of dpv-owl:DerivedPersonalData - → dpv-owl:DerivedData - → dpv-owl:Data -
    Sub-class of dpv-owl:DerivedPersonalData - → dpv-owl:PersonalData - → dpv-owl:Data -
    Sub-class of dpv-owl:InferredData - → dpv-owl:DerivedData - → dpv-owl:Data + dpv-owl:IntentionStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasIntention, + dpv-owl:hasStatus
    DefinitionPersonal Data that is obtained through inference from other dataStatus indicating the specified context was intended
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples Derivation and inference of personal data (E0009) -
    Date Created2022-01-192024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex Personal-dataDpv Context-Status
    - -
    -

    Information Flow Control

    +
    +

    Intention Status

    - + - + @@ -30855,21 +35339,21 @@

    Information Flow Control

    - - @@ -30880,32 +35364,32 @@

    Information Flow Control

    - + - + + + + - - - - + - + - + - +
    TermInformationFlowControlIntentionStatus Prefix dpv-owl
    LabelInformation Flow ControlIntention Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformationFlowControl
    - https://w3id.org/dpv#InformationFlowControl + https://w3id.org/dpv/owl/#IntentionStatus
    + https://w3id.org/dpv#IntentionStatus
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasIntention, + dpv-owl:hasStatus
    DefinitionUse of measures to control information flowsStatus indicating whether the specified context was intended or unintended
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Context-Status
    @@ -30913,25 +35397,25 @@

    Information Flow Control

    -
    -

    Information Security Policy

    +
    +

    Internal Resource Optimisation

    - + - + @@ -30940,24 +35424,22 @@

    Information Security Policy

    - - @@ -30968,61 +35450,54 @@

    Information Security Policy

    - + - - - - + - + - - - - + - + - +
    TermInformationSecurityPolicyInternalResourceOptimisation Prefix dpv-owl
    LabelInformation Security PolicyInternal Resource Optimisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformationSecurityPolicy
    - https://w3id.org/dpv#InformationSecurityPolicy + https://w3id.org/dpv/owl/#InternalResourceOptimisation
    + https://w3id.org/dpv#InternalResourceOptimisation
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvision + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionPolicy regarding security of informationPurposes associated with optimisation of internal resource availability and usage for organisation
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172019-04-05
    Date Modified2024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Tom-OrganisationalDpv Purposes
    - -
    -

    Informed Consent

    +
    +

    International Organisation

    - + - + @@ -31031,20 +35506,31 @@

    Informed Consent

    - - @@ -31055,32 +35541,35 @@

    Informed Consent

    - + - - - - + - + + + + - + - + + + + - + - +
    TermInformedConsentInternationalOrganisation Prefix dpv-owl
    LabelInformed ConsentInternational Organisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformedConsent
    - https://w3id.org/dpv#InformedConsent + https://w3id.org/dpv/owl/#InternationalOrganisation
    + https://w3id.org/dpv#InternationalOrganisation
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decisionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    SourceGDPR Art.4-26
    Date Created2022-06-212022-03-23
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeJulian Flake, Georg P. Krog
    Documented inDpv Legal-basis-Consent-TypesDpv Entities-Organisation
    @@ -31088,25 +35577,25 @@

    Informed Consent

    -
    -

    Innovative Use of Existing Technologies

    +
    +

    Intrusion Detection System

    - + - + @@ -31115,21 +35604,22 @@

    Innovative Use of Existing Technologies

    - - @@ -31140,52 +35630,57 @@

    Innovative Use of Existing Technologies

    - + - + + + + - + - + + + + - +
    TermInnovativeUseOfExistingTechnologyIntrusionDetectionSystem Prefix dpv-owl
    LabelInnovative Use of Existing TechnologiesIntrusion Detection System
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfExistingTechnology
    - https://w3id.org/dpv#InnovativeUseOfExistingTechnology + https://w3id.org/dpv/owl/#IntrusionDetectionSystem
    + https://w3id.org/dpv#IntrusionDetectionSystem
    Type rdfs:Class , owl:Class - , dpv-owl:InnovativeUseOfTechnology + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:InnovativeUseOfTechnology - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of existing technologies used in an innovative mannerUse of measures to detect intrusions and other unauthorised attempts to gain access to a system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2023-12-102022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    - -
    -

    Innovative Use of New Technologies

    +
    +

    Involvement Status

    - + - + @@ -31194,21 +35689,21 @@

    Innovative Use of New Technologies

    - - @@ -31219,63 +35714,55 @@

    Innovative Use of New Technologies

    - + - - - - + - - - - + - + - - - - + - + - +
    TermInnovativeUseOfNewTechnologiesInvolvementStatus Prefix dpv-owl
    LabelInnovative Use of New TechnologiesInvolvement Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfNewTechnologies
    - https://w3id.org/dpv#InnovativeUseOfNewTechnologies + https://w3id.org/dpv/owl/#InvolvementStatus
    + https://w3id.org/dpv#InvolvementStatus
    Type rdfs:Class , owl:Class - , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:InnovativeUseOfTechnology - → dpv-owl:ProcessingContext + dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext + dpv-owl:hasContext, + dpv-owl:hasInvolvement, + dpv-owl:hasStatus
    DefinitionInvolvement of a new (innovative) technologiesStatus indicating whether the involvement of specified context
    Usage NoteNew technologies are by definition considered innovative
    SourceGDPR Art.4-2
    Date Created2020-11-042024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Processing-ContextDpv Context-Status
    -
    -

    Innovative use of Technology

    + +
    +

    Intellectual Property Rights Management

    - + - + @@ -31284,19 +35771,22 @@

    Innovative use of Technology

    - - @@ -31307,54 +35797,94 @@

    Innovative use of Technology

    - + - - - - + - + + + + - + - + + + + - +
    TermInnovativeUseOfTechnologyIPRManagement Prefix dpv-owl
    LabelInnovative use of TechnologyIntellectual Property Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfTechnology
    - https://w3id.org/dpv#InnovativeUseOfTechnology + https://w3id.org/dpv/owl/#IPRManagement
    + https://w3id.org/dpv#IPRManagement
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:RightsManagement + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionIndicates that technology is being used in an innovative mannerManagement of Intellectual Property Rights with a view to identify and safeguard and enforce them
    Usage NoteInnovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Source
    Date Created2023-12-102024-04-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Intellectual Property Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Just-in-time Notice

    - + - + @@ -31363,19 +35893,23 @@

    Intellectual Property Data

    - - @@ -31386,7 +35920,7 @@

    Intellectual Property Data

    - + @@ -31395,20 +35929,20 @@

    Intellectual Property Data

    - + - + - +
    TermIntellectualPropertyDataJITNotice Prefix dpv-owl
    LabelIntellectual Property DataJust-in-time Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntellectualPropertyData
    - https://w3id.org/dpv#IntellectualPropertyData + https://w3id.org/dpv/owl/#JITNotice
    + https://w3id.org/dpv#JITNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ConfidentialData - → dpv-owl:Data + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasData + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData protected by Intellectual Property rights and regulationsA notice that is provided "just in time" when collecting information or performing an activity
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-02-142024-08-17
    Documented inDpv Personal-dataDpv Tom-Notice
    @@ -31416,25 +35950,25 @@

    Intellectual Property Data

    -
    -

    Intended

    +
    +

    Job Applicant

    - + - + @@ -31443,23 +35977,31 @@

    Intended

    - - @@ -31470,7 +36012,7 @@

    Intended

    - + @@ -31483,41 +36025,41 @@

    Intended

    - + - + - +
    TermIntendedJobApplicant Prefix dpv-owl
    LabelIntendedJob Applicant
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Intended
    - https://w3id.org/dpv#Intended + https://w3id.org/dpv/owl/#JobApplicant
    + https://w3id.org/dpv#JobApplicant
    Type rdfs:Class , owl:Class - , dpv-owl:IntentionStatus + , dpv-owl:DataSubject
    Sub-class of dpv-owl:IntentionStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasIntention, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionStatus indicating the specified context was intendedData subjects that apply for jobs or employments
    Date Created2024-05-102022-04-06
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Context-StatusDpv Entities-Datasubject
    -
    -

    Intention Status

    +
    +

    Joint Data Controllers

    - + - + @@ -31531,16 +36073,27 @@

    Intention Status

    - - @@ -31551,11 +36104,11 @@

    Intention Status

    - + - + @@ -31567,16 +36120,16 @@

    Intention Status

    - + - + - +
    TermIntentionStatusJointDataControllers Prefix dpv-owl
    LabelIntention StatusJoint Data Controllers
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntentionStatus
    - https://w3id.org/dpv#IntentionStatus + https://w3id.org/dpv/owl/#JointDataControllers
    + https://w3id.org/dpv#JointDataControllers
    Sub-class of dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataController + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasIntention, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasDataController, + dpv-owl:hasEntity, + dpv-owl:hasJointDataControllers, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipientDataController, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionStatus indicating whether the specified context was intended or unintendedA group of Data Controllers that jointly determine the purposes and means of processing
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2024-05-102022-02-02
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Entities-Legalrole
    @@ -31584,25 +36137,26 @@

    Intention Status

    -
    -

    Internal Resource Optimisation

    + +
    +

    Joint Data Controllers Agreement

    - + - + @@ -31611,22 +36165,38 @@

    Internal Resource Optimisation

    - + + + + - @@ -31637,7 +36207,7 @@

    Internal Resource Optimisation

    - + @@ -31650,41 +36220,46 @@

    Internal Resource Optimisation

    - + - + + + + - + - +
    TermInternalResourceOptimisationJointDataControllersAgreement Prefix dpv-owl
    LabelInternal Resource OptimisationJoint Data Controllers Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InternalResourceOptimisation
    - https://w3id.org/dpv#InternalResourceOptimisation + https://w3id.org/dpv/owl/#JointDataControllersAgreement
    + https://w3id.org/dpv#JointDataControllersAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:DataControllerContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with optimisation of internal resource availability and usage for organisationAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship
    Date Created2019-04-052022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Contract-Types
    + + -
    -

    International Organisation

    +
    +

    Justification

    - + - + @@ -31698,23 +36273,14 @@

    International Organisation

    - - @@ -31725,35 +36291,38 @@

    International Organisation

    - + + + + - - - - + - + - - - - + - + - +
    TermInternationalOrganisationJustification Prefix dpv-owl
    LabelInternational OrganisationJustification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InternationalOrganisation
    - https://w3id.org/dpv#InternationalOrganisation + https://w3id.org/dpv/owl/#Justification
    + https://w3id.org/dpv#Justification
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext, + dpv-owl:hasJustification
    DefinitionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countriesA form of documentation providing reasons, explanations, or justifications
    Examples Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure (E0057); + Expressing a right exercise request is delayed due to high volume of requests (E0058); + Exercising the right to rectification with contesting accuracy of information as justification (E0059); + Associating justifications with right exercise non-fulfilment (E0061); + Using justifications across categories (E0062); + Expressing data breach notifications to data subjects are not required using a justification (E0063) +
    SourceGDPR Art.4-26
    Date Created2022-03-232022-06-15
    Date Modified2020-10-05
    ContributorsJulian Flake, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv Entities-OrganisationDex Context
    @@ -31761,25 +36330,25 @@

    International Organisation

    -
    -

    Intrusion Detection System

    +
    +

    Large Data Volume

    - + - + @@ -31788,22 +36357,24 @@

    Intrusion Detection System

    - - @@ -31814,23 +36385,20 @@

    Intrusion Detection System

    - + - - - - + - + @@ -31839,32 +36407,33 @@

    Intrusion Detection System

    - +
    TermIntrusionDetectionSystemLargeDataVolume Prefix dpv-owl
    LabelIntrusion Detection SystemLarge Data Volume
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntrusionDetectionSystem
    - https://w3id.org/dpv#IntrusionDetectionSystem + https://w3id.org/dpv/owl/#LargeDataVolume
    + https://w3id.org/dpv#LargeDataVolume
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:DataVolume
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale
    DefinitionUse of measures to detect intrusions and other unauthorised attempts to gain access to a systemData volume that is considered large within the context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    Documented inDpv Tom-TechnicalDpv Processing-Scale
    -
    -

    Involvement Status

    + +
    +

    Large Scale Of Data Subjects

    - + - + @@ -31873,12 +36442,15 @@

    Involvement Status

    - @@ -31886,8 +36458,8 @@

    Involvement Status

    @@ -31898,7 +36470,7 @@

    Involvement Status

    - + @@ -31911,16 +36483,16 @@

    Involvement Status

    - + - + - +
    TermInvolvementStatusLargeScaleOfDataSubjects Prefix dpv-owl
    LabelInvolvement StatusLarge Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InvolvementStatus
    - https://w3id.org/dpv#InvolvementStatus + https://w3id.org/dpv/owl/#LargeScaleOfDataSubjects
    + https://w3id.org/dpv#LargeScaleOfDataSubjects
    Type rdfs:Class , owl:Class + , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:Status + dpv-owl:DataSubjectScale + → dpv-owl:Scale + → dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasInvolvement, - dpv-owl:hasStatus + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale
    DefinitionStatus indicating whether the involvement of specified contextScale of data subjects considered large within the context
    Date Created2024-05-102022-06-15
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Processing-Scale
    @@ -31928,25 +36500,25 @@

    Involvement Status

    -
    -

    Intellectual Property Rights Management

    +
    +

    Large Scale Processing

    - + - + @@ -31955,22 +36527,23 @@

    Intellectual Property Rights Management

    - - @@ -31981,94 +36554,63 @@

    Intellectual Property Rights Management

    - + - + + + + - + - + - + + + + - + - +
    TermIPRManagementLargeScaleProcessing Prefix dpv-owl
    LabelIntellectual Property Rights ManagementLarge Scale Processing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IPRManagement
    - https://w3id.org/dpv#IPRManagement + https://w3id.org/dpv/owl/#LargeScaleProcessing
    + https://w3id.org/dpv#LargeScaleProcessing
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ProcessingScale
    Sub-class of dpv-owl:RightsManagement - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasScale
    DefinitionManagement of Intellectual Property Rights with a view to identify and safeguard and enforce themProcessing that takes place at large scales (as specified by some criteria)
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.
    SourceGDPR Art.4-2
    Date Created2024-04-142020-11-04
    Date Modified2022-09-07
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Tom-OrganisationalDpv Processing-Scale
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Just-in-time Notice

    +
    +

    Law

    - + - + @@ -32077,23 +36619,15 @@

    Just-in-time Notice

    - - - + - @@ -32104,7 +36638,7 @@

    Just-in-time Notice

    - + @@ -32117,13 +36651,16 @@

    Just-in-time Notice

    - + - + + + + - +
    TermJITNoticeLaw Prefix dpv-owl
    LabelJust-in-time NoticeLaw
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JITNotice
    - https://w3id.org/dpv#JITNotice + https://w3id.org/dpv/owl/#Law
    + https://w3id.org/dpv#Law
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasApplicableLaw
    DefinitionA notice that is provided "just in time" when collecting information or performing an activityA law is a set of rules created by government or authorities
    Date Created2024-08-172022-01-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Context-Jurisdiction
    @@ -32131,25 +36668,25 @@

    Just-in-time Notice

    -
    -

    Job Applicant

    +
    +

    Lawful

    - + - + @@ -32158,28 +36695,25 @@

    Job Applicant

    - - @@ -32190,7 +36724,7 @@

    Job Applicant

    - + @@ -32203,41 +36737,41 @@

    Job Applicant

    - + - + - +
    TermJobApplicantLawful Prefix dpv-owl
    LabelJob ApplicantLawful
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JobApplicant
    - https://w3id.org/dpv#JobApplicant + https://w3id.org/dpv/owl/#Lawful
    + https://w3id.org/dpv#Lawful
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:Lawfulness
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Lawfulness + → dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionData subjects that apply for jobs or employmentsState of being lawful or legally compliant
    Date Created2022-04-062022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Context-Status
    -
    -

    Joint Data Controllers

    +
    +

    Lawfulness

    - + - + @@ -32251,24 +36785,18 @@

    Joint Data Controllers

    - - @@ -32279,12 +36807,9 @@

    Joint Data Controllers

    - + - - - - + @@ -32295,16 +36820,16 @@

    Joint Data Controllers

    - + - + - +
    TermJointDataControllersLawfulness Prefix dpv-owl
    LabelJoint Data ControllersLawfulness
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JointDataControllers
    - https://w3id.org/dpv#JointDataControllers + https://w3id.org/dpv/owl/#Lawfulness
    + https://w3id.org/dpv#Lawfulness
    Sub-class of dpv-owl:DataController - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataController, - dpv-owl:hasEntity, - dpv-owl:hasJointDataControllers, - dpv-owl:hasRecipientDataController, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionA group of Data Controllers that jointly determine the purposes and means of processingStatus associated with expressing lawfulness or legal compliance
    Usage NoteWhile Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2022-02-022022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Entities-LegalroleDpv Context-Status
    @@ -32312,25 +36837,25 @@

    Joint Data Controllers

    -
    -

    Joint Data Controllers Agreement

    +
    +

    Lawfulness Unknown

    - + - + @@ -32339,23 +36864,25 @@

    Joint Data Controllers Agreement

    - - @@ -32366,7 +36893,7 @@

    Joint Data Controllers Agreement

    - + @@ -32379,43 +36906,42 @@

    Joint Data Controllers Agreement

    - + - + - +
    TermJointDataControllersAgreementLawfulnessUnkown Prefix dpv-owl
    LabelJoint Data Controllers AgreementLawfulness Unknown
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JointDataControllersAgreement
    - https://w3id.org/dpv#JointDataControllersAgreement + https://w3id.org/dpv/owl/#LawfulnessUnkown
    + https://w3id.org/dpv#LawfulnessUnkown
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Lawfulness
    Sub-class of dpv-owl:DataProcessingAgreement - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Lawfulness + → dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationshipState of the lawfulness not being known
    Date Created2022-01-262022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Context-Status
    - - -
    -

    Justification

    + +
    +

    Layered Notice

    - + - + @@ -32424,19 +36950,23 @@

    Justification

    - - @@ -32447,64 +36977,59 @@

    Justification

    - + - - - - + + + + - + - - - - + - +
    TermJustificationLayeredNotice Prefix dpv-owl
    LabelJustificationLayered Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Justification
    - https://w3id.org/dpv#Justification + https://w3id.org/dpv/owl/#LayeredNotice
    + https://w3id.org/dpv#LayeredNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Context + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasJustification + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA form of documentation providing reasons, explanations, or justificationsA notice that contains layered elements
    Examples Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure (E0057); - Expressing a right exercise request is delayed due to high volume of requests (E0058); - Exercising the right to rectification with contesting accuracy of information as justification (E0059); - Associating justifications with right exercise non-fulfilment (E0061); - Using justifications across categories (E0062); - Expressing data breach notifications to data subjects are not required using a justification (E0063) -
    SourceICO - What methods can we use to provide privacy information?
    Date Created2022-06-152024-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDex ContextDpv Tom-Notice
    + + + + -
    -

    Large Data Volume

    +
    +

    Legal Agreement

    - + - + @@ -32513,24 +37038,21 @@

    Large Data Volume

    - - @@ -32541,7 +37063,7 @@

    Large Data Volume

    - + @@ -32554,42 +37076,44 @@

    Large Data Volume

    - + - + + + + - + - +
    TermLargeDataVolumeLegalAgreement Prefix dpv-owl
    LabelLarge Data VolumeLegal Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeDataVolume
    - https://w3id.org/dpv#LargeDataVolume + https://w3id.org/dpv/owl/#LegalAgreement
    + https://w3id.org/dpv#LegalAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataVolume - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData volume that is considered large within the contextA legally binding agreement
    Date Created2022-06-152019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Processing-ScaleDpv Tom-Legal
    - -
    -

    Large Scale Of Data Subjects

    +
    +

    Legal Basis

    - + - + @@ -32598,24 +37122,15 @@

    Large Scale Of Data Subjects

    - - - + - @@ -32626,10 +37141,17 @@

    Large Scale Of Data Subjects

    - + + + + + - + + + @@ -32639,16 +37161,16 @@

    Large Scale Of Data Subjects

    - + - - - + + + - +
    TermLargeScaleOfDataSubjectsLegalBasis Prefix dpv-owl
    LabelLarge Scale Of Data SubjectsLegal Basis
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeScaleOfDataSubjects
    - https://w3id.org/dpv#LargeScaleOfDataSubjects + https://w3id.org/dpv/owl/#LegalBasis
    + https://w3id.org/dpv#LegalBasis
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasLegalBasis
    DefinitionScale of data subjects considered large within the contextLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples Denoting Legal Basis within a Process (E0014) +
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditDate Modified2020-11-04
    Documented inDpv Processing-ScaleDex Legal-basis
    @@ -32656,25 +37178,25 @@

    Large Scale Of Data Subjects

    -
    -

    Large Scale Processing

    +
    +

    Legal Compliance

    - + - + @@ -32683,23 +37205,20 @@

    Large Scale Processing

    - - @@ -32710,20 +37229,17 @@

    Large Scale Processing

    - + - + - - - - + @@ -32733,40 +37249,41 @@

    Large Scale Processing

    - + - + - +
    TermLargeScaleProcessingLegalCompliance Prefix dpv-owl
    LabelLarge Scale ProcessingLegal Compliance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeScaleProcessing
    - https://w3id.org/dpv#LargeScaleProcessing + https://w3id.org/dpv/owl/#LegalCompliance
    + https://w3id.org/dpv#LegalCompliance
    Type rdfs:Class , owl:Class - , dpv-owl:ProcessingScale + , dpv-owl:Purpose
    Sub-class of dpv-owl:ProcessingScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:FulfilmentOfObligation + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasScale + dpv-owl:hasPurpose
    DefinitionProcessing that takes place at large scales (as specified by some criteria)Purposes associated with carrying out data processing to fulfill a legal or statutory obligation
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    SourceGDPR Art.4-2
    Date Modified2022-09-072022-11-09
    ContributorsHarshvardhan J. Pandit, Piero BonattiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ScaleDpv Purposes
    -
    -

    Law

    + +
    +

    Legal Compliance Assessment

    - + - + @@ -32775,15 +37292,24 @@

    Law

    - + + + - @@ -32794,7 +37320,7 @@

    Law

    - + @@ -32807,42 +37333,41 @@

    Law

    - + - + - +
    TermLawLegalComplianceAssessment Prefix dpv-owl
    LabelLawLegal Compliance Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Law
    - https://w3id.org/dpv#Law + https://w3id.org/dpv/owl/#LegalComplianceAssessment
    + https://w3id.org/dpv#LegalComplianceAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ComplianceAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasApplicableLaw + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA law is a set of rules created by government or authoritiesAssessment regarding legal compliance
    Date Created2022-01-192024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    - -
    -

    Lawful

    +
    +

    Legal Entity

    - + - + @@ -32851,25 +37376,27 @@

    Lawful

    - - @@ -32880,7 +37407,7 @@

    Lawful

    - + @@ -32893,7 +37420,7 @@

    Lawful

    - + @@ -32902,32 +37429,32 @@

    Lawful

    - +
    TermLawfulLegalEntity Prefix dpv-owl
    LabelLawfulLegal Entity
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Lawful
    - https://w3id.org/dpv#Lawful + https://w3id.org/dpv/owl/#LegalEntity
    + https://w3id.org/dpv#LegalEntity
    Type rdfs:Class , owl:Class - , dpv-owl:Lawfulness
    Sub-class of dpv-owl:Lawfulness - → dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Entity
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionState of being lawful or legally compliantA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
    Date Created2022-10-192019-04-05
    Documented inDpv Context-StatusDpv Entities
    -
    -

    Lawfulness

    +
    +

    Legal Measure

    - + - + @@ -32941,18 +37468,14 @@

    Lawfulness

    - - @@ -32963,29 +37486,32 @@

    Lawfulness

    - + - + + + + - + - - - + + + - +
    TermLawfulnessLegalMeasure Prefix dpv-owl
    LabelLawfulnessLegal Measure
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Lawfulness
    - https://w3id.org/dpv#Lawfulness + https://w3id.org/dpv/owl/#LegalMeasure
    + https://w3id.org/dpv#LegalMeasure
    Sub-class of dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus associated with expressing lawfulness or legal complianceLegal measures used to safeguard and ensure good practices in connection with data and technologies
    Source
    Date Created2022-10-192023-12-10
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Context-StatusDpv Tom
    @@ -32993,25 +37519,25 @@

    Lawfulness

    -
    -

    Lawfulness Unknown

    +
    +

    Legal Obligation

    - + - + @@ -33020,25 +37546,19 @@

    Lawfulness Unknown

    - - @@ -33049,10 +37569,14 @@

    Lawfulness Unknown

    - + + + + @@ -33062,7 +37586,7 @@

    Lawfulness Unknown

    - + @@ -33071,7 +37595,7 @@

    Lawfulness Unknown

    - +
    TermLawfulnessUnkownLegalObligation Prefix dpv-owl
    LabelLawfulness UnknownLegal Obligation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LawfulnessUnkown
    - https://w3id.org/dpv#LawfulnessUnkown + https://w3id.org/dpv/owl/#LegalObligation
    + https://w3id.org/dpv#LegalObligation
    Type rdfs:Class , owl:Class - , dpv-owl:Lawfulness + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Lawfulness - → dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:LegalBasis
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasLegalBasis
    DefinitionState of the lawfulness not being knownLegal Obligation to conduct the specified activities
    Examples Indicating legal compliance as a purpose along with the relevant law (E0042) +
    Date Created2022-10-192021-04-07
    Documented inDpv Context-StatusDex Legal-basis
    @@ -33079,25 +37603,25 @@

    Lawfulness Unknown

    -
    -

    Layered Notice

    +
    +

    Legal ObligationCompleted

    - + - + @@ -33106,23 +37630,22 @@

    Layered Notice

    - - @@ -33133,7 +37656,7 @@

    Layered Notice

    - + @@ -33146,42 +37669,39 @@

    Layered Notice

    - + - +
    TermLayeredNoticeLegalObligationCompleted Prefix dpv-owl
    LabelLayered NoticeLegal ObligationCompleted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LayeredNotice
    - https://w3id.org/dpv#LayeredNotice + https://w3id.org/dpv/owl/#LegalObligationCompleted
    + https://w3id.org/dpv#LegalObligationCompleted
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionA notice that contains layered elementsStatus where the legal obligation has been completed
    Date Created2024-08-172024-08-27
    Documented inDpv Tom-NoticeDpv Legal-basis-Status
    - - - -
    -

    Legal Agreement

    +
    +

    Legal ObligationOngoing

    - + - + @@ -33190,21 +37710,22 @@

    Legal Agreement

    - - @@ -33215,7 +37736,7 @@

    Legal Agreement

    - + @@ -33228,41 +37749,39 @@

    Legal Agreement

    - + - - - - + - +
    TermLegalAgreementLegalObligationOngoing Prefix dpv-owl
    LabelLegal AgreementLegal ObligationOngoing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalAgreement
    - https://w3id.org/dpv#LegalAgreement + https://w3id.org/dpv/owl/#LegalObligationOngoing
    + https://w3id.org/dpv#LegalObligationOngoing
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionA legally binding agreementStatus where the legal obligation is being fulfilled
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-LegalDpv Legal-basis-Status
    -
    -

    Legal Basis

    + +
    +

    Legal ObligationPending

    - + - + @@ -33271,15 +37790,22 @@

    Legal Basis

    - + + + - @@ -33290,17 +37816,10 @@

    Legal Basis

    - + - - - - - - - + @@ -33310,42 +37829,38 @@

    Legal Basis

    - + - - - - + - +
    TermLegalBasisLegalObligationPending Prefix dpv-owl
    LabelLegal BasisLegal ObligationPending
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalBasis
    - https://w3id.org/dpv#LegalBasis + https://w3id.org/dpv/owl/#LegalObligationPending
    + https://w3id.org/dpv#LegalObligationPending
    Type rdfs:Class , owl:Class + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a lawStatus where the legal obligation has not been started
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples Denoting Legal Basis within a Process (E0014) -
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    Documented inDex Legal-basisDpv Legal-basis-Status
    - -
    -

    Legal Compliance

    +
    +

    Legal ObligationStatus

    - + - + @@ -33354,20 +37869,20 @@

    Legal Compliance

    - - @@ -33378,12 +37893,9 @@

    Legal Compliance

    - + - - - - + @@ -33394,19 +37906,13 @@

    Legal Compliance

    - + - - - - - - - - + + - +
    TermLegalComplianceLegalObligationStatus Prefix dpv-owl
    LabelLegal ComplianceLegal ObligationStatus
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalCompliance
    - https://w3id.org/dpv#LegalCompliance + https://w3id.org/dpv/owl/#LegalObligationStatus
    + https://w3id.org/dpv#LegalObligationStatus
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:FulfilmentOfObligation - → dpv-owl:Purpose + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionPurposes associated with carrying out data processing to fulfill a legal or statutory obligationStatus associated with use of Legal Obligation as a legal basis
    Usage NoteThis purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    Date Created2020-11-042024-08-27
    Date Modified2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Status
    @@ -33414,25 +37920,25 @@

    Legal Compliance

    -
    -

    Legal Compliance Assessment

    +
    +

    Legitimate Interest

    - + - + @@ -33441,24 +37947,19 @@

    Legal Compliance Assessment

    - - @@ -33469,10 +37970,14 @@

    Legal Compliance Assessment

    - + + + + @@ -33482,41 +37987,42 @@

    Legal Compliance Assessment

    - + - + - +
    TermLegalComplianceAssessmentLegitimateInterest Prefix dpv-owl
    LabelLegal Compliance AssessmentLegitimate Interest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalComplianceAssessment
    - https://w3id.org/dpv#LegalComplianceAssessment + https://w3id.org/dpv/owl/#LegitimateInterest
    + https://w3id.org/dpv#LegitimateInterest
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:ComplianceAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalBasis
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionAssessment regarding legal complianceLegitimate Interests of a Party as justification for specified activities
    Examples Specifying legitimate interest of a controller (E0065) +
    Date Created2024-04-142021-05-19
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Legal-basis
    -
    -

    Legal Entity

    + +
    +

    Legitimate Interest Assessment

    - + - + @@ -33525,24 +38031,23 @@

    Legal Entity

    - - @@ -33553,7 +38058,7 @@

    Legal Entity

    - + @@ -33566,41 +38071,42 @@

    Legal Entity

    - + - + - +
    TermLegalEntityLegitimateInterestAssessment Prefix dpv-owl
    LabelLegal EntityLegitimate Interest Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalEntity
    - https://w3id.org/dpv#LegalEntity + https://w3id.org/dpv/owl/#LegitimateInterestAssessment
    + https://w3id.org/dpv#LegitimateInterestAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Entity + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in lawIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
    Date Created2019-04-052021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv EntitiesDpv Tom-Organisational
    -
    -

    Legal Measure

    + +
    +

    Legitimate InterestInformed

    - + - + @@ -33609,19 +38115,22 @@

    Legal Measure

    - - @@ -33632,32 +38141,26 @@

    Legal Measure

    - + - - - - + - + - - - - + - +
    TermLegalMeasureLegitimateInterestInformed Prefix dpv-owl
    LabelLegal MeasureLegitimate InterestInformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalMeasure
    - https://w3id.org/dpv#LegalMeasure + https://w3id.org/dpv/owl/#LegitimateInterestInformed
    + https://w3id.org/dpv#LegitimateInterestInformed
    Type rdfs:Class , owl:Class + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal measures used to safeguard and ensure good practices in connection with data and technologiesStatus where the Legitimate Interest was informed to the data subject or other relevant entities
    Source
    Date Created2023-12-102024-08-27
    Date Modified2023-12-10
    Documented inDpv TomDpv Legal-basis-Status
    @@ -33665,25 +38168,25 @@

    Legal Measure

    -
    -

    Legal Obligation

    +
    +

    Legitimate InterestNotObjected

    - + - + @@ -33692,19 +38195,22 @@

    Legal Obligation

    - - @@ -33715,14 +38221,10 @@

    Legal Obligation

    - + - - - @@ -33732,16 +38234,13 @@

    Legal Obligation

    - + - - - - + - +
    TermLegalObligationLegitimateInterestNotObjected Prefix dpv-owl
    LabelLegal ObligationLegitimate InterestNotObjected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalObligation
    - https://w3id.org/dpv#LegalObligation + https://w3id.org/dpv/owl/#LegitimateInterestNotObjected
    + https://w3id.org/dpv#LegitimateInterestNotObjected
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:LegalBasis + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal Obligation to conduct the specified activitiesStatus where the use of Legitimate Interest was not objected to
    Examples Indicating legal compliance as a purpose along with the relevant law (E0042) -
    Date Created2021-04-072024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDex Legal-basisDpv Legal-basis-Status
    @@ -33749,25 +38248,25 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    +
    +

    Legitimate InterestObjected

    - + - + @@ -33776,19 +38275,22 @@

    Legitimate Interest

    - - @@ -33799,14 +38301,10 @@

    Legitimate Interest

    - + - - - @@ -33816,16 +38314,13 @@

    Legitimate Interest

    - + - - - - + - +
    TermLegitimateInterestLegitimateInterestObjected Prefix dpv-owl
    LabelLegitimate InterestLegitimate InterestObjected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterest
    - https://w3id.org/dpv#LegitimateInterest + https://w3id.org/dpv/owl/#LegitimateInterestObjected
    + https://w3id.org/dpv#LegitimateInterestObjected
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:LegalBasis + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegitimate Interests of a Party as justification for specified activitiesStatus where the use of Legitimate Interest was objected to
    Examples Specifying legitimate interest of a controller (E0065) -
    Date Created2021-05-192024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDex Legal-basisDpv Legal-basis-Status
    @@ -33833,25 +38328,25 @@

    Legitimate Interest

    -
    -

    Legitimate Interest Assessment

    +
    +

    Legitimate Interest of Controller

    - + - + @@ -33860,23 +38355,20 @@

    Legitimate Interest Assessment

    - - @@ -33887,10 +38379,14 @@

    Legitimate Interest Assessment

    - + + + + @@ -33900,7 +38396,7 @@

    Legitimate Interest Assessment

    - + @@ -33909,7 +38405,7 @@

    Legitimate Interest Assessment

    - +
    TermLegitimateInterestAssessmentLegitimateInterestOfController Prefix dpv-owl
    LabelLegitimate Interest AssessmentLegitimate Interest of Controller
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestAssessment
    - https://w3id.org/dpv#LegitimateInterestAssessment + https://w3id.org/dpv/owl/#LegitimateInterestOfController
    + https://w3id.org/dpv#LegitimateInterestOfController
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegitimateInterest + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controllerLegitimate Interests of a Data Controller in conducting specified activities
    Examples Specifying legitimate interest of a controller (E0065) +
    Date Created2021-09-082021-05-19
    Documented inDpv Tom-OrganisationalDex Legal-basis
    @@ -33917,25 +38413,25 @@

    Legitimate Interest Assessment

    -
    -

    Legitimate Interest of Controller

    +
    +

    Legitimate Interest of Data Subject

    - + - + @@ -33968,14 +38464,10 @@

    Legitimate Interest of Controller

    - + - - - @@ -33985,16 +38477,16 @@

    Legitimate Interest of Controller

    - + - + - +
    TermLegitimateInterestOfControllerLegitimateInterestOfDataSubject Prefix dpv-owl
    LabelLegitimate Interest of ControllerLegitimate Interest of Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfController
    - https://w3id.org/dpv#LegitimateInterestOfController + https://w3id.org/dpv/owl/#LegitimateInterestOfDataSubject
    + https://w3id.org/dpv#LegitimateInterestOfDataSubject
    DefinitionLegitimate Interests of a Data Controller in conducting specified activitiesLegitimate Interests of the Data Subject in conducting specified activities
    Examples Specifying legitimate interest of a controller (E0065) -
    Date Created2021-05-192022-10-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog
    Documented inDex Legal-basisDpv Legal-basis
    @@ -34002,25 +38494,25 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Data Subject

    +
    +

    Legitimate Interest of Third Party

    - + - + @@ -34053,7 +38545,7 @@

    Legitimate Interest of Data Subject

    - + @@ -34066,12 +38558,12 @@

    Legitimate Interest of Data Subject

    - + - + @@ -34082,26 +38574,25 @@

    Legitimate Interest of Data Subject

    - -
    -

    Legitimate Interest of Third Party

    +
    +

    Legitimate InterestStatus

    TermLegitimateInterestOfDataSubjectLegitimateInterestOfThirdParty Prefix dpv-owl
    LabelLegitimate Interest of Data SubjectLegitimate Interest of Third Party
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfDataSubject
    - https://w3id.org/dpv#LegitimateInterestOfDataSubject + https://w3id.org/dpv/owl/#LegitimateInterestOfThirdParty
    + https://w3id.org/dpv#LegitimateInterestOfThirdParty
    DefinitionLegitimate Interests of the Data Subject in conducting specified activitiesLegitimate Interests of a Third Party in conducting specified activities
    Date Created2022-10-222021-05-19
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented in
    - + - + @@ -34110,20 +38601,20 @@

    Legitimate Interest of Third Party

    - - @@ -34134,7 +38625,7 @@

    Legitimate Interest of Third Party

    - + @@ -34147,16 +38638,93 @@

    Legitimate Interest of Third Party

    - + + + + + + + +
    TermLegitimateInterestOfThirdPartyLegitimateInterestStatus Prefix dpv-owl
    LabelLegitimate Interest of Third PartyLegitimate InterestStatus
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfThirdParty
    - https://w3id.org/dpv#LegitimateInterestOfThirdParty + https://w3id.org/dpv/owl/#LegitimateInterestStatus
    + https://w3id.org/dpv#LegitimateInterestStatus
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis
    Sub-class of dpv-owl:LegitimateInterest - → dpv-owl:LegalBasis + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegitimate Interests of a Third Party in conducting specified activitiesStatus associated with use of Legitimate Interest as a legal basis
    Date Created2021-05-192024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Legitimate InterestUninformed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + - +
    TermLegitimateInterestUninformedPrefixdpv-owl
    LabelLegitimate InterestUninformed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#LegitimateInterestUninformed
    + https://w3id.org/dpv#LegitimateInterestUninformed +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegitimateInterestStatus +
    Sub-class of dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the Legitimate Interest was not informed to the data subject or other relevant entities
    Date Created2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Status
    @@ -34164,25 +38732,25 @@

    Legitimate Interest of Third Party

    -
    -

    Licence

    +
    +

    License Agreement

    - + - + @@ -34191,13 +38759,13 @@

    Licence

    - - - - - - - - - + + - + - - - - + - +
    TermLicenceLicenseAgreement Prefix dpv-owl
    LabelLicenceLicense Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Licence
    - https://w3id.org/dpv#Licence + https://w3id.org/dpv/owl/#LicenseAgreement
    + https://w3id.org/dpv#LicenseAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:ContractualTerms + dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -34225,28 +38793,19 @@

    Licence

    Source
    Relatedhttp://www.w3.org/ns/odrl/2/Offer
    Date Created2022-02-092024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -35726,8 +40285,11 @@

    Member

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -35900,8 +40462,11 @@

    Mentally Vulnerable Data Subject

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -36937,8 +41502,11 @@

    National Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -37112,7 +41680,10 @@

    Natural Person

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -37227,7 +41798,10 @@

    Non-Disclosure Agreement (NDA)

    Date Created 2019-04-05
    Date Modified2024-08-27
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiateContractPrefixdpv-owl
    LabelNegotiate Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NegotiateContract
    + https://w3id.org/dpv#NegotiateContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for negotiating a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Negotiated Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiatedContractPrefixdpv-owl
    LabelNegotiated Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NegotiatedContract
    + https://w3id.org/dpv#NegotiatedContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions
    Usage NoteNegotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + +

    Network Proxy Routing

    @@ -37627,8 +42353,11 @@

    Non-Citizen

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -38059,7 +42788,10 @@

    Non-Governmental Organisation

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -38316,7 +43048,10 @@

    Non-Profit Organisation

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -38864,7 +43599,10 @@

    Notice Icon

    SourceICO - What methods can we use to provide privacy information?
    SourceICO - What methods can we use to provide privacy information?
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfferContractPrefixdpv-owl
    LabelOffer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfferContract
    + https://w3id.org/dpv#OfferContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for offering a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Official Authority Exercise Completed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseCompletedPrefixdpv-owl
    LabelOfficial Authority Exercise Completed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseCompleted
    + https://w3id.org/dpv#OfficialAuthorityExerciseCompleted +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority has been exercised to completion
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Official Authority Exercise Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseOngoingPrefixdpv-owl
    LabelOfficial Authority Exercise Ongoing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseOngoing
    + https://w3id.org/dpv#OfficialAuthorityExerciseOngoing +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority is being exercised
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Official Authority Exercise Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExercisePendingPrefixdpv-owl
    LabelOfficial Authority Exercise Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExercisePending
    + https://w3id.org/dpv#OfficialAuthorityExercisePending +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority has not been exercised
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +
    +

    Official Authority Exercise Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseStatusPrefixdpv-owl
    LabelOfficial Authority Exercise Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseStatus
    + https://w3id.org/dpv#OfficialAuthorityExerciseStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Official Authority as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + +

    Official Authority of Controller

    @@ -41106,7 +46232,10 @@

    Oral Notice

    SourceICO - What methods can we use to provide privacy information?
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -41346,8 +46478,11 @@

    Organisational Unit

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, dpv-owl:hasOrganisationalUnit, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -41765,7 +46900,10 @@

    Parent Legal Entity

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -41855,8 +46993,11 @@

    Parent(s) of Data Subject

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -42120,8 +47261,11 @@

    Participant

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -42465,8 +47609,11 @@

    Patient

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -44263,7 +49410,262 @@

    Physical Network Security

    DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipmentsPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipments
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Physical
    +
    + + + +
    +

    Physical Secure Storage

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalSecureStoragePrefixdpv-owl
    LabelPhysical Secure Storage
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PhysicalSecureStorage
    + https://w3id.org/dpv#PhysicalSecureStorage +
    Type rdfs:Class + , owl:Class + , dpv-owl:PhysicalMeasure +
    Sub-class of dpv-owl:PhysicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection for storage of information or equipment e.g. secure storage for files
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Physical
    +
    + + + +
    +

    Physical Supply Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalSupplySecurityPrefixdpv-owl
    LabelPhysical Supply Security
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PhysicalSupplySecurity
    + https://w3id.org/dpv#PhysicalSupplySecurity +
    Type rdfs:Class + , owl:Class + , dpv-owl:PhysicalMeasure +
    Sub-class of dpv-owl:PhysicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPhysically securing the supply of resources
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Physical
    +
    + + + +
    +

    Physical Surveillance

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -44296,25 +49698,25 @@

    Physical Network Security

    -
    -

    Physical Secure Storage

    +
    +

    Privacy Impact Assessment (PIA)

    TermPhysicalSurveillancePrefixdpv-owl
    LabelPhysical Surveillance
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PhysicalSurveillance
    + https://w3id.org/dpv#PhysicalSurveillance +
    Type rdfs:Class + , owl:Class + , dpv-owl:PhysicalMeasure +
    Sub-class of dpv-owl:PhysicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPhysically monitoring areas via surveillance
    - + - + @@ -44323,20 +49725,26 @@

    Physical Secure Storage

    - - @@ -44348,32 +49756,117 @@

    Physical Secure Storage

    - + + + + + - - + + + + + + + + + + + + +
    TermPhysicalSecureStoragePIA Prefix dpv-owl
    LabelPhysical Secure StoragePrivacy Impact Assessment (PIA)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PhysicalSecureStorage
    - https://w3id.org/dpv#PhysicalSecureStorage + https://w3id.org/dpv/owl/#PIA
    + https://w3id.org/dpv#PIA
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:PhysicalMeasure + dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection for storage of information or equipment e.g. secure storage for filesImpact assessment regarding privacy risks
    SourceDate Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Risk
    +
    + + + +
    +

    Policy

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - + - +
    TermPolicyPrefixdpv-owl
    LabelPolicy
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Policy
    + https://w3id.org/dpv#Policy +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Domain of dpv-owl:isPolicyFor +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Tom-PhysicalDpv Tom-Organisational
    @@ -44381,25 +49874,25 @@

    Physical Secure Storage

    -
    -

    Physical Supply Security

    +
    +

    Posted Notice

    - + - + @@ -44408,20 +49901,22 @@

    Physical Supply Security

    - - @@ -44433,7 +49928,7 @@

    Physical Supply Security

    - + @@ -44442,23 +49937,20 @@

    Physical Supply Security

    - + - + - - - - + - +
    TermPhysicalSupplySecurityPostedNotice Prefix dpv-owl
    LabelPhysical Supply SecurityPosted Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PhysicalSupplySecurity
    - https://w3id.org/dpv#PhysicalSupplySecurity + https://w3id.org/dpv/owl/#PostedNotice
    + https://w3id.org/dpv#PostedNotice
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:PhysicalMeasure + dpv-owl:Notice + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPhysically securing the supply of resourcesA notice that is posted as a sign or banner
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-04-142024-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-PhysicalDpv Tom-Notice
    @@ -44466,25 +49958,25 @@

    Physical Supply Security

    -
    -

    Physical Surveillance

    +
    +

    Post-Quantum Cryptography

    - + - + @@ -44493,20 +49985,21 @@

    Physical Surveillance

    - - @@ -44518,7 +50011,7 @@

    Physical Surveillance

    - + @@ -44527,14 +50020,14 @@

    Physical Surveillance

    - + - + @@ -44543,7 +50036,7 @@

    Physical Surveillance

    - +
    TermPhysicalSurveillancePostQuantumCryptography Prefix dpv-owl
    LabelPhysical SurveillancePost-Quantum Cryptography
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PhysicalSurveillance
    - https://w3id.org/dpv#PhysicalSurveillance + https://w3id.org/dpv/owl/#PostQuantumCryptography
    + https://w3id.org/dpv#PostQuantumCryptography
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:PhysicalMeasure + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPhysically monitoring areas via surveillanceUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    Documented inDpv Tom-PhysicalDpv Tom-Technical
    @@ -44551,25 +50044,25 @@

    Physical Surveillance

    -
    -

    Privacy Impact Assessment (PIA)

    +
    +

    Primary Importance

    - + - + @@ -44578,27 +50071,21 @@

    Privacy Impact Assessment (PIA)

    - - @@ -44609,7 +50096,7 @@

    Privacy Impact Assessment (PIA)

    - + @@ -44622,16 +50109,16 @@

    Privacy Impact Assessment (PIA)

    - + - + - +
    TermPIAPrimaryImportance Prefix dpv-owl
    LabelPrivacy Impact Assessment (PIA)Primary Importance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PIA
    - https://w3id.org/dpv#PIA + https://w3id.org/dpv/owl/#PrimaryImportance
    + https://w3id.org/dpv#PrimaryImportance
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Importance
    Sub-class of dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Importance + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasImportance
    DefinitionImpact assessment regarding privacy risksIndication of 'primary' or 'main' or 'core' importance
    Date Created2020-11-042022-02-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    Documented inDpv RiskDpv Context
    @@ -44639,25 +50126,25 @@

    Privacy Impact Assessment (PIA)

    -
    -

    Policy

    +
    +

    Principle

    - + - + @@ -44672,20 +50159,15 @@

    Policy

    - - - - - + @@ -44697,7 +50179,7 @@

    Policy

    - + @@ -44710,12 +50192,12 @@

    Policy

    - + - + @@ -44727,25 +50209,25 @@

    Policy

    -
    -

    Posted Notice

    +
    +

    Printed Notice

    TermPolicyPrinciple Prefix dpv-owl
    LabelPolicyPrinciple
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Policy
    - https://w3id.org/dpv#Policy + https://w3id.org/dpv/owl/#Principle
    + https://w3id.org/dpv#Principle
    Sub-class of dpv-owl:GovernanceProcedures + dpv-owl:GuidelinesPrincipledpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Domain of dpv-owl:isPolicyFor -
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.A representation of values or norms that must be taken into consideration when conducting activities
    Date Created2021-09-082024-05-12
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented in
    - + - + @@ -44781,87 +50263,7 @@

    Posted Notice

    - - - - - - - - - - - - - - - - - - - - - - -
    TermPostedNoticePrintedNotice Prefix dpv-owl
    LabelPosted NoticePrinted Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PostedNotice
    - https://w3id.org/dpv#PostedNotice + https://w3id.org/dpv/owl/#PrintedNotice
    + https://w3id.org/dpv#PrintedNotice
    DefinitionA notice that is posted as a sign or banner
    Date Created2024-08-17
    Documented inDpv Tom-Notice
    -
    - - - -
    -

    Post-Quantum Cryptography

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -44870,257 +50272,8 @@

    Post-Quantum Cryptography

    - - - - - - - - - - - - - - - - - - - -
    TermPostQuantumCryptographyPrefixdpv-owl
    LabelPost-Quantum Cryptography
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PostQuantumCryptography
    - https://w3id.org/dpv#PostQuantumCryptography -
    Type rdfs:Class - , owl:Class - , dpv-owl:TechnicalMeasure -
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computerA notice that is provided in a printed form on or along with a device
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    -
    - - - -
    -

    Primary Importance

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPrimaryImportancePrefixdpv-owl
    LabelPrimary Importance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PrimaryImportance
    - https://w3id.org/dpv#PrimaryImportance -
    Type rdfs:Class - , owl:Class - , dpv-owl:Importance -
    Sub-class of dpv-owl:Importance - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasImportance -
    DefinitionIndication of 'primary' or 'main' or 'core' importance
    Date Created2022-02-10
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    Documented inDpv Context
    -
    - - - -
    -

    Principle

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - -
    TermPrinciplePrefixdpv-owl
    LabelPrinciple
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Principle
    - https://w3id.org/dpv#Principle -
    Type rdfs:Class - , owl:Class - , dpv-owl:OrganisationalMeasure -
    Sub-class of dpv-owl:GuidelinesPrinciple - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA representation of values or norms that must be taken into consideration when conducting activities
    Date Created2024-05-12
    ContributorsHarshvardhan J. PanditICO - What methods can we use to provide privacy information?
    Documented inDpv Tom-Organisational
    -
    - - - -
    -

    Printed Notice

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -47396,6 +52549,87 @@

    Provide Product Recommendations

    +
    +

    Provider Standard Form Contract

    +
    TermPrintedNoticePrefixdpv-owl
    LabelPrinted Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PrintedNotice
    - https://w3id.org/dpv#PrintedNotice -
    Type rdfs:Class - , owl:Class - , dpv-owl:OrganisationalMeasure -
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided in a printed form on or along with a device
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProviderStandardFormContractPrefixdpv-owl
    LabelProvider Standard Form Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ProviderStandardFormContract
    + https://w3id.org/dpv#ProviderStandardFormContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Pseudonymisation

    @@ -47896,6 +53130,403 @@

    Public Interest

    +
    +

    Public Interest Completed

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestCompletedPrefixdpv-owl
    LabelPublic Interest Completed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestCompleted
    + https://w3id.org/dpv#PublicInterestCompleted +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity has been completed
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestObjectedPrefixdpv-owl
    LabelPublic Interest Objected
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestObjected
    + https://w3id.org/dpv#PublicInterestObjected +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestOngoingPrefixdpv-owl
    LabelPublic Interest Ongoing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestOngoing
    + https://w3id.org/dpv#PublicInterestOngoing +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity is ongoing
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestPendingPrefixdpv-owl
    LabelPublic Interest Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestPending
    + https://w3id.org/dpv#PublicInterestPending +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity has not started
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +
    +

    Public Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestStatusPrefixdpv-owl
    LabelPublic Interest Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestStatus
    + https://w3id.org/dpv#PublicInterestStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Public Interest as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +

    Public Location

    @@ -48771,7 +54402,10 @@

    Recipient

    -
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -49339,6 +54973,74 @@

    Reformat

    +
    +

    Refuse Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRefuseContractPrefixdpv-owl
    LabelRefuse Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RefuseContract
    + https://w3id.org/dpv#RefuseContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for refusing a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + +

    Region

    @@ -49462,8 +55164,11 @@

    Regional Authority

    - - - - + + + + @@ -41169,7 +46298,10 @@

    Organisation

    - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -50068,7 +55773,10 @@

    Representative

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRepresentative, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -56225,7 +61933,10 @@

    Service Consumer

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasServiceConsumer, dpv-owl:isDeterminedByEntity, @@ -56273,6 +61984,87 @@

    Service Consumer

    +
    +

    Service Legvel Agreement (SLA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermServiceLevelAgreementPrefixdpv-owl
    LabelService Legvel Agreement (SLA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ServiceLevelAgreement
    + https://w3id.org/dpv#ServiceLevelAgreement +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Service Optimisation

    @@ -56480,7 +62272,10 @@

    Service Provider

    - - + + + + @@ -59043,8 +64925,11 @@

    Student

    - - - - - - - - @@ -67269,6 +73903,327 @@

    has context

    +
    +

    has contract contract fulfilment status

    +
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasServiceProvider, dpv-owl:isDeterminedByEntity, @@ -57450,25 +63245,375 @@

    Small Scale Of Data Subjects

    -
    -

    Small Scale Processing

    +
    +

    Small Scale Processing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSmallScaleProcessingPrefixdpv-owl
    LabelSmall Scale Processing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SmallScaleProcessing
    + https://w3id.org/dpv#SmallScaleProcessing +
    Type rdfs:Class + , owl:Class + , dpv-owl:ProcessingScale +
    Sub-class of dpv-owl:ProcessingScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasScale +
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Social Media Marketing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSocialMediaMarketingPrefixdpv-owl
    LabelSocial Media Marketing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SocialMediaMarketing
    + https://w3id.org/dpv#SocialMediaMarketing +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Marketing + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with conducting marketing through social media
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Purposes
    +
    + + +
    +

    Special Category Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSpecialCategoryPersonalDataPrefixdpv-owl
    LabelSpecial Category Personal Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SpecialCategoryPersonalData
    + https://w3id.org/dpv#SpecialCategoryPersonalData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:SensitivePersonalData + → dpv-owl:PersonalData + → dpv-owl:Data +
    Sub-class of dpv-owl:SensitivePersonalData + → dpv-owl:SensitiveData + → dpv-owl:Data +
    in Range of dpv-owl:hasData, + dpv-owl:hasPersonalData +
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0010); + Indicating data belongs to sensitive or special category (E0045) +
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDex Personal-data
    +
    + + + +
    +

    Sporadic Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSporadicDataVolumePrefixdpv-owl
    LabelSporadic Data Volume
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SporadicDataVolume
    + https://w3id.org/dpv#SporadicDataVolume +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataVolume +
    Sub-class of dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale +
    DefinitionData volume that is considered sporadic or sparse within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Sporadic Frequency

    - + - + @@ -57477,15 +63622,13 @@

    Small Scale Processing

    - @@ -57493,88 +63636,7 @@

    Small Scale Processing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermSmallScaleProcessingSporadicFrequency Prefix dpv-owl
    LabelSmall Scale ProcessingSporadic Frequency
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SmallScaleProcessing
    - https://w3id.org/dpv#SmallScaleProcessing + https://w3id.org/dpv/owl/#SporadicFrequency
    + https://w3id.org/dpv#SporadicFrequency
    Type rdfs:Class , owl:Class - , dpv-owl:ProcessingScale + , dpv-owl:Frequency
    Sub-class of dpv-owl:ProcessingScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:Frequencydpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasScale -
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    -
    - - - -
    -

    Social Media Marketing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -57585,7 +63647,7 @@

    Social Media Marketing

    - + @@ -57598,116 +63660,19 @@

    Social Media Marketing

    - - - - - - - - - - - - -
    TermSocialMediaMarketingPrefixdpv-owl
    LabelSocial Media Marketing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SocialMediaMarketing
    - https://w3id.org/dpv#SocialMediaMarketing -
    Type rdfs:Class - , owl:Class - , dpv-owl:Purpose -
    Sub-class of dpv-owl:Marketing - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose + dpv-owl:hasFrequency
    DefinitionPurposes associated with conducting marketing through social mediaFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Purposes
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - +
    TermSpecialCategoryPersonalDataPrefixdpv-owl
    LabelSpecial Category Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SpecialCategoryPersonalData
    - https://w3id.org/dpv#SpecialCategoryPersonalData -
    Type rdfs:Class - , owl:Class -
    Sub-class of dpv-owl:SensitivePersonalData - → dpv-owl:PersonalData - → dpv-owl:Data -
    Sub-class of dpv-owl:SensitivePersonalData - → dpv-owl:SensitiveData - → dpv-owl:Data -
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData -
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0010); - Indicating data belongs to sensitive or special category (E0045) -
    SourceGDPR Art.9-1
    Date Created2019-05-072022-06-15
    Date Modified2022-01-192020-10-05
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    Documented inDex Personal-dataDpv Context
    @@ -57715,25 +63680,25 @@

    Special Category Personal Data

    -
    -

    Sporadic Data Volume

    +
    +

    Sporadic Scale Of Data Subjects

    - + - + @@ -57742,13 +63707,13 @@

    Sporadic Data Volume

    - @@ -57770,7 +63735,7 @@

    Sporadic Data Volume

    - + @@ -57800,25 +63765,25 @@

    Sporadic Data Volume

    -
    -

    Sporadic Frequency

    +
    +

    Staff Training

    TermSporadicDataVolumeSporadicScaleOfDataSubjects Prefix dpv-owl
    LabelSporadic Data VolumeSporadic Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicDataVolume
    - https://w3id.org/dpv#SporadicDataVolume + https://w3id.org/dpv/owl/#SporadicScaleOfDataSubjects
    + https://w3id.org/dpv#SporadicScaleOfDataSubjects
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:DataVolume + dpv-owl:DataSubjectScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context @@ -57758,7 +63723,7 @@

    Sporadic Data Volume

    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, + dpv-owl:hasDataSubjectScale, dpv-owl:hasScale
    DefinitionData volume that is considered sporadic or sparse within the contextScale of data subjects considered sporadic or sparse within the context
    - + - + @@ -57827,21 +63792,21 @@

    Sporadic Frequency

    - - @@ -57852,98 +63817,14 @@

    Sporadic Frequency

    - + - - - - - - - - - - - - - - - - - - - - - - - -
    TermSporadicFrequencyStaffTraining Prefix dpv-owl
    LabelSporadic FrequencyStaff Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicFrequency
    - https://w3id.org/dpv#SporadicFrequency + https://w3id.org/dpv/owl/#StaffTraining
    + https://w3id.org/dpv#StaffTraining
    Type rdfs:Class , owl:Class - , dpv-owl:Frequency + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Frequency - → dpv-owl:Context + dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionFrequency where occurrences are sporadic or infrequent or sparsePractices and policies regarding training of staff members
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    -
    - - - -
    -

    Sporadic Scale Of Data Subjects

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - @@ -57953,16 +63834,16 @@

    Sporadic Scale Of Data Subjects

    - + - + - +
    TermSporadicScaleOfDataSubjectsPrefixdpv-owl
    LabelSporadic Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicScaleOfDataSubjects
    - https://w3id.org/dpv#SporadicScaleOfDataSubjects -
    Type rdfs:Class - , owl:Class - , dpv-owl:DataSubjectScale -
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + Examples Using organisational measure: Indicating staff training for use of Credentials (E0021)
    DefinitionScale of data subjects considered sporadic or sparse within the context
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Processing-ScaleDex Tom-Organisational
    @@ -57970,25 +63851,25 @@

    Sporadic Scale Of Data Subjects

    -
    -

    Staff Training

    +
    +

    Standard Form Contract

    - + - + @@ -57997,20 +63878,22 @@

    Staff Training

    - - @@ -58022,14 +63905,13 @@

    Staff Training

    - + + + + + - - - - @@ -58039,16 +63921,13 @@

    Staff Training

    - + - - - - + - +
    TermStaffTrainingStandardFormContract Prefix dpv-owl
    LabelStaff TrainingStandard Form Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#StaffTraining
    - https://w3id.org/dpv#StaffTraining + https://w3id.org/dpv/owl/#StandardFormContract
    + https://w3id.org/dpv#StandardFormContract
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPractices and policies regarding training of staff membersA contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions
    Usage NoteSuch a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract"
    Examples Using organisational measure: Indicating staff training for use of Credentials (E0021) -
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDex Tom-OrganisationalDpv Legal-basis-Contract-Types
    @@ -58210,7 +64089,10 @@

    Statistical Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Documented in
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -59091,6 +64976,7 @@

    Student

    +

    Sub-Processor Agreement

    @@ -59118,12 +65004,20 @@

    Sub-Processor Agreement

    + + - + + + + - +
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreementdpv-owl:LegalAgreementdpv-owl:LegalMeasure @@ -59160,14 +65054,17 @@

    Sub-Processor Agreement

    Date Created 2022-01-26
    Date Modified2024-08-27
    Contributors Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -59216,8 +65113,11 @@

    Subscriber

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -59306,7 +65206,10 @@

    Subsidiary Legal Entity

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -59741,8 +65644,11 @@

    Supranational Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -60713,6 +66619,158 @@

    Temporal Duration

    +
    +

    Terminate Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTerminateContractPrefixdpv-owl
    LabelTerminate Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#TerminateContract
    + https://w3id.org/dpv#TerminateContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for terminating a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Terms of Service

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTermsOfServicePrefixdpv-owl
    LabelTerms of Service
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#TermsOfService
    + https://w3id.org/dpv#TermsOfService +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionContractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C
    Date Created2024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Legal-basis-Contract-Types
    +
    + +

    Third Country

    @@ -60835,7 +66893,10 @@

    Third Party

    - - + + + + - +
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasRecipientThirdParty, dpv-owl:hasResponsibleEntity, @@ -60893,6 +66954,7 @@

    Third Party

    +

    Third-Party Agreement

    @@ -60920,13 +66982,28 @@

    Third-Party Agreement

    + + + + - + + + + - +
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:ThirdPartyContract + → dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -60962,14 +67039,17 @@

    Third-Party Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -61046,11 +67126,14 @@

    Third Party Contract

    Date Created 2023-12-10
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -61267,8 +67350,11 @@

    Tourist

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -62605,8 +68691,11 @@

    User

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -63075,25 +69164,193 @@

    Vendor Payment

    -
    -

    Vendor Records Management

    +
    +

    Vendor Records Management

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorRecordsManagementPrefixdpv-owl
    LabelVendor Records Management
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VendorRecordsManagement
    + https://w3id.org/dpv#VendorRecordsManagement +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:VendorManagement + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with managing records and orders related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Vendor Selection Assessment

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorSelectionAssessmentPrefixdpv-owl
    LabelVendor Selection Assessment
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VendorSelectionAssessment
    + https://w3id.org/dpv#VendorSelectionAssessment +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:VendorManagement + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Verification

    - + - + @@ -63108,7 +69365,7 @@

    Vendor Records Management

    - @@ -63126,32 +69383,107 @@

    Vendor Records Management

    - + + + + + - - + + + + + + + + + + + + +
    TermVendorRecordsManagementVerification Prefix dpv-owl
    LabelVendor Records ManagementVerification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VendorRecordsManagement
    - https://w3id.org/dpv#VendorRecordsManagement + https://w3id.org/dpv/owl/#Verification
    + https://w3id.org/dpv#Verification
    Sub-class of dpv-owl:VendorManagement + dpv-owl:EnforceSecuritydpv-owl:Purpose
    DefinitionPurposes associated with managing records and orders related to vendorsPurposes association with verification e.g. information, identity, integrity
    SourceBelgian DPA ROPA TemplateDate Created2024-02-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + +
    +

    Verified Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - + - +
    TermVerifiedDataPrefixdpv-owl
    LabelVerified Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VerifiedData
    + https://w3id.org/dpv#VerifiedData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Data +
    in Range of dpv-owl:hasData +
    DefinitionData that has been verified in terms of accuracy, consistency, or quality
    Date Created2021-09-012022-11-02
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Personal-data
    @@ -63159,25 +69491,25 @@

    Vendor Records Management

    -
    -

    Vendor Selection Assessment

    +
    +

    Virtualisation Security

    - + - + @@ -63186,20 +69518,22 @@

    Vendor Selection Assessment

    - - @@ -63210,7 +69544,7 @@

    Vendor Selection Assessment

    - + @@ -63219,23 +69553,23 @@

    Vendor Selection Assessment

    - + - + - + - +
    TermVendorSelectionAssessmentVirtualisationSecurity Prefix dpv-owl
    LabelVendor Selection AssessmentVirtualisation Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VendorSelectionAssessment
    - https://w3id.org/dpv#VendorSelectionAssessment + https://w3id.org/dpv/owl/#VirtualisationSecurity
    + https://w3id.org/dpv#VirtualisationSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:VendorManagement - → dpv-owl:Purpose + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendorsSecurity implemented at or through virtualised environments
    SourceBelgian DPA ROPA TemplateENISA Reference Incident Classification Taxonomy 2018
    Date Created2021-09-012022-08-17
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -63243,25 +69577,25 @@

    Vendor Selection Assessment

    -
    -

    Verification

    +
    +

    Visitor

    - + - + @@ -63270,20 +69604,31 @@

    Verification

    - - @@ -63294,7 +69639,7 @@

    Verification

    - + @@ -63307,41 +69652,42 @@

    Verification

    - + - + - +
    TermVerificationVisitor Prefix dpv-owl
    LabelVerificationVisitor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Verification
    - https://w3id.org/dpv#Verification + https://w3id.org/dpv/owl/#Visitor
    + https://w3id.org/dpv#Visitor
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:DataSubject
    Sub-class of dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPurposes association with verification e.g. information, identity, integrityData subjects that are temporary visitors
    Date Created2024-02-142022-04-06
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv PurposesDpv Entities-Datasubject
    -
    -

    Verified Data

    + +
    +

    Vital Interest

    - + - + @@ -63350,18 +69696,19 @@

    Verified Data

    - - @@ -63372,7 +69719,7 @@

    Verified Data

    - + @@ -63385,7 +69732,7 @@

    Verified Data

    - + @@ -63394,7 +69741,7 @@

    Verified Data

    - +
    TermVerifiedDataVitalInterest Prefix dpv-owl
    LabelVerified DataVital Interest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VerifiedData
    - https://w3id.org/dpv#VerifiedData + https://w3id.org/dpv/owl/#VitalInterest
    + https://w3id.org/dpv#VitalInterest
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Data + dpv-owl:LegalBasis
    in Range of dpv-owl:hasData + dpv-owl:hasLegalBasis
    DefinitionData that has been verified in terms of accuracy, consistency, or qualityActivities are necessary or required to protect vital interests of a data subject or other natural person
    Date Created2022-11-022021-04-21
    Documented inDpv Personal-dataDpv Legal-basis
    @@ -63402,25 +69749,25 @@

    Verified Data

    -
    -

    Virtualisation Security

    +
    +

    Vital Interest Completed

    - + - + @@ -63429,22 +69776,22 @@

    Virtualisation Security

    - - @@ -63455,32 +69802,26 @@

    Virtualisation Security

    - + - - - - + - + - - - - + - +
    TermVirtualisationSecurityVitalInterestCompleted Prefix dpv-owl
    LabelVirtualisation SecurityVital Interest Completed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VirtualisationSecurity
    - https://w3id.org/dpv#VirtualisationSecurity + https://w3id.org/dpv/owl/#VitalInterestCompleted
    + https://w3id.org/dpv#VitalInterestCompleted
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionSecurity implemented at or through virtualised environmentsStatus where the vital interest activity has been completed
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Status
    @@ -63488,25 +69829,25 @@

    Virtualisation Security

    -
    -

    Visitor

    +
    +

    Vital Interest Objected

    - + - + @@ -63515,28 +69856,22 @@

    Visitor

    - - @@ -63547,7 +69882,7 @@

    Visitor

    - + @@ -63560,16 +69895,13 @@

    Visitor

    - + - - - - + - +
    TermVisitorVitalInterestObjected Prefix dpv-owl
    LabelVisitorVital Interest Objected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Visitor
    - https://w3id.org/dpv#Visitor + https://w3id.org/dpv/owl/#VitalInterestObjected
    + https://w3id.org/dpv#VitalInterestObjected
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionData subjects that are temporary visitorsStatus where the vital interest activity was objected to by the Data Subject or another relevant entity
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Entities-DatasubjectDpv Legal-basis-Status
    @@ -63577,25 +69909,25 @@

    Visitor

    -
    -

    Vital Interest

    +
    +

    Vital Interest of Data Subject

    - + - + @@ -63610,7 +69942,9 @@

    Vital Interest

    - @@ -63627,7 +69961,7 @@

    Vital Interest

    - + @@ -63645,7 +69979,7 @@

    Vital Interest

    - + @@ -63657,25 +69991,25 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    +
    +

    Vital Interest of Natural Person

    TermVitalInterestVitalInterestOfDataSubject Prefix dpv-owl
    LabelVital InterestVital Interest of Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterest
    - https://w3id.org/dpv#VitalInterest + https://w3id.org/dpv/owl/#VitalInterestOfDataSubject
    + https://w3id.org/dpv#VitalInterestOfDataSubject
    Sub-class of dpv-owl:LegalBasis + dpv-owl:VitalInterestOfNaturalPerson + → dpv-owl:VitalInterest + → dpv-owl:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subject or other natural personActivities are necessary or required to protect vital interests of a data subject
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented in
    - + - + @@ -63690,8 +70024,7 @@

    Vital Interest of Data Subject

    - @@ -63709,7 +70042,7 @@

    Vital Interest of Data Subject

    - + @@ -63739,25 +70072,25 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    +
    +

    Vital Interest Ongoing

    TermVitalInterestOfDataSubjectVitalInterestOfNaturalPerson Prefix dpv-owl
    LabelVital Interest of Data SubjectVital Interest of Natural Person
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterestOfDataSubject
    - https://w3id.org/dpv#VitalInterestOfDataSubject + https://w3id.org/dpv/owl/#VitalInterestOfNaturalPerson
    + https://w3id.org/dpv#VitalInterestOfNaturalPerson
    Sub-class of dpv-owl:VitalInterestOfNaturalPerson - → dpv-owl:VitalInterest + dpv-owl:VitalInterestdpv-owl:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subjectActivities are necessary or required to protect vital interests of a natural person
    - + - + @@ -63766,20 +70099,22 @@

    Vital Interest of Natural Person

    - - @@ -63790,7 +70125,7 @@

    Vital Interest of Natural Person

    - + @@ -63803,16 +70138,170 @@

    Vital Interest of Natural Person

    - + + + + + + + +
    TermVitalInterestOfNaturalPersonVitalInterestOngoing Prefix dpv-owl
    LabelVital Interest of Natural PersonVital Interest Ongoing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterestOfNaturalPerson
    - https://w3id.org/dpv#VitalInterestOfNaturalPerson + https://w3id.org/dpv/owl/#VitalInterestOngoing
    + https://w3id.org/dpv#VitalInterestOngoing
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:VitalInterest - → dpv-owl:LegalBasis + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionActivities are necessary or required to protect vital interests of a natural personStatus where the vital interest activity is ongoing
    Date Created2021-04-212024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Vital Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + +
    TermVitalInterestPendingPrefixdpv-owl
    LabelVital Interest Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VitalInterestPending
    + https://w3id.org/dpv#VitalInterestPending +
    Type rdfs:Class + , owl:Class + , dpv-owl:VitalInterestStatus +
    Sub-class of dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the vital interest activity has not started
    Date Created2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Status
    +
    + + +
    +

    Vital Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVitalInterestStatusPrefixdpv-owl
    LabelVital Interest Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VitalInterestStatus
    + https://w3id.org/dpv#VitalInterestStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Vital Interest as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    @@ -63947,8 +70436,11 @@

    Vulnerable Data Subject

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -65288,6 +71780,33 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -65372,6 +71891,9 @@

    Properties

    + + + @@ -65382,6 +71904,99 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -65856,6 +72471,25 @@

    Properties

    + + + + + + + + + + + + + + + + + + + @@ -65921,7 +72555,7 @@

    has active entity

    Range includes dpv-owl:EntityActiveInvolvement + dpv-owl:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractClauseFulfilmentStatusPrefixdpv-owl
    Labelhas contract contract fulfilment status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractClauseFulfilmentStatus
    + https://w3id.org/dpv#hasContractClauseFulfilmentStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:ContractualClause +
    Range includes dpv-owl:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of a contract clause
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractControlPrefixdpv-owl
    Labelhas contract control
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractControl
    + https://w3id.org/dpv#hasContractControl +
    Type rdf:Property + , owl:Class +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractControl +
    DefinitionIndicates the contract to be used with a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract fulfilment status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractFulfilmentStatusPrefixdpv-owl
    Labelhas contract fulfilment status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractFulfilmentStatus
    + https://w3id.org/dpv#hasContractFulfilmentStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractStatusPrefixdpv-owl
    Labelhas contract status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractStatus
    + https://w3id.org/dpv#hasContractStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractStatus +
    DefinitionIndicates the status of the contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + +

    has country

    @@ -68550,6 +75505,77 @@

    has expectation

    +
    +

    has fee

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFeePrefixdpv-owl
    Labelhas fee
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasFee
    + https://w3id.org/dpv#hasFee +
    Type rdf:Property + , owl:Class +
    Range includes dpv-owl:FeeRequirement +
    DefinitionIndicates whether a fee is required for the specified context
    Date Created2024-08-27
    Documented inDpv Context
    +
    + +

    has frequency

    @@ -68680,7 +75706,7 @@

    has geographic coverage

    - + @@ -70343,7 +77369,7 @@

    has non-involved entity

    - @@ -71119,7 +78145,7 @@

    has passive entity

    - @@ -75869,8 +82895,306 @@

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    DefinitionIndicate the geographic coverage (of specified context)Indicates the geographic coverage (of specified context)
    Range includes dpv-owl:EntityNoInvolvement + dpv-owl:Entity
    Range includes dpv-owl:EntityPassiveInvolvement + dpv-owl:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv-owl
    Labelmitigates risk
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#mitigatesRisk
    + https://w3id.org/dpv#mitigatesRisk +
    Type rdf:Property + , owl:Class +
    Domain includes dpv-owl:RiskMitigationMeasure +
    Range includes dpv-owl:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -75897,15 +83221,6 @@

    is subsidiary of

    - - - - - - - - - @@ -75999,116 +83314,9 @@

    is subsidiary of

    - - - -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv-owl
    Labelmitigates risk
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#mitigatesRisk
    - https://w3id.org/dpv#mitigatesRisk -
    Type rdf:Property - , owl:Class -
    Domain includes dpv-owl:RiskMitigationMeasure -
    Range includes dpv-owl:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76187,6 +83395,7 @@

    mitigates risk

    + @@ -76243,44 +83452,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76302,6 +83473,12 @@

    mitigates risk

    + + + + + + @@ -76324,11 +83501,6 @@

    mitigates risk

    - - - - - @@ -76398,37 +83570,10 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76484,50 +83629,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76617,6 +83718,8 @@

    mitigates risk

    + + @@ -76641,27 +83744,20 @@

    mitigates risk

    - - - - - - - + + - - @@ -76865,6 +83961,7 @@

    mitigates risk

    +
    @@ -76985,6 +84082,12 @@

    supports Compliance With

    + + + + + + @@ -77095,6 +84198,20 @@

    supports Compliance With

    + + + + + + + + + + + + + + @@ -77300,6 +84417,16 @@

    External

    + + + + + + + + + + @@ -77721,6 +84848,8 @@

    dct:valid

    + + @@ -77944,6 +85073,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -78103,6 +85247,9 @@

    dct:valid

    + + + @@ -78113,17 +85260,26 @@

    dct:valid

    + + + + + + + + + @@ -78145,29 +85301,39 @@

    dct:valid

    + + + + + + + + + + @@ -78181,12 +85347,14 @@

    dct:valid

    + + @@ -78198,6 +85366,30 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -78218,6 +85410,10 @@

    dct:valid

    + + + + @@ -78237,6 +85433,10 @@

    dct:valid

    + + + + @@ -78248,6 +85448,8 @@

    dct:valid

    + + @@ -78260,6 +85462,8 @@

    dct:valid

    + + @@ -78271,8 +85475,13 @@

    dct:valid

    + + + + + @@ -78282,6 +85491,7 @@

    dct:valid

    + @@ -78290,9 +85500,12 @@

    dct:valid

    + + + @@ -78305,11 +85518,13 @@

    dct:valid

    + + @@ -78324,6 +85539,8 @@

    dct:valid

    + + @@ -78332,6 +85549,7 @@

    dct:valid

    + @@ -78343,6 +85561,8 @@

    dct:valid

    + + @@ -78351,6 +85571,7 @@

    dct:valid

    + @@ -78359,19 +85580,26 @@

    dct:valid

    + + + + + + + @@ -78429,8 +85657,20 @@

    dct:valid

    + + + + + + + + + + + + @@ -78514,8 +85754,17 @@

    dct:valid

    + + + + + + + + + @@ -78530,6 +85779,7 @@

    dct:valid

    + @@ -78578,18 +85828,33 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -78601,9 +85866,13 @@

    dct:valid

    + + + + @@ -79010,6 +86279,7 @@

    dct:valid

    + @@ -79039,21 +86309,45 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -79071,6 +86365,8 @@

    dct:valid

    + + @@ -79184,6 +86480,11 @@

    dct:valid

    + + + + + @@ -79278,6 +86579,19 @@

    dct:valid

    + + + + + + + + + + + + + @@ -79527,6 +86841,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -79538,6 +86867,8 @@

    dct:valid

    + + @@ -79591,6 +86922,8 @@

    dct:valid

    + + @@ -79827,6 +87160,9 @@

    dct:valid

    + + + @@ -79887,6 +87223,9 @@

    dct:valid

    + + + @@ -79913,6 +87252,7 @@

    dct:valid

    + @@ -79966,9 +87306,15 @@

    dct:valid

    + + + + + + @@ -80082,6 +87428,20 @@

    dct:valid

    + + + + + + + + + + + + + + diff --git a/2.1-dev/dpv/modules/context-owl.jsonld b/2.1-dev/dpv/modules/context-owl.jsonld index 2b681ac25..625a5dd5b 100644 --- a/2.1-dev/dpv/modules/context-owl.jsonld +++ b/2.1-dev/dpv/modules/context-owl.jsonld @@ -1,19 +1,50 @@ [ { - "@id": "https://w3id.org/dpv/owl#hasIdentifier", + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasFee", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@id": "https://w3id.org/dpv/owl#FeeRequirement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,32 +61,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Indicates whether a fee is required for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "has fee" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#FeeRequirement" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotApplicable", + "@id": "https://w3id.org/dpv/owl#Importance", "@type": [ - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -65,7 +100,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -77,31 +112,72 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" + "@value": "Importance" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScope", + "@id": "https://w3id.org/dpv/owl#FeeRequired", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#FeeRequirement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Fee Required" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasImportance", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://purl.org/dc/terms/contributor": [ @@ -112,7 +188,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -129,18 +205,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates the importance for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "has importance" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@id": "https://w3id.org/dpv/owl#Importance" } ] }, @@ -176,60 +252,69 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Duration", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Indeterminate Duration" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicability", + "@id": "https://w3id.org/dpv/owl#Duration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -242,12 +327,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-02-09" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0053" + "@id": "https://w3id.org/dpv/examples/owl#E0050" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0070" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -269,24 +357,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#TemporalDuration", + "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -327,63 +409,102 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#hasJustification", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/owl#Justification" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/examples/owl#E0063" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0062" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0057" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0059" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates a justification for specified concept or context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has justification" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#Required", + "@id": "https://w3id.org/dpv/owl#hasIdentifier", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Necessity", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -391,11 +512,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Necessity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -405,31 +521,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAfter", + "@id": "https://w3id.org/dpv/owl#hasContext", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -446,13 +562,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "has context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -503,10 +655,10 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#FixedOccurrencesDuration", + "@id": "https://w3id.org/dpv/owl#isDuring", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { @@ -516,13 +668,49 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-13" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the specified concepts occur 'during' this concept in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is during" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NotApplicable", + "@type": [ + "https://w3id.org/dpv/owl#Applicability", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -532,7 +720,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -544,36 +732,76 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurrences Duration" + "@value": "Not Applicable" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImportance", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Necessity", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-12" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0052" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -581,6 +809,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -590,68 +823,91 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has importance" + "@value": "Necessity" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#UnknownApplicability", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Applicability", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-08-24" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Unknown Applicability" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, { - "@id": "https://w3id.org/dpv/owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", "@type": [ - "https://w3id.org/dpv/owl#Importance", + "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -661,7 +917,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -673,31 +929,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Indeterminate Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv/owl#Importance", + "@id": "https://w3id.org/dpv/owl#SingularFrequency", "@type": [ + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -707,7 +976,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -719,50 +988,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Frequency where occurrences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -823,39 +1086,62 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#Context", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Contextually relevant information" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Context" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv/owl#Duration", + "@id": "https://w3id.org/dpv/owl#NotAvailable", "@type": [ + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -867,15 +1153,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0050" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0070" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -885,7 +1163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -897,31 +1175,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Not Available" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContext", + "@id": "https://w3id.org/dpv/owl#TemporalDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -929,6 +1219,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -938,41 +1233,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", + "@id": "https://w3id.org/dpv/owl#UntilEventDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -980,46 +1271,52 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/owl#Duration" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is not applicable for" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@language": "en", + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#Optional", + "@id": "https://w3id.org/dpv/owl#SporadicFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Necessity", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1029,7 +1326,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1041,31 +1338,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Frequency where occurrences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#isDuring", + "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scope" + } + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-13" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1082,38 +1384,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts occur 'during' this concept in some context" + "@value": "Indicates the concept or information is not applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is during" + "@value": "is not applicable for" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndlessDuration", + "@id": "https://w3id.org/dpv/owl#SecondaryImportance", "@type": [ - "https://w3id.org/dpv/owl#Duration", + "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1123,7 +1424,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1135,37 +1436,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Context", + "@id": "https://w3id.org/dpv/owl#isAfter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1182,27 +1477,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/owl#hasNecessity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Necessity" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1212,13 +1506,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-13" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples/owl#E0052" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1226,11 +1519,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1240,21 +1528,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Indicates the necessity for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "has necessity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Necessity" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularFrequency", + "@id": "https://w3id.org/dpv/owl#ContinuousFrequency", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Frequency", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1293,54 +1586,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are singular i.e. they take place only once" + "@value": "Frequency where occurrences are continuous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Continuous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#isBefore", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "is before" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -1363,22 +1646,22 @@ ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0063" + "@id": "https://w3id.org/dpv/examples/owl#E0061" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0059" + "@id": "https://w3id.org/dpv/examples/owl#E0063" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0058" + "@id": "https://w3id.org/dpv/examples/owl#E0062" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0062" + "@id": "https://w3id.org/dpv/examples/owl#E0058" }, { "@id": "https://w3id.org/dpv/examples/owl#E0057" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0061" + "@id": "https://w3id.org/dpv/examples/owl#E0059" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1411,10 +1694,11 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasOutcome", + "@id": "https://w3id.org/dpv/owl#EndlessDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Duration", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1424,7 +1708,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1432,6 +1722,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1441,63 +1736,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/owl#Frequency", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-16" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@id": "https://w3id.org/dpv/examples/owl#E0051" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The frequency or information about periods and repetitions in terms of recurrence." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotRequired", + "@id": "https://w3id.org/dpv/owl#FeeRequirement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1507,7 +1816,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1519,41 +1828,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Concept indicating whether a fee is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Fee Requirement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasFrequency", + "@id": "https://w3id.org/dpv/owl#hasDuration", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0051" + "@id": "https://w3id.org/dpv/examples/owl#E0050" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0070" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1570,27 +1887,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "has duration" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnknownApplicability", + "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Applicability", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasFrequency", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Frequency" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1600,17 +1937,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-02-16" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0051" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1622,44 +1959,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" + "@value": "has frequency" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@id": "https://w3id.org/dpv/owl#Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#OftenFrequency", + "@id": "https://w3id.org/dpv/owl#isBefore", "@type": [ - "https://w3id.org/dpv/owl#Frequency", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1667,11 +1996,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Frequency" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1681,22 +2005,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are often or frequent, but not continuous" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "is before" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAvailable", + "@id": "https://w3id.org/dpv/owl#hasOutcome", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Applicability", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { @@ -1706,7 +2029,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1714,11 +2037,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Applicability" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1728,26 +2046,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/owl#Necessity", + "@id": "https://w3id.org/dpv/owl#PrimaryImportance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1758,15 +2071,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0052" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0026" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1776,7 +2081,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1788,43 +2093,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/owl#Required", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1834,7 +2128,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1846,21 +2140,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/owl#NotRequired", "@type": [ - "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1871,7 +2165,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1881,7 +2175,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1893,25 +2187,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNecessity", + "@id": "https://w3id.org/dpv/owl#hasScope", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ @@ -1922,12 +2216,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0052" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1944,23 +2233,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" + "@value": "has scope" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#Frequency", + "@id": "https://w3id.org/dpv/owl#Applicability", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1973,12 +2262,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2023-08-24" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0051" + "@id": "https://w3id.org/dpv/examples/owl#E0053" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1988,66 +2277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Frequency" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasDuration", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7aa4cf93f6e2450fa2fcc101664038de" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0070" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0050" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2059,59 +2289,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } - ] - }, - { - "@id": "_:N7aa4cf93f6e2450fa2fcc101664038de", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" + "@value": "Applicability" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@language": "en", + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } ] }, { - "@id": "https://w3id.org/dpv/owl#ContinuousFrequency", + "@id": "https://w3id.org/dpv/owl#FeeNotRequired", "@type": [ + "https://w3id.org/dpv/owl#FeeRequirement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2121,7 +2325,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#FeeRequirement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2133,56 +2337,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are continuous" + "@value": "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continuous Frequency" + "@value": "Fee Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJustification", + "@id": "https://w3id.org/dpv/owl#isApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-13" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0063" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0059" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0058" - }, + "@language": "en", + "@value": "Indicates the concept or information is applicable for specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0062" - }, + "@language": "en", + "@value": "is applicable for" + } + ], + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0057" - }, + "@id": "https://w3id.org/dpv/owl#Scope" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Optional", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Necessity", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0061" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2190,6 +2421,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Necessity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2199,26 +2435,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Justification" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicFrequency", + "@id": "https://w3id.org/dpv/owl#OftenFrequency", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Frequency", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2257,21 +2488,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are sporadic or infrequent or sparse" + "@value": "Frequency where occurrences are often or frequent, but not continuous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Often Frequency" } ] }, { "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/ns/dx/prof/Profile", - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/bibliographicCitation": [ { @@ -2291,37 +2522,37 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" }, { "@value": "Georg P. Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" }, { - "@value": "Javier Fernández" + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Rob Brennan" }, { - "@value": "Rob Brennan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Javier Fernández" }, { - "@value": "Mark Lizar" + "@value": "Axel Polleres" }, { - "@value": "Fajar Ekaputra" + "@value": "Simon Steyskal" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { "@value": "Paul Ryan" @@ -2336,15 +2567,15 @@ "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { "@language": "en", - "@value": "Georg P. Krog" + "@value": "Julian Flake" }, { "@language": "en", - "@value": "Julian Flake" + "@value": "Delaram Golpayegani" }, { "@language": "en", @@ -2352,11 +2583,11 @@ }, { "@language": "en", - "@value": "Delaram Golpayegani" + "@value": "Beatriz Esteves" }, { "@language": "en", - "@value": "Paul Ryan" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ @@ -2389,7 +2620,7 @@ "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "2024-07-13" + "@value": "2024-08-18" } ], "http://purl.org/dc/terms/publisher": [ @@ -2446,16 +2677,16 @@ ], "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" }, { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/guides" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@id": "https://w3id.org/dpv/examples" }, { "@id": "https://w3id.org/dpv/owl#serialisation-html" @@ -2464,7 +2695,7 @@ "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" }, { "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" @@ -2490,56 +2721,26 @@ ] }, { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#isApplicableFor", + "@id": "https://w3id.org/dpv/owl#FixedOccurrencesDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2547,6 +2748,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2556,49 +2762,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Fixed Occurrences Duration" } ] } diff --git a/2.1-dev/dpv/modules/context-owl.n3 b/2.1-dev/dpv/modules/context-owl.n3 index c2b6429e8..007dfc854 100644 --- a/2.1-dev/dpv/modules/context-owl.n3 +++ b/2.1-dev/dpv/modules/context-owl.n3 @@ -74,6 +74,34 @@ dpv-owl:EndlessDuration a rdfs:Class, skos:definition "Duration that is (known or intended to be) open ended or without an end"@en ; skos:prefLabel "Endless Duration"@en . +dpv-owl:FeeNotRequired a rdfs:Class, + owl:Class, + dpv-owl:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context"@en ; + skos:prefLabel "Fee Not Required"@en . + +dpv-owl:FeeRequired a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means"@en ; + skos:prefLabel "Fee Required"@en . + +dpv-owl:FeeRequirement a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Context ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating whether a fee is required"@en ; + skos:prefLabel "Fee Requirement"@en . + dpv-owl:FixedOccurrencesDuration a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; @@ -356,6 +384,16 @@ dpv-owl:hasDuration a rdf:Property, skos:prefLabel "has duration"@en ; schema:rangeIncludes dpv-owl:Duration . +dpv-owl:hasFee a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv-owl:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates whether a fee is required for the specified context"@en ; + skos:prefLabel "has fee"@en ; + schema:rangeIncludes dpv-owl:FeeRequirement . + dpv-owl:hasFrequency a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv-owl:Frequency ; @@ -572,7 +610,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/context-owl.rdf b/2.1-dev/dpv/modules/context-owl.rdf index 3559f2e0a..dd8942a74 100644 --- a/2.1-dev/dpv/modules/context-owl.rdf +++ b/2.1-dev/dpv/modules/context-owl.rdf @@ -13,638 +13,680 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - 2024-04-13 - - - + - is applicable for - Indicates the concept or information is applicable for specified context - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Indicates the necessity for specified context or criteria accepted + + has necessity + 2024-04-13 + + Harshvardhan J. Pandit + + - + + + 2022-06-15 Harshvardhan J. Pandit - 2022-02-09 - + has scope + + + Indicates the scope of specified concept or context + accepted + + + + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + 2022-02-13 + Indication of 'required' or 'necessary' + - - - The duration or temporal limitation + Required accepted - Duration - - - - - - - - Examples for Data Privacy Vocabulary + + - - - - accepted - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + + + + Harshvardhan J. Pandit + Concept indicating the information or context is not applicable + Not Applicable - - Indicates information about duration - - - - has duration + accepted + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. + 2023-08-24 + - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + - - 2024-08-13 + + + + accepted + 2020-10-05 + Frequency where occurrences are often or frequent, but not continuous + Often Frequency Harshvardhan J. Pandit - Indicates the specified concepts occur 'during' this concept in some context - - - is during + 2022-06-15 + - - 2020-10-05 + 2022-06-15 - Frequency where occurrences are continuous + Harshvardhan J. Pandit + - - accepted - Harshvardhan J. Pandit + 2020-10-05 + Duration that has a fixed temporal duration e.g. 6 months - Continuous Frequency - + accepted + Temporal Duration - + + 2022-02-12 - 2022-02-09 - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + accepted - Importance - Importance can be used to express importance, desirability, relevance, or significance as a context. - An indication of 'importance' within a context + Necessity can be used to express need, essentiality, requirement, or compulsion. + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + An indication of 'necessity' within a context + Necessity + - - 2022-02-16 + + Fee Required + 2024-08-27 + Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means + + accepted - Indicates the frequency with which something takes place - - - Harshvardhan J. Pandit - - - - has frequency + - - - 2.1-dev - - https://w3id.org/dpv# - Beatriz Esteves - Georg P. Krog - Julian Flake - Harshvardhan J. Pandit - Delaram Golpayegani - Paul Ryan - Simon Steyskal - Georg P. Krog - Beatriz Esteves - Javier Fernández - Harshvardhan J. Pandit - Elmar Kiesling - Rob Brennan - Julian Flake - Mark Lizar - Fajar Ekaputra - Axel Polleres - Paul Ryan - - - - - - - - - - - 2022-08-18 - DPV - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - 2024-07-13 - http://purl.org/ontology/bibo/status/published - Data Privacy Vocabulary (DPV) - - https://w3id.org/dpv - 2022-08-18 - - - 2.1-dev - 10.5281/zenodo.12505841 - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - dpv + + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. + 2022-06-15 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + Contextually relevant information + accepted + + Context + 2019-04-05 - - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + + 2020-10-05 - Duration that is indeterminate or cannot be determined - 2022-11-30 accepted - Harshvardhan J. Pandit - Indeterminate Duration + Duration that is (known or intended to be) open ended or without an end + 2022-06-15 + Harshvardhan J. Pandit + Endless Duration - + + An indication of 'importance' within a context + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + 2022-02-09 + accepted + Importance can be used to express importance, desirability, relevance, or significance as a context. + + + - 2020-10-05 - Harshvardhan J. Pandit - 2022-06-15 - + Importance + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + accepted + + + + has identifier + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Indicates an identifier associated for identification or reference + 2020-11-25 + + + Indication of 'secondary' or 'minor' or 'auxiliary' importance + - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 + 2022-02-11 + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + Secondary Importance accepted + - + + 2022-03-02 + is before + + + accepted - Harshvardhan J. Pandit + Indicates the specified concepts is 'before' this concept in some context + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + + + 2022-06-15 + + - - + + - + + Indicates a justification for specified concept or context + - 2022-06-15 - - + accepted + Harshvardhan J. Pandit has justification - Indicates a justification for specified concept or context - + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + - Indication of the extent or range or boundaries associated with(in) a context - Harshvardhan J. Pandit - - accepted - 2022-06-15 - + accepted + + 2022-06-15 Scope + Harshvardhan J. Pandit + Indication of the extent or range or boundaries associated with(in) a context + - + + + + + Indeterminate Duration + accepted - has scope - + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + Duration that is indeterminate or cannot be determined Harshvardhan J. Pandit - - 2022-06-15 + 2022-11-30 + + + - Indicates the scope of specified concept or context - + Indicates the frequency with which something takes place + + + + accepted + 2022-02-16 + Harshvardhan J. Pandit + + has frequency - - Not Applicable + - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. + This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. + Not Available + Concept indicating the information or context is applicable but information is not yet available + accepted 2023-08-24 Harshvardhan J. Pandit - accepted - Concept indicating the information or context is not applicable - - - - + + + + accepted - + + Fee Not Required + 2024-08-27 + Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context + + + + + Harshvardhan J. Pandit + + 2022-02-09 + + + Duration + + The duration or temporal limitation + accepted + + + is applicable for - 2023-08-24 - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - has applicability - - - accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Optional - - - - Indication of 'optional' or 'voluntary' - 2022-02-14 - + accepted + + 2024-04-13 + Indicates the concept or information is applicable for specified context + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + - - - Necessity - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + - - - Necessity can be used to express need, essentiality, requirement, or compulsion. - - accepted - 2022-02-12 - An indication of 'necessity' within a context - - + Fixed Occurrences Duration accepted - Harshvardhan J. Pandit - Temporal Duration - - + Duration that takes place a fixed number of times e.g. 3 times 2020-10-05 - 2022-06-15 + Harshvardhan J. Pandit - Duration that has a fixed temporal duration e.g. 6 months - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + 2022-06-15 - - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - Indicates the specified concepts is 'after' this concept in some context + + is during + 2024-08-13 accepted - is after - 2022-03-02 + Indicates the specified concepts occur 'during' this concept in some context + Harshvardhan J. Pandit - - + + + + Harshvardhan J. Pandit + 2022-06-15 + Duration that takes place until a specific event occurs e.g. Account Closure + + Until Event Duration accepted - 2022-03-02 - - - is before - Indicates the specified concepts is 'before' this concept in some context - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + + 2020-10-05 - - 2022-06-15 - + + + + + + + + A form of documentation providing reasons, explanations, or justifications - 2020-10-05 - Duration that is (known or intended to be) open ended or without an end - Endless Duration + Justification accepted Harshvardhan J. Pandit - - - + 2022-06-15 - - The frequency or information about periods and repetitions in terms of recurrence. + + + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. + + accepted - 2022-02-16 - Frequency - + Unknown Applicability + 2023-08-24 Harshvardhan J. Pandit + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + - + + + + + + + Primer for Data Privacy Vocabulary + + + Applicability + accepted + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. - 2020-10-05 - 2022-06-15 - - Singular Frequency - accepted + 2023-08-24 Harshvardhan J. Pandit - Frequency where occurrences are singular i.e. they take place only once - + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + + - - 2020-10-05 - 2022-06-15 + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + - - Frequency where occurrences are sporadic or infrequent or sparse - accepted Harshvardhan J. Pandit - Sporadic Frequency - - - - - Indicates a purpose is restricted to the specified context(s) - has context + 2022-06-15 + + Duration that has a fixed end date e.g. 2022-12-31 + 2020-10-05 accepted - - 2019-04-05 - - - + Until Time Duration - + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + + + + + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Beatriz Esteves + Georg P. Krog + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar + Javier Fernández + Axel Polleres + Simon Steyskal + Julian Flake + Paul Ryan + 2024-08-18 + + http://www.w3.org/2004/02/skos/core + + http://www.w3.org/2000/01/rdf-schema + Data Privacy Vocabulary (DPV) + + + http://purl.org/ontology/bibo/status/published + dpv + DPV + 2022-08-18 + 2022-08-18 + + + + 2.1-dev + + https://w3id.org/dpv + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + + + + - has importance - Indicates the importance for specified context or criteria - - - accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan 2024-04-13 + + Indicates the concept or information is not applicable for specified context + is not applicable for + accepted - + + Not Required + + + + Indication of neither being required nor optional i.e. not relevant or needed + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves accepted - Harshvardhan J. Pandit - Applicability + + 2022-02-15 + + + + + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + + - - - + accepted + has applicability 2023-08-24 - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + Harshvardhan J. Pandit + - + + + + + + Indicates whether a fee is required for the specified context + 2024-08-27 accepted - Fixed Occurrences Duration - Harshvardhan J. Pandit - 2022-06-15 - - - - 2020-10-05 - Duration that takes place a fixed number of times e.g. 3 times + has fee - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - 2020-11-25 - Indicates an identifier associated for identification or reference - has identifier + + Indicates the specified concepts is 'after' this concept in some context + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + + + is after + 2022-03-02 accepted + + + has importance + Indicates the importance for specified context or criteria + + + accepted + + 2024-04-13 + Harshvardhan J. Pandit - - - - + + 2022-05-18 + + accepted - 2022-02-15 - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + has outcome + Indicates an outcome of specified concept or context + Harshvardhan J. Pandit - - - + - Primer for Data Privacy Vocabulary + Examples for Data Privacy Vocabulary + + - - 2022-06-15 - Duration that takes place until a specific event occurs e.g. Account Closure + 2020-10-05 + - - Until Event Duration accepted + Frequency where occurrences are sporadic or infrequent or sparse + 2022-06-15 + Sporadic Frequency Harshvardhan J. Pandit + - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - + + - - Indication of 'required' or 'necessary' accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - Required - 2022-02-13 - + + Fee Requirement + Concept indicating whether a fee is required + 2024-08-27 - - Unknown Applicability - + - - 2023-08-24 - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - accepted + 2022-02-16 + Harshvardhan J. Pandit - + + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + accepted + - + + Indicates information about duration + has duration + - has necessity - - - Harshvardhan J. Pandit - accepted - 2024-04-13 - Indicates the necessity for specified context or criteria - + 2019-04-05 + + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + SPECIAL Project + + https://specialprivacy.ercim.eu/ - + 2022-02-10 + - accepted + Indication of 'primary' or 'main' or 'core' importance Primary Importance + accepted - Indication of 'primary' or 'main' or 'core' importance - 2022-02-10 Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - Guides for Data Privacy Vocabulary - - - - - - - + accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Contextually relevant information - 2019-04-05 - - 2022-06-15 - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - Context - - - - - Often Frequency - - 2022-06-15 - Harshvardhan J. Pandit + 2020-10-05 - Frequency where occurrences are often or frequent, but not continuous - accepted + Singular Frequency + Harshvardhan J. Pandit + 2022-06-15 + Frequency where occurrences are singular i.e. they take place only once - - This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. - - - - 2023-08-24 - Not Available + + + + accepted - Concept indicating the information or context is applicable but information is not yet available - Harshvardhan J. Pandit - + has context + 2019-04-05 + Indicates a purpose is restricted to the specified context(s) + - - accepted - - - - - - - + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + Harshvardhan J. Pandit - - - A form of documentation providing reasons, explanations, or justifications - + Frequency where occurrences are continuous 2022-06-15 - Justification - - - + - Indication of 'secondary' or 'minor' or 'auxiliary' importance + Continuous Frequency accepted - 2022-02-11 - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Secondary Importance - - - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation + 2020-10-05 + - - Indicates an outcome of specified concept or context - 2022-05-18 + + Optional accepted - Harshvardhan J. Pandit - has outcome + + + - - + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Indication of 'optional' or 'voluntary' + 2022-02-14 + - - - + + - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - is not applicable for - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - accepted - 2024-04-13 - - - - - - Indicates the concept or information is not applicable for specified context - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + + Guides for Data Privacy Vocabulary + + diff --git a/2.1-dev/dpv/modules/context-owl.ttl b/2.1-dev/dpv/modules/context-owl.ttl index c2b6429e8..007dfc854 100644 --- a/2.1-dev/dpv/modules/context-owl.ttl +++ b/2.1-dev/dpv/modules/context-owl.ttl @@ -74,6 +74,34 @@ dpv-owl:EndlessDuration a rdfs:Class, skos:definition "Duration that is (known or intended to be) open ended or without an end"@en ; skos:prefLabel "Endless Duration"@en . +dpv-owl:FeeNotRequired a rdfs:Class, + owl:Class, + dpv-owl:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context"@en ; + skos:prefLabel "Fee Not Required"@en . + +dpv-owl:FeeRequired a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means"@en ; + skos:prefLabel "Fee Required"@en . + +dpv-owl:FeeRequirement a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Context ; + sw:term_status "accepted"@en ; + skos:definition "Concept indicating whether a fee is required"@en ; + skos:prefLabel "Fee Requirement"@en . + dpv-owl:FixedOccurrencesDuration a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; @@ -356,6 +384,16 @@ dpv-owl:hasDuration a rdf:Property, skos:prefLabel "has duration"@en ; schema:rangeIncludes dpv-owl:Duration . +dpv-owl:hasFee a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv-owl:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates whether a fee is required for the specified context"@en ; + skos:prefLabel "has fee"@en ; + schema:rangeIncludes dpv-owl:FeeRequirement . + dpv-owl:hasFrequency a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv-owl:Frequency ; @@ -572,7 +610,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/context.csv b/2.1-dev/dpv/modules/context.csv index e51b23e8e..4633c8b71 100644 --- a/2.1-dev/dpv/modules/context.csv +++ b/2.1-dev/dpv/modules/context.csv @@ -4,6 +4,9 @@ Context,class,https://w3id.org/dpv#Context,Context,Contextually relevant informa ContinuousFrequency,class,https://w3id.org/dpv#ContinuousFrequency,Continuous Frequency,Frequency where occurrences are continuous,https://w3id.org/dpv#Frequency,,https://w3id.org/dpv#Frequency,,2022-06-15,2020-10-05,dpv,https://w3id.org/dpv Duration,class,https://w3id.org/dpv#Duration,Duration,The duration or temporal limitation,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,,2022-02-09,,dpv,https://w3id.org/dpv EndlessDuration,class,https://w3id.org/dpv#EndlessDuration,Endless Duration,Duration that is (known or intended to be) open ended or without an end,https://w3id.org/dpv#Duration,,https://w3id.org/dpv#Duration,,2022-06-15,2020-10-05,dpv,https://w3id.org/dpv +FeeNotRequired,class,https://w3id.org/dpv#FeeNotRequired,Fee Not Required,Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context,https://w3id.org/dpv#FeeRequirement,,https://w3id.org/dpv#FeeRequirement,,2024-08-27,,dpv,https://w3id.org/dpv +FeeRequired,class,https://w3id.org/dpv#FeeRequired,Fee Required,Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means,,https://w3id.org/dpv#FeeRequirement,https://w3id.org/dpv#FeeRequirement,,2024-08-27,,dpv,https://w3id.org/dpv +FeeRequirement,class,https://w3id.org/dpv#FeeRequirement,Fee Requirement,Concept indicating whether a fee is required,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,,2024-08-27,,dpv,https://w3id.org/dpv FixedOccurrencesDuration,class,https://w3id.org/dpv#FixedOccurrencesDuration,Fixed Occurrences Duration,Duration that takes place a fixed number of times e.g. 3 times,,https://w3id.org/dpv#Duration,https://w3id.org/dpv#Duration,,2022-06-15,2020-10-05,dpv,https://w3id.org/dpv Frequency,class,https://w3id.org/dpv#Frequency,Frequency,The frequency or information about periods and repetitions in terms of recurrence.,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,,2022-02-16,,dpv,https://w3id.org/dpv Importance,class,https://w3id.org/dpv#Importance,Importance,An indication of 'importance' within a context,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,"Importance can be used to express importance, desirability, relevance, or significance as a context.",2022-02-09,,dpv,https://w3id.org/dpv @@ -28,6 +31,7 @@ UntilTimeDuration,class,https://w3id.org/dpv#UntilTimeDuration,Until Time Durati hasApplicability,property,https://w3id.org/dpv#hasApplicability,has applicability,"Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation",,,,,2023-08-24,,dpv,https://w3id.org/dpv hasContext,property,https://w3id.org/dpv#hasContext,has context,Indicates a purpose is restricted to the specified context(s),,,,,2019-04-05,,dpv,https://w3id.org/dpv hasDuration,property,https://w3id.org/dpv#hasDuration,has duration,Indicates information about duration,,,,,2019-04-05,,dpv,https://w3id.org/dpv +hasFee,property,https://w3id.org/dpv#hasFee,has fee,Indicates whether a fee is required for the specified context,,,,,2024-08-27,,dpv,https://w3id.org/dpv hasFrequency,property,https://w3id.org/dpv#hasFrequency,has frequency,Indicates the frequency with which something takes place,,,,,2022-02-16,,dpv,https://w3id.org/dpv hasIdentifier,property,https://w3id.org/dpv#hasIdentifier,has identifier,Indicates an identifier associated for identification or reference,,,,,2020-11-25,,dpv,https://w3id.org/dpv hasImportance,property,https://w3id.org/dpv#hasImportance,has importance,Indicates the importance for specified context or criteria,,,,,2024-04-13,,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/modules/context.html b/2.1-dev/dpv/modules/context.html index acc513934..dede5df86 100644 --- a/2.1-dev/dpv/modules/context.html +++ b/2.1-dev/dpv/modules/context.html @@ -429,6 +429,22 @@

    Introduction

    dpv:UntilTimeDuration: Duration that has a fixed end date e.g. 2022-12-31 go to full definition + + + +
  • + dpv:FeeRequirement: Concept indicating whether a fee is required + go to full definition +
      +
    • + dpv:FeeNotRequired: Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context + go to full definition + +
    • +
    • + dpv:FeeRequired: Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means + go to full definition +
  • @@ -5000,6 +5016,234 @@

    Federated Locations

    +
    +

    Fee Not Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeNotRequiredPrefixdpv
    LabelFee Not Required
    IRIhttps://w3id.org/dpv#FeeNotRequired
    Typerdfs:Class, skos:Concept, dpv:FeeRequirement
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequiredPrefixdpv
    LabelFee Required
    IRIhttps://w3id.org/dpv#FeeRequired
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:FeeRequirement + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +
    +

    Fee Requirement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequirementPrefixdpv
    LabelFee Requirement
    IRIhttps://w3id.org/dpv#FeeRequirement
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasFee +
    DefinitionConcept indicating whether a fee is required
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + + +

    Fixed Location

    @@ -11809,6 +12053,76 @@

    has expectation

    +
    +

    has fee

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFeePrefixdpv
    Labelhas fee
    IRIhttps://w3id.org/dpv#hasFee
    Typerdf:Property, skos:Concept
    Range includes dpv:FeeRequirement +
    DefinitionIndicates whether a fee is required for the specified context
    Date Created2024-08-27
    See More: section CONTEXT in DPV +
    +
    + +

    has frequency

    @@ -13560,6 +13874,8 @@

    External

    + + diff --git a/2.1-dev/dpv/modules/context.jsonld b/2.1-dev/dpv/modules/context.jsonld index 1f00df0d4..9fa4b49fe 100644 --- a/2.1-dev/dpv/modules/context.jsonld +++ b/2.1-dev/dpv/modules/context.jsonld @@ -1,10 +1,9 @@ [ { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -17,15 +16,14 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,13 +34,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are singular i.e. they take place only once" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,7 +51,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Scope" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasApplicability", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Applicability" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-08-24" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0053" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has applicability" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Applicability" } ] }, @@ -134,25 +193,20 @@ ] }, { - "@id": "https://w3id.org/dpv#Applicability", + "@id": "https://w3id.org/dpv#hasFee", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#FeeRequirement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0053" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,52 +214,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "Indicates whether a fee is required for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" + "@value": "has fee" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@id": "https://w3id.org/dpv#FeeRequirement" } ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { @@ -215,7 +258,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -231,13 +274,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -248,26 +291,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-02-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0051" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -281,26 +333,87 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Importance" + "@language": "en", + "@value": "Indicates the frequency with which something takes place" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has frequency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasNecessity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Necessity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-13" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0052" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Indicates the necessity for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "has necessity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Necessity" } ] }, @@ -328,37 +441,37 @@ "@value": "Axel Polleres" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { "@value": "Elmar Kiesling" }, { - "@value": "Simon Steyskal" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernández" }, { - "@value": "Georg P. Krog" + "@value": "Rob Brennan" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Georg P. Krog" }, { - "@value": "Javier Fernández" + "@value": "Julian Flake" }, { - "@value": "Beatriz Esteves" + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ @@ -418,7 +531,7 @@ "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "2024-07-13" + "@value": "2024-08-18" } ], "http://purl.org/dc/terms/publisher": [ @@ -519,69 +632,88 @@ ] }, { - "@id": "https://w3id.org/dpv#NotApplicable", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isAfter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Not Applicable" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." + "@value": "Indicates the specified concepts is 'after' this concept in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv#NotAvailable", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -591,7 +723,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -607,13 +745,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "Frequency where occurrences are often or frequent, but not continuous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -624,26 +762,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv#hasImportance", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Importance" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -653,7 +780,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -661,68 +794,73 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has importance" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Importance" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -764,7 +902,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are often or frequent, but not continuous" + "@value": "Frequency where occurrences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -775,7 +913,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Singular Frequency" } ] }, @@ -831,7 +969,7 @@ ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#Required", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -845,7 +983,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -867,7 +1005,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -878,40 +1016,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv#hasNecessity", + "@id": "https://w3id.org/dpv#FeeRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2024-08-27" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0052" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#FeeRequirement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -920,40 +1048,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FeeRequirement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Necessity" + "@value": "Fee Required" } ] }, { - "@id": "https://w3id.org/dpv#context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { @@ -963,7 +1086,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -977,38 +1106,43 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv#isApplicableFor", + "@id": "https://w3id.org/dpv#hasImportance", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#Importance" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1031,7 +1165,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "Indicates the importance for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1042,51 +1176,96 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is applicable for" + "@value": "has importance" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0026" - }, + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/examples#E0052" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FeeNotRequired", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#FeeRequirement" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -1094,13 +1273,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#FeeRequirement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1111,62 +1290,129 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Fee Not Required" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PrimaryImportance", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Importance" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indication of 'primary' or 'main' or 'core' importance" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#isDuring", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-13" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Indicates the specified concepts occur 'during' this concept in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is during" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1176,7 +1422,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1187,13 +1433,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1204,22 +1450,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv#ContinuousFrequency", + "@id": "https://w3id.org/dpv#Justification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1232,10 +1471,24 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0057" + }, + { + "@id": "https://w3id.org/dpv/examples#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples#E0059" + }, + { + "@id": "https://w3id.org/dpv/examples#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples#E0062" + }, + { + "@id": "https://w3id.org/dpv/examples#E0063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1243,6 +1496,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1251,13 +1509,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are continuous" + "@value": "A form of documentation providing reasons, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1268,12 +1526,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continuous Frequency" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#ContinuousFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1315,7 +1573,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are sporadic or infrequent or sparse" + "@value": "Frequency where occurrences are continuous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1326,20 +1584,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Continuous Frequency" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicability", + "@id": "https://w3id.org/dpv#IndeterminateDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Applicability" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { @@ -1349,12 +1603,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0053" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1368,31 +1617,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicability" + "@value": "Indeterminate Duration" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@language": "en", + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv#isNotApplicableFor", + "@id": "https://w3id.org/dpv#isApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1427,7 +1682,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" + "@value": "Indicates the concept or information is applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1438,7 +1693,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is not applicable for" + "@value": "is applicable for" } ], "https://schema.org/rangeIncludes": [ @@ -1448,20 +1703,25 @@ ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#isNotApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1478,7 +1738,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indicates the concept or information is not applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1489,38 +1749,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" + "@value": "is not applicable for" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#Scope" } ] }, @@ -1581,7 +1815,38 @@ ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Applicability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1594,7 +1859,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-08-24" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0053" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1621,7 +1891,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1632,45 +1902,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Applicability" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Duration" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0057" - }, - { - "@id": "https://w3id.org/dpv/examples#E0058" - }, - { - "@id": "https://w3id.org/dpv/examples#E0059" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0061" - }, + "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0062" + "@id": "https://w3id.org/dpv/examples#E0050" }, { - "@id": "https://w3id.org/dpv/examples#E0063" + "@id": "https://w3id.org/dpv/examples#E0070" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1678,61 +1952,67 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reasons, explanations, or justifications" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "has duration" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "SPECIAL Project" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "https://specialprivacy.ercim.eu/" } + ] + }, + { + "@id": "https://w3id.org/dpv#NotAvailable", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Applicability" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1746,10 +2026,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Applicability" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1760,21 +2045,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "Not Available" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { @@ -1784,12 +2069,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0051" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1797,45 +2077,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -1859,11 +2130,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1872,13 +2138,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Frequency where occurrences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1889,37 +2155,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv#context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#FixedOccurrencesDuration", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1929,7 +2183,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1940,13 +2194,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1957,25 +2211,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurrences Duration" + "@value": "Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#UnknownApplicability", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1989,21 +2250,32 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Applicability" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Unknown Applicability" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, @@ -2070,28 +2342,28 @@ ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-12" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0050" + "@id": "https://w3id.org/dpv/examples#E0026" }, { - "@id": "https://w3id.org/dpv/examples#E0070" + "@id": "https://w3id.org/dpv/examples#E0052" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2118,7 +2390,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2129,25 +2401,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Necessity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#FeeRequirement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2155,46 +2428,86 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Concept indicating whether a fee is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "Fee Requirement" } ] }, { - "@id": "https://w3id.org/dpv#UnknownApplicability", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasIdentifier", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2208,57 +2521,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Applicability" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2272,26 +2567,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "is before" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -2348,26 +2669,26 @@ ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#Context", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2375,26 +2696,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2405,16 +2716,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Context" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv#IndeterminateDuration", + "@id": "https://w3id.org/dpv#context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#NotApplicable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { @@ -2424,7 +2753,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2440,13 +2769,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2457,41 +2786,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" + "@value": "Not Applicable" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#Duration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Duration" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7aa4cf93f6e2450fa2fcc101664038de" + "@value": "2022-02-09" } ], "http://purl.org/vocab/vann/example": [ @@ -2507,76 +2826,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has duration" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" + "@value": "The duration or temporal limitation" } - ] - }, - { - "@id": "_:N7aa4cf93f6e2450fa2fcc101664038de", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "SPECIAL Project" + "@id": "https://w3id.org/dpv#context-classes" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@language": "en", + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0051" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2590,65 +2889,34 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Necessity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv#isDuring", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2658,66 +2926,50 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-13" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "2022-02-16" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/examples#E0051" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Indicates the specified concepts occur 'during' this concept in some context" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "is during" - } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#Context" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@language": "en", + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv#context-classes" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Frequency" } ] }, @@ -2753,52 +3005,26 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#FixedOccurrencesDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2806,6 +3032,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2814,13 +3045,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2831,38 +3062,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Fixed Occurrences Duration" } ] } diff --git a/2.1-dev/dpv/modules/context.n3 b/2.1-dev/dpv/modules/context.n3 index 8e7d8b856..34632110c 100644 --- a/2.1-dev/dpv/modules/context.n3 +++ b/2.1-dev/dpv/modules/context.n3 @@ -81,6 +81,39 @@ dpv:EndlessDuration a rdfs:Class, skos:inScheme dpv:context-classes ; skos:prefLabel "Endless Duration"@en . +dpv:FeeNotRequired a rdfs:Class, + skos:Concept, + dpv:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:FeeRequirement ; + skos:definition "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Not Required"@en . + +dpv:FeeRequired a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:broader dpv:FeeRequirement ; + skos:definition "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Required"@en . + +dpv:FeeRequirement a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Context ; + sw:term_status "accepted"@en ; + skos:broader dpv:Context ; + skos:definition "Concept indicating whether a fee is required"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Requirement"@en . + dpv:FixedOccurrencesDuration a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -383,7 +416,7 @@ dpv:UntilTimeDuration a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; @@ -448,6 +481,17 @@ dpv:hasDuration a rdf:Property, skos:prefLabel "has duration"@en ; schema:rangeIncludes dpv:Duration . +dpv:hasFee a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates whether a fee is required for the specified context"@en ; + skos:inScheme dpv:context-properties ; + skos:prefLabel "has fee"@en ; + schema:rangeIncludes dpv:FeeRequirement . + dpv:hasFrequency a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Frequency ; diff --git a/2.1-dev/dpv/modules/context.rdf b/2.1-dev/dpv/modules/context.rdf index ba5da6c97..0c4dd24c8 100644 --- a/2.1-dev/dpv/modules/context.rdf +++ b/2.1-dev/dpv/modules/context.rdf @@ -13,57 +13,88 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + - - - Endless Duration - Duration that is (known or intended to be) open ended or without an end - - 2022-06-15 - 2020-10-05 + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + - + - - - Examples for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation - + - Applicability - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + Fee Requirement + Concept indicating whether a fee is required - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. - 2023-08-24 + 2024-08-27 accepted - Harshvardhan J. Pandit - - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - has necessity - Indicates the necessity for specified context or criteria - - - 2024-04-13 + has duration + Indicates information about duration + + + + 2019-04-05 accepted - Harshvardhan J. Pandit - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + Sporadic Frequency + Frequency where occurrences are sporadic or infrequent or sparse + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + + + + Context + Contextually relevant information + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. + 2019-04-05 + 2022-06-15 + accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + @@ -78,50 +109,37 @@ - + - is during - Indicates the specified concepts occur 'during' this concept in some context - 2024-08-13 + has scope + Indicates the scope of specified concept or context + + + 2022-06-15 accepted Harshvardhan J. Pandit - + - Importance - An indication of 'importance' within a context - - - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 + + Optional + Indication of 'optional' or 'voluntary' + + 2022-02-14 accepted Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - - - Not Applicable - Concept indicating the information or context is not applicable - - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. - 2023-08-24 - accepted - Harshvardhan J. Pandit - - - - + - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure + Fixed Occurrences Duration + Duration that takes place a fixed number of times e.g. 3 times 2022-06-15 @@ -131,18 +149,6 @@ - - - - has context - Indicates a purpose is restricted to the specified context(s) - - - 2019-04-05 - accepted - - - @@ -154,7 +160,7 @@ The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. 2022-08-18 2022-08-18 - 2024-07-13 + 2024-08-18 Harshvardhan J. Pandit Beatriz Esteves Georg P. Krog @@ -171,17 +177,17 @@ Axel Polleres - Rob Brennan - Elmar Kiesling - Simon Steyskal Paul Ryan - Georg P. Krog - Mark Lizar - Harshvardhan J. Pandit + Elmar Kiesling Fajar Ekaputra - Julian Flake Javier Fernández + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar Beatriz Esteves + Georg P. Krog + Julian Flake + Simon Steyskal dpv https://w3id.org/dpv# @@ -196,74 +202,69 @@ - - - - - Singular Frequency - Frequency where occurrences are singular i.e. they take place only once - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - + - has duration - Indicates information about duration - - - - 2019-04-05 + is during + Indicates the specified concepts occur 'during' this concept in some context + 2024-08-13 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + Harshvardhan J. Pandit - + - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - - 2022-02-11 + Justification + A form of documentation providing reasons, explanations, or justifications + + + 2022-06-15 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit + + + + + + - + + - - - Continuous Frequency - Frequency where occurrences are continuous - - 2022-06-15 - 2020-10-05 + has frequency + Indicates the frequency with which something takes place + + + 2022-02-16 accepted Harshvardhan J. Pandit + - + - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - - - 2022-02-16 + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 + + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - @@ -286,31 +287,33 @@ - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - Justification - A form of documentation providing reasons, explanations, or justifications + Scope + Indication of the extent or range or boundaries associated with(in) a context 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - + - Sporadic Frequency - Frequency where occurrences are sporadic or infrequent or sparse + Singular Frequency + Frequency where occurrences are singular i.e. they take place only once 2022-06-15 2020-10-05 @@ -319,145 +322,164 @@ - + + + + Necessity + An indication of 'necessity' within a context + + + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + + + + + - has importance - Indicates the importance for specified context or criteria - - + has necessity + Indicates the necessity for specified context or criteria + + 2024-04-13 accepted Harshvardhan J. Pandit + - + - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 - - - 2022-06-15 - 2020-10-05 + Duration + The duration or temporal limitation + + + 2022-02-09 accepted Harshvardhan J. Pandit + + - + + + + + Primer for Data Privacy Vocabulary + + + + - - Indeterminate Duration - Duration that is indeterminate or cannot be determined - - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - 2022-11-30 + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + + 2022-02-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - - 2022-02-15 + + Fee Not Required + Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context + + 2024-08-27 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - + - is applicable for - Indicates the concept or information is applicable for specified context - - - 2024-04-13 + + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + + + 2022-02-16 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit + - - - - - - - Primer for Data Privacy Vocabulary - - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + - + - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - - - 2022-06-15 - 2020-10-05 + Applicability + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + + + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + 2023-08-24 accepted Harshvardhan J. Pandit + - - + - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 + + Importance + An indication of 'importance' within a context + + + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - is not applicable for - Indicates the concept or information is not applicable for specified context - - - 2024-04-13 + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + - - Often Frequency - Frequency where occurrences are often or frequent, but not continuous - + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + + 2022-06-15 2020-10-05 accepted @@ -465,14 +487,6 @@ - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - @@ -486,96 +500,86 @@ - + - Necessity - An indication of 'necessity' within a context - - - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + + Continuous Frequency + Frequency where occurrences are continuous + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - + Harshvardhan J. Pandit - + - - Guides for Data Privacy Vocabulary + + Examples for Data Privacy Vocabulary - + - has scope - Indicates the scope of specified concept or context - - - 2022-06-15 + has context + Indicates a purpose is restricted to the specified context(s) + + + 2019-04-05 accepted - Harshvardhan J. Pandit - + + - - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - - 2022-02-10 + has applicability + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + + + 2023-08-24 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit + - - - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation + - + - - Unknown Applicability - Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - 2023-08-24 + + Indeterminate Duration + Duration that is indeterminate or cannot be determined + + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + 2022-11-30 accepted Harshvardhan J. Pandit - + + - - - Optional - Indication of 'optional' or 'voluntary' - - 2022-02-14 + has importance + Indicates the importance for specified context or criteria + + + 2024-04-13 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Fixed Occurrences Duration - Duration that takes place a fixed number of times e.g. 3 times + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months 2022-06-15 @@ -585,122 +589,166 @@ - + - Scope - Indication of the extent or range or boundaries associated with(in) a context - - + + Endless Duration + Duration that is (known or intended to be) open ended or without an end + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + + - - Context - Contextually relevant information - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - 2019-04-05 - 2022-06-15 + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 + has fee + Indicates whether a fee is required for the specified context + + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - Duration - The duration or temporal limitation - - - 2022-02-09 + Fee Required + Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means + + + 2024-08-27 + accepted + + + + + + + + Often Frequency + Frequency where occurrences are often or frequent, but not continuous + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - + - has frequency - Indicates the frequency with which something takes place - - - 2022-02-16 + + + Unknown Applicability + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. + 2023-08-24 accepted Harshvardhan J. Pandit - - + - - + - has applicability - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - - + + + Not Applicable + Concept indicating the information or context is not applicable + + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. 2023-08-24 accepted Harshvardhan J. Pandit - - + - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + + 2022-02-11 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + - + + + + - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 + is not applicable for + Indicates the concept or information is not applicable for specified context + + + 2024-04-13 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + + 2022-02-15 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + + + + + Guides for Data Privacy Vocabulary + + - - + + + + is applicable for + Indicates the concept or information is applicable for specified context + + + 2024-04-13 + accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + diff --git a/2.1-dev/dpv/modules/context.ttl b/2.1-dev/dpv/modules/context.ttl index 8e7d8b856..34632110c 100644 --- a/2.1-dev/dpv/modules/context.ttl +++ b/2.1-dev/dpv/modules/context.ttl @@ -81,6 +81,39 @@ dpv:EndlessDuration a rdfs:Class, skos:inScheme dpv:context-classes ; skos:prefLabel "Endless Duration"@en . +dpv:FeeNotRequired a rdfs:Class, + skos:Concept, + dpv:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:FeeRequirement ; + skos:definition "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Not Required"@en . + +dpv:FeeRequired a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:FeeRequirement ; + sw:term_status "accepted"@en ; + skos:broader dpv:FeeRequirement ; + skos:definition "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Required"@en . + +dpv:FeeRequirement a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Context ; + sw:term_status "accepted"@en ; + skos:broader dpv:Context ; + skos:definition "Concept indicating whether a fee is required"@en ; + skos:inScheme dpv:context-classes ; + skos:prefLabel "Fee Requirement"@en . + dpv:FixedOccurrencesDuration a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -383,7 +416,7 @@ dpv:UntilTimeDuration a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; @@ -448,6 +481,17 @@ dpv:hasDuration a rdf:Property, skos:prefLabel "has duration"@en ; schema:rangeIncludes dpv:Duration . +dpv:hasFee a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:FeeRequirement ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates whether a fee is required for the specified context"@en ; + skos:inScheme dpv:context-properties ; + skos:prefLabel "has fee"@en ; + schema:rangeIncludes dpv:FeeRequirement . + dpv:hasFrequency a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Frequency ; diff --git a/2.1-dev/dpv/modules/contract-owl.jsonld b/2.1-dev/dpv/modules/contract-owl.jsonld new file mode 100644 index 000000000..8a8ac6afa --- /dev/null +++ b/2.1-dev/dpv/modules/contract-owl.jsonld @@ -0,0 +1,673 @@ +[ + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasContractControl", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractControl" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the contract to be used with a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has contract control" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractControl" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasContractStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the status of the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has contract status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasContractClauseFulfilmentStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractualClause" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the fulfilment status of a contract clause" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has contract contract fulfilment status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractualClause" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasContractFulfilmentStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the fulfilment status of contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has contract fulfilment status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/contract-owl.n3 b/2.1-dev/dpv/modules/contract-owl.n3 new file mode 100644 index 000000000..5647efe86 --- /dev/null +++ b/2.1-dev/dpv/modules/contract-owl.n3 @@ -0,0 +1,165 @@ +@prefix bibo: . +@prefix dcam: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:hasContractClauseFulfilmentStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:ContractualClause ; + dcam:rangeIncludes dpv-owl:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the fulfilment status of a contract clause"@en ; + skos:prefLabel "has contract contract fulfilment status"@en ; + schema:domainIncludes dpv-owl:ContractualClause ; + schema:rangeIncludes dpv-owl:ContractFulfilmentStatus . + +dpv-owl:hasContractControl a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractControl ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the contract to be used with a contract"@en ; + skos:prefLabel "has contract control"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractControl . + +dpv-owl:hasContractFulfilmentStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the fulfilment status of contract"@en ; + skos:prefLabel "has contract fulfilment status"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractFulfilmentStatus . + +dpv-owl:hasContractStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the status of the contract"@en ; + skos:prefLabel "has contract status"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractStatus . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/contract-owl.rdf b/2.1-dev/dpv/modules/contract-owl.rdf new file mode 100644 index 000000000..dbab56f7e --- /dev/null +++ b/2.1-dev/dpv/modules/contract-owl.rdf @@ -0,0 +1,178 @@ + + + + + + + + Guides for Data Privacy Vocabulary + + + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + + + + + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + 2024-08-18 + + http://www.w3.org/2004/02/skos/core + + http://www.w3.org/2000/01/rdf-schema + Data Privacy Vocabulary (DPV) + + + http://purl.org/ontology/bibo/status/published + dpv + DPV + 2022-08-18 + 2022-08-18 + + + + 2.1-dev + + https://w3id.org/dpv + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + has contract status + + + + Indicates the status of the contract + + + + + 2024-08-27 + + accepted + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + 2024-08-27 + + + + + has contract contract fulfilment status + + + Indicates the fulfilment status of a contract clause + accepted + + + + Indicates the fulfilment status of contract + + + 2024-08-27 + + + + + has contract fulfilment status + + accepted + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + has contract control + + + 2024-08-27 + + + + + accepted + Indicates the contract to be used with a contract + + + + + Examples for Data Privacy Vocabulary + + + + + + diff --git a/2.1-dev/dpv/modules/contract-owl.ttl b/2.1-dev/dpv/modules/contract-owl.ttl new file mode 100644 index 000000000..5647efe86 --- /dev/null +++ b/2.1-dev/dpv/modules/contract-owl.ttl @@ -0,0 +1,165 @@ +@prefix bibo: . +@prefix dcam: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:hasContractClauseFulfilmentStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:ContractualClause ; + dcam:rangeIncludes dpv-owl:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the fulfilment status of a contract clause"@en ; + skos:prefLabel "has contract contract fulfilment status"@en ; + schema:domainIncludes dpv-owl:ContractualClause ; + schema:rangeIncludes dpv-owl:ContractFulfilmentStatus . + +dpv-owl:hasContractControl a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractControl ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the contract to be used with a contract"@en ; + skos:prefLabel "has contract control"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractControl . + +dpv-owl:hasContractFulfilmentStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the fulfilment status of contract"@en ; + skos:prefLabel "has contract fulfilment status"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractFulfilmentStatus . + +dpv-owl:hasContractStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Contract ; + dcam:rangeIncludes dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the status of the contract"@en ; + skos:prefLabel "has contract status"@en ; + schema:domainIncludes dpv-owl:Contract ; + schema:rangeIncludes dpv-owl:ContractStatus . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/contract.csv b/2.1-dev/dpv/modules/contract.csv new file mode 100644 index 000000000..d37143bc6 --- /dev/null +++ b/2.1-dev/dpv/modules/contract.csv @@ -0,0 +1,5 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +hasContractClauseFulfilmentStatus,property,https://w3id.org/dpv#hasContractClauseFulfilmentStatus,has contract contract fulfilment status,Indicates the fulfilment status of a contract clause,,,https://w3id.org/dpv#hasStatus,,2024-08-27,,dpv,https://w3id.org/dpv +hasContractControl,property,https://w3id.org/dpv#hasContractControl,has contract control,Indicates the contract to be used with a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +hasContractFulfilmentStatus,property,https://w3id.org/dpv#hasContractFulfilmentStatus,has contract fulfilment status,Indicates the fulfilment status of contract,,,https://w3id.org/dpv#hasStatus,,2024-08-27,,dpv,https://w3id.org/dpv +hasContractStatus,property,https://w3id.org/dpv#hasContractStatus,has contract status,Indicates the status of the contract,,,https://w3id.org/dpv#hasStatus,,2024-08-27,,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/modules/contract.jsonld b/2.1-dev/dpv/modules/contract.jsonld new file mode 100644 index 000000000..a2a9a6d17 --- /dev/null +++ b/2.1-dev/dpv/modules/contract.jsonld @@ -0,0 +1,706 @@ +[ + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasContractStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the status of the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has contract status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasContractControl", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractControl" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the contract to be used with a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has contract control" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractControl" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasContractClauseFulfilmentStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractualClause" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the fulfilment status of a contract clause" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has contract contract fulfilment status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractualClause" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasContractFulfilmentStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the fulfilment status of contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has contract fulfilment status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#contract-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/contract.n3 b/2.1-dev/dpv/modules/contract.n3 new file mode 100644 index 000000000..cf79a9117 --- /dev/null +++ b/2.1-dev/dpv/modules/contract.n3 @@ -0,0 +1,172 @@ +@prefix bibo: . +@prefix dcam: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:hasContractClauseFulfilmentStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:ContractualClause ; + dcam:rangeIncludes dpv:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the fulfilment status of a contract clause"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract contract fulfilment status"@en ; + schema:domainIncludes dpv:ContractualClause ; + schema:rangeIncludes dpv:ContractFulfilmentStatus . + +dpv:hasContractControl a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractControl ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the contract to be used with a contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract control"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractControl . + +dpv:hasContractFulfilmentStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the fulfilment status of contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract fulfilment status"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractFulfilmentStatus . + +dpv:hasContractStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the status of the contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract status"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractStatus . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:contract-properties a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/contract.rdf b/2.1-dev/dpv/modules/contract.rdf new file mode 100644 index 000000000..54a685cca --- /dev/null +++ b/2.1-dev/dpv/modules/contract.rdf @@ -0,0 +1,186 @@ + + + + + + has contract fulfilment status + Indicates the fulfilment status of contract + + + + + + + 2024-08-27 + accepted + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + Data Privacy Vocabulary (DPV) + http://purl.org/ontology/bibo/status/published + DPV + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2022-08-18 + 2024-08-18 + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Paul Ryan + Delaram Golpayegani + Julian Flake + 2.1-dev + 2.1-dev + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + dpv + https://w3id.org/dpv# + + + + + + + + + + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + has contract status + Indicates the status of the contract + + + + + + + 2024-08-27 + accepted + + + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + has contract contract fulfilment status + Indicates the fulfilment status of a contract clause + + + + + + + 2024-08-27 + accepted + + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + has contract control + Indicates the contract to be used with a contract + + + + + 2024-08-27 + accepted + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/dpv/modules/contract.ttl b/2.1-dev/dpv/modules/contract.ttl new file mode 100644 index 000000000..cf79a9117 --- /dev/null +++ b/2.1-dev/dpv/modules/contract.ttl @@ -0,0 +1,172 @@ +@prefix bibo: . +@prefix dcam: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:hasContractClauseFulfilmentStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:ContractualClause ; + dcam:rangeIncludes dpv:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the fulfilment status of a contract clause"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract contract fulfilment status"@en ; + schema:domainIncludes dpv:ContractualClause ; + schema:rangeIncludes dpv:ContractFulfilmentStatus . + +dpv:hasContractControl a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractControl ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the contract to be used with a contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract control"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractControl . + +dpv:hasContractFulfilmentStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractFulfilmentStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the fulfilment status of contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract fulfilment status"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractFulfilmentStatus . + +dpv:hasContractStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Contract ; + dcam:rangeIncludes dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the status of the contract"@en ; + skos:inScheme dpv:contract-properties ; + skos:prefLabel "has contract status"@en ; + schema:domainIncludes dpv:Contract ; + schema:rangeIncludes dpv:ContractStatus . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:contract-properties a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/contract_clause-owl.jsonld b/2.1-dev/dpv/modules/contract_clause-owl.jsonld new file mode 100644 index 000000000..38509c4e9 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_clause-owl.jsonld @@ -0,0 +1,866 @@ +[ + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractPreamble", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An introductory section outlining the background, context, and purpose of the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Preamble" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractualClause", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A part or component within a contract that outlines its specifics" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractDisputeResolutionClause", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract DisputeResolution Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractAmendmentClause", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision describing how changes or modifications to the contract can be made and the process for implementing them" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Amendment Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractualClauseBreached", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contractual clause is breached" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Breached" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractualClauseFulfilmentState", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status of fulfilment for a contractual clause" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Fulfilment State" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractDefinitions", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A section specifying the meanings of key terms and phrases used throughout the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Definitions" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractTerminationClause", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Termination Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractualClauseUnfulfilled", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Unfulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractualClauseFulfilled", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contractual clause is fulfilled" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Fulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractJurisdictionClause", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Jurisdiction Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractConfidentialityClause", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision requiring parties to keep certain information confidential and not disclose it to third parties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Confidentiality Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/contract_clause-owl.n3 b/2.1-dev/dpv/modules/contract_clause-owl.n3 new file mode 100644 index 000000000..951301f29 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_clause-owl.n3 @@ -0,0 +1,209 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:ContractAmendmentClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision describing how changes or modifications to the contract can be made and the process for implementing them"@en ; + skos:prefLabel "Contract Amendment Clause"@en . + +dpv-owl:ContractConfidentialityClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision requiring parties to keep certain information confidential and not disclose it to third parties"@en ; + skos:prefLabel "Contract Confidentiality Clause"@en . + +dpv-owl:ContractDefinitions a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A section specifying the meanings of key terms and phrases used throughout the contract"@en ; + skos:prefLabel "Contract Definitions"@en . + +dpv-owl:ContractDisputeResolutionClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract"@en ; + skos:prefLabel "Contract DisputeResolution Clause"@en . + +dpv-owl:ContractJurisdictionClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved"@en ; + skos:prefLabel "Contract Jurisdiction Clause"@en . + +dpv-owl:ContractPreamble a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "An introductory section outlining the background, context, and purpose of the contract"@en ; + skos:prefLabel "Contract Preamble"@en . + +dpv-owl:ContractTerminationClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations"@en ; + skos:prefLabel "Contract Termination Clause"@en . + +dpv-owl:ContractualClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A part or component within a contract that outlines its specifics"@en ; + skos:prefLabel "Contractual Clause"@en . + +dpv-owl:ContractualClauseBreached a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is breached"@en ; + skos:prefLabel "Contractual Clause Breached"@en . + +dpv-owl:ContractualClauseFulfilled a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is fulfilled"@en ; + skos:prefLabel "Contractual Clause Fulfilled"@en . + +dpv-owl:ContractualClauseFulfilmentState a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contractual clause"@en ; + skos:prefLabel "Contractual Clause Fulfilment State"@en . + +dpv-owl:ContractualClauseUnfulfilled a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach"@en ; + skos:prefLabel "Contractual Clause Unfulfilled"@en . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/contract_clause-owl.rdf b/2.1-dev/dpv/modules/contract_clause-owl.rdf new file mode 100644 index 000000000..e65c9894d --- /dev/null +++ b/2.1-dev/dpv/modules/contract_clause-owl.rdf @@ -0,0 +1,230 @@ + + + + Status of fulfilment for a contractual clause + + + + accepted + Contractual Clause Fulfilment State + 2024-08-27 + + + + + + Guides for Data Privacy Vocabulary + + + + + 2024-08-27 + Contractual Clause Breached + + + + Status indicating the contractual clause is breached + accepted + + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + + + + + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + 2024-08-18 + + http://www.w3.org/2004/02/skos/core + + http://www.w3.org/2000/01/rdf-schema + Data Privacy Vocabulary (DPV) + + + http://purl.org/ontology/bibo/status/published + dpv + DPV + 2022-08-18 + 2022-08-18 + + + + 2.1-dev + + https://w3id.org/dpv + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + Contract Confidentiality Clause + A provision requiring parties to keep certain information confidential and not disclose it to third parties + + + + accepted + 2024-08-27 + + + accepted + + Contract Definitions + A section specifying the meanings of key terms and phrases used throughout the contract + + + 2024-08-27 + + + Contract DisputeResolution Clause + + 2024-08-27 + + + accepted + A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract + + + + 2024-08-27 + + + accepted + Contract Jurisdiction Clause + A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + 2024-08-27 + + + + A part or component within a contract that outlines its specifics + accepted + Contractual Clause + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations + + + accepted + + 2024-08-27 + Contract Termination Clause + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + + accepted + Status is indicating the contractual clause is not fuflfilled where this is not considered a breach + + 2024-08-27 + Contractual Clause Unfulfilled + + + + Primer for Data Privacy Vocabulary + + + + + + + Contract Preamble + + + accepted + + An introductory section outlining the background, context, and purpose of the contract + 2024-08-27 + + + + + + 2024-08-27 + A provision describing how changes or modifications to the contract can be made and the process for implementing them + accepted + Contract Amendment Clause + + + + Contractual Clause Fulfilled + + + Status indicating the contractual clause is fulfilled + accepted + 2024-08-27 + + + + Examples for Data Privacy Vocabulary + + + + + + diff --git a/2.1-dev/dpv/modules/contract_clause-owl.ttl b/2.1-dev/dpv/modules/contract_clause-owl.ttl new file mode 100644 index 000000000..951301f29 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_clause-owl.ttl @@ -0,0 +1,209 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:ContractAmendmentClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision describing how changes or modifications to the contract can be made and the process for implementing them"@en ; + skos:prefLabel "Contract Amendment Clause"@en . + +dpv-owl:ContractConfidentialityClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision requiring parties to keep certain information confidential and not disclose it to third parties"@en ; + skos:prefLabel "Contract Confidentiality Clause"@en . + +dpv-owl:ContractDefinitions a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A section specifying the meanings of key terms and phrases used throughout the contract"@en ; + skos:prefLabel "Contract Definitions"@en . + +dpv-owl:ContractDisputeResolutionClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract"@en ; + skos:prefLabel "Contract DisputeResolution Clause"@en . + +dpv-owl:ContractJurisdictionClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved"@en ; + skos:prefLabel "Contract Jurisdiction Clause"@en . + +dpv-owl:ContractPreamble a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "An introductory section outlining the background, context, and purpose of the contract"@en ; + skos:prefLabel "Contract Preamble"@en . + +dpv-owl:ContractTerminationClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations"@en ; + skos:prefLabel "Contract Termination Clause"@en . + +dpv-owl:ContractualClause a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "A part or component within a contract that outlines its specifics"@en ; + skos:prefLabel "Contractual Clause"@en . + +dpv-owl:ContractualClauseBreached a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is breached"@en ; + skos:prefLabel "Contractual Clause Breached"@en . + +dpv-owl:ContractualClauseFulfilled a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is fulfilled"@en ; + skos:prefLabel "Contractual Clause Fulfilled"@en . + +dpv-owl:ContractualClauseFulfilmentState a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contractual clause"@en ; + skos:prefLabel "Contractual Clause Fulfilment State"@en . + +dpv-owl:ContractualClauseUnfulfilled a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach"@en ; + skos:prefLabel "Contractual Clause Unfulfilled"@en . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/contract_clause.csv b/2.1-dev/dpv/modules/contract_clause.csv new file mode 100644 index 000000000..fd250ba6f --- /dev/null +++ b/2.1-dev/dpv/modules/contract_clause.csv @@ -0,0 +1,13 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +ContractAmendmentClause,class,https://w3id.org/dpv#ContractAmendmentClause,Contract Amendment Clause,A provision describing how changes or modifications to the contract can be made and the process for implementing them,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractConfidentialityClause,class,https://w3id.org/dpv#ContractConfidentialityClause,Contract Confidentiality Clause,A provision requiring parties to keep certain information confidential and not disclose it to third parties,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractDefinitions,class,https://w3id.org/dpv#ContractDefinitions,Contract Definitions,A section specifying the meanings of key terms and phrases used throughout the contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractDisputeResolutionClause,class,https://w3id.org/dpv#ContractDisputeResolutionClause,Contract DisputeResolution Clause,A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractJurisdictionClause,class,https://w3id.org/dpv#ContractJurisdictionClause,Contract Jurisdiction Clause,A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractPreamble,class,https://w3id.org/dpv#ContractPreamble,Contract Preamble,"An introductory section outlining the background, context, and purpose of the contract",,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractTerminationClause,class,https://w3id.org/dpv#ContractTerminationClause,Contract Termination Clause,"A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations",,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractualClause,class,https://w3id.org/dpv#ContractualClause,Contractual Clause,A part or component within a contract that outlines its specifics,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractualClauseBreached,class,https://w3id.org/dpv#ContractualClauseBreached,Contractual Clause Breached,Status indicating the contractual clause is breached,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractualClauseFulfilled,class,https://w3id.org/dpv#ContractualClauseFulfilled,Contractual Clause Fulfilled,Status indicating the contractual clause is fulfilled,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractualClauseFulfilmentState,class,https://w3id.org/dpv#ContractualClauseFulfilmentState,Contractual Clause Fulfilment State,Status of fulfilment for a contractual clause,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractualClauseUnfulfilled,class,https://w3id.org/dpv#ContractualClauseUnfulfilled,Contractual Clause Unfulfilled,Status is indicating the contractual clause is not fuflfilled where this is not considered a breach,,,,,2024-08-27,,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/modules/contract_clause.jsonld b/2.1-dev/dpv/modules/contract_clause.jsonld new file mode 100644 index 000000000..c87f91385 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_clause.jsonld @@ -0,0 +1,924 @@ +[ + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractualClause", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A part or component within a contract that outlines its specifics" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractualClauseFulfilmentState", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status of fulfilment for a contractual clause" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Fulfilment State" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractJurisdictionClause", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Jurisdiction Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractTerminationClause", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Termination Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractConfidentialityClause", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision requiring parties to keep certain information confidential and not disclose it to third parties" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Confidentiality Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractualClauseFulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contractual clause is fulfilled" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Fulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractAmendmentClause", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision describing how changes or modifications to the contract can be made and the process for implementing them" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Amendment Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv#contract-clause-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractDisputeResolutionClause", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract DisputeResolution Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractDefinitions", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A section specifying the meanings of key terms and phrases used throughout the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Definitions" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractualClauseUnfulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Unfulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractPreamble", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An introductory section outlining the background, context, and purpose of the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Preamble" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractualClauseBreached", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contractual clause is breached" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Breached" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/contract_clause.n3 b/2.1-dev/dpv/modules/contract_clause.n3 new file mode 100644 index 000000000..ad11cc414 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_clause.n3 @@ -0,0 +1,221 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv:ContractAmendmentClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision describing how changes or modifications to the contract can be made and the process for implementing them"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Amendment Clause"@en . + +dpv:ContractConfidentialityClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision requiring parties to keep certain information confidential and not disclose it to third parties"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Confidentiality Clause"@en . + +dpv:ContractDefinitions a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A section specifying the meanings of key terms and phrases used throughout the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Definitions"@en . + +dpv:ContractDisputeResolutionClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract DisputeResolution Clause"@en . + +dpv:ContractJurisdictionClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Jurisdiction Clause"@en . + +dpv:ContractPreamble a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "An introductory section outlining the background, context, and purpose of the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Preamble"@en . + +dpv:ContractTerminationClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Termination Clause"@en . + +dpv:ContractualClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A part or component within a contract that outlines its specifics"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause"@en . + +dpv:ContractualClauseBreached a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is breached"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Breached"@en . + +dpv:ContractualClauseFulfilled a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is fulfilled"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Fulfilled"@en . + +dpv:ContractualClauseFulfilmentState a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contractual clause"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Fulfilment State"@en . + +dpv:ContractualClauseUnfulfilled a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Unfulfilled"@en . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:contract-clause-classes a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/contract_clause.rdf b/2.1-dev/dpv/modules/contract_clause.rdf new file mode 100644 index 000000000..b14979f41 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_clause.rdf @@ -0,0 +1,243 @@ + + + + + + Contract Amendment Clause + A provision describing how changes or modifications to the contract can be made and the process for implementing them + 2024-08-27 + accepted + + + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + Data Privacy Vocabulary (DPV) + http://purl.org/ontology/bibo/status/published + DPV + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2022-08-18 + 2024-08-18 + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Paul Ryan + Delaram Golpayegani + Julian Flake + 2.1-dev + 2.1-dev + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + dpv + https://w3id.org/dpv# + + + + + + + + + + + + + + + Contract Termination Clause + A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations + 2024-08-27 + accepted + + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + Contractual Clause Breached + Status indicating the contractual clause is breached + 2024-08-27 + accepted + + + + + + + Contractual Clause Unfulfilled + Status is indicating the contractual clause is not fuflfilled where this is not considered a breach + 2024-08-27 + accepted + + + + + + + Contract DisputeResolution Clause + A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract + 2024-08-27 + accepted + + + + + + + Contractual Clause Fulfilled + Status indicating the contractual clause is fulfilled + 2024-08-27 + accepted + + + + + + + Contract Confidentiality Clause + A provision requiring parties to keep certain information confidential and not disclose it to third parties + 2024-08-27 + accepted + + + + + + + Contractual Clause + A part or component within a contract that outlines its specifics + 2024-08-27 + accepted + + + + + + + Contract Preamble + An introductory section outlining the background, context, and purpose of the contract + 2024-08-27 + accepted + + + + + + + Contract Jurisdiction Clause + A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved + 2024-08-27 + accepted + + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + Contractual Clause Fulfilment State + Status of fulfilment for a contractual clause + 2024-08-27 + accepted + + + + + + + Contract Definitions + A section specifying the meanings of key terms and phrases used throughout the contract + 2024-08-27 + accepted + + + + + + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/dpv/modules/contract_clause.ttl b/2.1-dev/dpv/modules/contract_clause.ttl new file mode 100644 index 000000000..ad11cc414 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_clause.ttl @@ -0,0 +1,221 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv:ContractAmendmentClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision describing how changes or modifications to the contract can be made and the process for implementing them"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Amendment Clause"@en . + +dpv:ContractConfidentialityClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision requiring parties to keep certain information confidential and not disclose it to third parties"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Confidentiality Clause"@en . + +dpv:ContractDefinitions a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A section specifying the meanings of key terms and phrases used throughout the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Definitions"@en . + +dpv:ContractDisputeResolutionClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract DisputeResolution Clause"@en . + +dpv:ContractJurisdictionClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Jurisdiction Clause"@en . + +dpv:ContractPreamble a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "An introductory section outlining the background, context, and purpose of the contract"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Preamble"@en . + +dpv:ContractTerminationClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contract Termination Clause"@en . + +dpv:ContractualClause a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A part or component within a contract that outlines its specifics"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause"@en . + +dpv:ContractualClauseBreached a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is breached"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Breached"@en . + +dpv:ContractualClauseFulfilled a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contractual clause is fulfilled"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Fulfilled"@en . + +dpv:ContractualClauseFulfilmentState a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contractual clause"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Fulfilment State"@en . + +dpv:ContractualClauseUnfulfilled a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach"@en ; + skos:inScheme dpv:contract-clause-classes ; + skos:prefLabel "Contractual Clause Unfulfilled"@en . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:contract-clause-classes a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/contract_control-owl.jsonld b/2.1-dev/dpv/modules/contract_control-owl.jsonld new file mode 100644 index 000000000..e2c0ff3a0 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_control-owl.jsonld @@ -0,0 +1,655 @@ +[ + { + "@id": "https://w3id.org/dpv/owl#TerminateContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for terminating a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Terminate Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RefuseContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for refusing a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Refuse Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AcceptContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for accepting a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Accept Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractControl", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The control or activity associated with accepting, refusing, and other actions associated with a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Control" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NegotiateContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for negotiating a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Negotiate Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OfferContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for offering a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Offer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/contract_control-owl.n3 b/2.1-dev/dpv/modules/contract_control-owl.n3 new file mode 100644 index 000000000..652d2f551 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_control-owl.n3 @@ -0,0 +1,162 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:AcceptContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for accepting a contract"@en ; + skos:prefLabel "Accept Contract"@en . + +dpv-owl:ContractControl a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:EntityInvolvement ; + sw:term_status "accepted"@en ; + skos:definition "The control or activity associated with accepting, refusing, and other actions associated with a contract"@en ; + skos:prefLabel "Contract Control"@en . + +dpv-owl:NegotiateContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for negotiating a contract"@en ; + skos:prefLabel "Negotiate Contract"@en . + +dpv-owl:OfferContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for offering a contract"@en ; + skos:prefLabel "Offer Contract"@en . + +dpv-owl:RefuseContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for refusing a contract"@en ; + skos:prefLabel "Refuse Contract"@en . + +dpv-owl:TerminateContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for terminating a contract"@en ; + skos:prefLabel "Terminate Contract"@en . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/contract_control-owl.rdf b/2.1-dev/dpv/modules/contract_control-owl.rdf new file mode 100644 index 000000000..28ad33ec7 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_control-owl.rdf @@ -0,0 +1,177 @@ + + + + + + + Guides for Data Privacy Vocabulary + + + + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + + + + + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + 2024-08-18 + + http://www.w3.org/2004/02/skos/core + + http://www.w3.org/2000/01/rdf-schema + Data Privacy Vocabulary (DPV) + + + http://purl.org/ontology/bibo/status/published + dpv + DPV + 2022-08-18 + 2022-08-18 + + + + 2.1-dev + + https://w3id.org/dpv + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + Control for accepting a contract + accepted + + + + Accept Contract + 2024-08-27 + + + + + + accepted + Control for terminating a contract + 2024-08-27 + Terminate Contract + + + Refuse Contract + + 2024-08-27 + Control for refusing a contract + + + accepted + + + + + accepted + + Negotiate Contract + 2024-08-27 + Control for negotiating a contract + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + + Control for offering a contract + accepted + 2024-08-27 + Offer Contract + + + + + Primer for Data Privacy Vocabulary + + + + + + + + The control or activity associated with accepting, refusing, and other actions associated with a contract + + + accepted + + 2024-08-27 + Contract Control + + + + Examples for Data Privacy Vocabulary + + + + + + diff --git a/2.1-dev/dpv/modules/contract_control-owl.ttl b/2.1-dev/dpv/modules/contract_control-owl.ttl new file mode 100644 index 000000000..652d2f551 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_control-owl.ttl @@ -0,0 +1,162 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:AcceptContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for accepting a contract"@en ; + skos:prefLabel "Accept Contract"@en . + +dpv-owl:ContractControl a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:EntityInvolvement ; + sw:term_status "accepted"@en ; + skos:definition "The control or activity associated with accepting, refusing, and other actions associated with a contract"@en ; + skos:prefLabel "Contract Control"@en . + +dpv-owl:NegotiateContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for negotiating a contract"@en ; + skos:prefLabel "Negotiate Contract"@en . + +dpv-owl:OfferContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for offering a contract"@en ; + skos:prefLabel "Offer Contract"@en . + +dpv-owl:RefuseContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for refusing a contract"@en ; + skos:prefLabel "Refuse Contract"@en . + +dpv-owl:TerminateContract a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + sw:term_status "accepted"@en ; + skos:definition "Control for terminating a contract"@en ; + skos:prefLabel "Terminate Contract"@en . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/contract_control.csv b/2.1-dev/dpv/modules/contract_control.csv new file mode 100644 index 000000000..85d1d2842 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_control.csv @@ -0,0 +1,7 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +AcceptContract,class,https://w3id.org/dpv#AcceptContract,Accept Contract,Control for accepting a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +ContractControl,class,https://w3id.org/dpv#ContractControl,Contract Control,"The control or activity associated with accepting, refusing, and other actions associated with a contract",,https://w3id.org/dpv#EntityInvolvement,https://w3id.org/dpv#EntityInvolvement,,2024-08-27,,dpv,https://w3id.org/dpv +NegotiateContract,class,https://w3id.org/dpv#NegotiateContract,Negotiate Contract,Control for negotiating a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +OfferContract,class,https://w3id.org/dpv#OfferContract,Offer Contract,Control for offering a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +RefuseContract,class,https://w3id.org/dpv#RefuseContract,Refuse Contract,Control for refusing a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv +TerminateContract,class,https://w3id.org/dpv#TerminateContract,Terminate Contract,Control for terminating a contract,,,,,2024-08-27,,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/modules/contract_control.jsonld b/2.1-dev/dpv/modules/contract_control.jsonld new file mode 100644 index 000000000..cf6df1710 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_control.jsonld @@ -0,0 +1,688 @@ +[ + { + "@id": "https://w3id.org/dpv#TerminateContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for terminating a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-control-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Terminate Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NegotiateContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for negotiating a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-control-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Negotiate Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OfferContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for offering a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-control-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Offer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AcceptContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for accepting a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-control-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Accept Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractControl", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The control or activity associated with accepting, refusing, and other actions associated with a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-control-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Control" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RefuseContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for refusing a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-control-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Refuse Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#contract-control-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/contract_control.n3 b/2.1-dev/dpv/modules/contract_control.n3 new file mode 100644 index 000000000..74d774071 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_control.n3 @@ -0,0 +1,169 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv:AcceptContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for accepting a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Accept Contract"@en . + +dpv:ContractControl a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:EntityInvolvement ; + sw:term_status "accepted"@en ; + skos:broader dpv:EntityInvolvement ; + skos:definition "The control or activity associated with accepting, refusing, and other actions associated with a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Contract Control"@en . + +dpv:NegotiateContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for negotiating a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Negotiate Contract"@en . + +dpv:OfferContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for offering a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Offer Contract"@en . + +dpv:RefuseContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for refusing a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Refuse Contract"@en . + +dpv:TerminateContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for terminating a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Terminate Contract"@en . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:contract-control-classes a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/contract_control.rdf b/2.1-dev/dpv/modules/contract_control.rdf new file mode 100644 index 000000000..005250e3f --- /dev/null +++ b/2.1-dev/dpv/modules/contract_control.rdf @@ -0,0 +1,185 @@ + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + Data Privacy Vocabulary (DPV) + http://purl.org/ontology/bibo/status/published + DPV + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2022-08-18 + 2024-08-18 + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Paul Ryan + Delaram Golpayegani + Julian Flake + 2.1-dev + 2.1-dev + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + dpv + https://w3id.org/dpv# + + + + + + + + + + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + Negotiate Contract + Control for negotiating a contract + 2024-08-27 + accepted + + + + + + + Accept Contract + Control for accepting a contract + 2024-08-27 + accepted + + + + + + + Refuse Contract + Control for refusing a contract + 2024-08-27 + accepted + + + + + + + Terminate Contract + Control for terminating a contract + 2024-08-27 + accepted + + + + + + + Contract Control + The control or activity associated with accepting, refusing, and other actions associated with a contract + + + 2024-08-27 + accepted + + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + Offer Contract + Control for offering a contract + 2024-08-27 + accepted + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/dpv/modules/contract_control.ttl b/2.1-dev/dpv/modules/contract_control.ttl new file mode 100644 index 000000000..74d774071 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_control.ttl @@ -0,0 +1,169 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv:AcceptContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for accepting a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Accept Contract"@en . + +dpv:ContractControl a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:EntityInvolvement ; + sw:term_status "accepted"@en ; + skos:broader dpv:EntityInvolvement ; + skos:definition "The control or activity associated with accepting, refusing, and other actions associated with a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Contract Control"@en . + +dpv:NegotiateContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for negotiating a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Negotiate Contract"@en . + +dpv:OfferContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for offering a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Offer Contract"@en . + +dpv:RefuseContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for refusing a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Refuse Contract"@en . + +dpv:TerminateContract a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Control for terminating a contract"@en ; + skos:inScheme dpv:contract-control-classes ; + skos:prefLabel "Terminate Contract"@en . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:contract-control-classes a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/contract_status-owl.jsonld b/2.1-dev/dpv/modules/contract_status-owl.jsonld new file mode 100644 index 000000000..1892ac1ec --- /dev/null +++ b/2.1-dev/dpv/modules/contract_status-owl.jsonld @@ -0,0 +1,1105 @@ +[ + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractOffered", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been offered" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Offered" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractEnded", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has ended in effect without a violation or dispute" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Ended" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractDrafted", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been drafted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Drafted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractAccepted", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been accepted by all parties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractRenewed", + "@type": [ + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been renewed" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Renewed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractInvalidated", + "@type": [ + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been invalidated" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Invalidated" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState", + "@type": [ + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status of fulfilment for a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Fulfilment State" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilled", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "All requirements of the contract have been fulfilled" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Fulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractBreached", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Breached" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractOfferReceived", + "@type": [ + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract offer has been received" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Offer Received" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractImplemented", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract is being executed or implemented i.e. it is in effect" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Completed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractUnderNegotiation", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract is under negotiation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract UnderNegotiation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractUnfulfilled", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Unfulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractRefused", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been refused by one or more parties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Refused" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractTerminated", + "@type": [ + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been terminated by one or more parties before its end" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Terminated" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/contract_status-owl.n3 b/2.1-dev/dpv/modules/contract_status-owl.n3 new file mode 100644 index 000000000..0e1470c89 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_status-owl.n3 @@ -0,0 +1,272 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:ContractAccepted a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been accepted by all parties"@en ; + skos:prefLabel "Contract Accepted"@en . + +dpv-owl:ContractBreached a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract"@en ; + skos:prefLabel "Contract Breached"@en . + +dpv-owl:ContractDrafted a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been drafted"@en ; + skos:prefLabel "Contract Drafted"@en . + +dpv-owl:ContractEnded a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has ended in effect without a violation or dispute"@en ; + skos:prefLabel "Contract Ended"@en . + +dpv-owl:ContractFulfilled a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "All requirements of the contract have been fulfilled"@en ; + skos:prefLabel "Contract Fulfilled"@en . + +dpv-owl:ContractFulfilmentState a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contract"@en ; + skos:prefLabel "Contract Fulfilment State"@en . + +dpv-owl:ContractImplemented a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract is being executed or implemented i.e. it is in effect"@en ; + skos:prefLabel "Contract Completed"@en . + +dpv-owl:ContractInvalidated a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been invalidated"@en ; + skos:prefLabel "Contract Invalidated"@en . + +dpv-owl:ContractOfferReceived a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract offer has been received"@en ; + skos:prefLabel "Contract Offer Received"@en . + +dpv-owl:ContractOffered a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been offered"@en ; + skos:prefLabel "Contract Offered"@en . + +dpv-owl:ContractRefused a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been refused by one or more parties"@en ; + skos:prefLabel "Contract Refused"@en . + +dpv-owl:ContractRenewed a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been renewed"@en ; + skos:prefLabel "Contract Renewed"@en . + +dpv-owl:ContractStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with a contract"@en ; + skos:prefLabel "Contract Status"@en . + +dpv-owl:ContractTerminated a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been terminated by one or more parties before its end"@en ; + skos:prefLabel "Contract Terminated"@en . + +dpv-owl:ContractUnderNegotiation a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract is under negotiation"@en ; + skos:prefLabel "Contract UnderNegotiation"@en . + +dpv-owl:ContractUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract"@en ; + skos:prefLabel "Contract Unfulfilled"@en . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/contract_status-owl.rdf b/2.1-dev/dpv/modules/contract_status-owl.rdf new file mode 100644 index 000000000..6bc9fe194 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_status-owl.rdf @@ -0,0 +1,297 @@ + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + Contract Invalidated + Status indicating the contract has been invalidated + + 2024-08-27 + accepted + + + + + Status indicating the contract has been drafted + 2024-08-27 + + + + accepted + Contract Drafted + + + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + + + + + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + 2024-08-18 + + http://www.w3.org/2004/02/skos/core + + http://www.w3.org/2000/01/rdf-schema + Data Privacy Vocabulary (DPV) + + + http://purl.org/ontology/bibo/status/published + dpv + DPV + 2022-08-18 + 2022-08-18 + + + + 2.1-dev + + https://w3id.org/dpv + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + + + + + + + accepted + + 2024-08-27 + Contract Accepted + Status indicating the contract has been accepted by all parties + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + Status indicating the contract has been renewed + Contract Renewed + accepted + + 2024-08-27 + + + + + + + Status indicating the contract has been terminated by one or more parties before its end + Contract Terminated + + 2024-08-27 + accepted + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + + accepted + Contract Fulfilment State + + Status of fulfilment for a contract + 2024-08-27 + + + + + + + accepted + + Contract Ended + 2024-08-27 + Status indicating the contract has ended in effect without a violation or dispute + + + + + + + + accepted + Status indicating the contract is under negotiation + 2024-08-27 + Contract UnderNegotiation + + + + Contract Unfulfilled + One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract + + + + accepted + 2024-08-27 + + + + + + + + accepted + Contract Completed + + 2024-08-27 + Status indicating the contract is being executed or implemented i.e. it is in effect + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + + + accepted + + 2024-08-27 + Contract Fulfilled + All requirements of the contract have been fulfilled + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + Status associated with a contract + + + + accepted + + Contract Status + 2024-08-27 + + + Status indicating the contract has been refused by one or more parties + + + + accepted + + 2024-08-27 + Contract Refused + + + + + Primer for Data Privacy Vocabulary + + + + + + + + + + + Contract Offered + accepted + Status indicating the contract has been offered + 2024-08-27 + + + + 2024-08-27 + + + + Contract Offer Received + Status indicating the contract offer has been received + + accepted + + + + accepted + + + + + 2024-08-27 + Contract Breached + One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract + + + + + Examples for Data Privacy Vocabulary + + + + + + diff --git a/2.1-dev/dpv/modules/contract_status-owl.ttl b/2.1-dev/dpv/modules/contract_status-owl.ttl new file mode 100644 index 000000000..0e1470c89 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_status-owl.ttl @@ -0,0 +1,272 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:ContractAccepted a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been accepted by all parties"@en ; + skos:prefLabel "Contract Accepted"@en . + +dpv-owl:ContractBreached a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract"@en ; + skos:prefLabel "Contract Breached"@en . + +dpv-owl:ContractDrafted a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been drafted"@en ; + skos:prefLabel "Contract Drafted"@en . + +dpv-owl:ContractEnded a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has ended in effect without a violation or dispute"@en ; + skos:prefLabel "Contract Ended"@en . + +dpv-owl:ContractFulfilled a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "All requirements of the contract have been fulfilled"@en ; + skos:prefLabel "Contract Fulfilled"@en . + +dpv-owl:ContractFulfilmentState a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status of fulfilment for a contract"@en ; + skos:prefLabel "Contract Fulfilment State"@en . + +dpv-owl:ContractImplemented a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract is being executed or implemented i.e. it is in effect"@en ; + skos:prefLabel "Contract Completed"@en . + +dpv-owl:ContractInvalidated a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been invalidated"@en ; + skos:prefLabel "Contract Invalidated"@en . + +dpv-owl:ContractOfferReceived a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract offer has been received"@en ; + skos:prefLabel "Contract Offer Received"@en . + +dpv-owl:ContractOffered a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been offered"@en ; + skos:prefLabel "Contract Offered"@en . + +dpv-owl:ContractRefused a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been refused by one or more parties"@en ; + skos:prefLabel "Contract Refused"@en . + +dpv-owl:ContractRenewed a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been renewed"@en ; + skos:prefLabel "Contract Renewed"@en . + +dpv-owl:ContractStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with a contract"@en ; + skos:prefLabel "Contract Status"@en . + +dpv-owl:ContractTerminated a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract has been terminated by one or more parties before its end"@en ; + skos:prefLabel "Contract Terminated"@en . + +dpv-owl:ContractUnderNegotiation a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating the contract is under negotiation"@en ; + skos:prefLabel "Contract UnderNegotiation"@en . + +dpv-owl:ContractUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:ContractFulfilmentState ; + sw:term_status "accepted"@en ; + skos:definition "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract"@en ; + skos:prefLabel "Contract Unfulfilled"@en . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/contract_status.csv b/2.1-dev/dpv/modules/contract_status.csv new file mode 100644 index 000000000..87b1ad870 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_status.csv @@ -0,0 +1,17 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +ContractAccepted,class,https://w3id.org/dpv#ContractAccepted,Contract Accepted,Status indicating the contract has been accepted by all parties,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractBreached,class,https://w3id.org/dpv#ContractBreached,Contract Breached,One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractFulfilmentState,,2024-08-27,,dpv,https://w3id.org/dpv +ContractDrafted,class,https://w3id.org/dpv#ContractDrafted,Contract Drafted,Status indicating the contract has been drafted,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractEnded,class,https://w3id.org/dpv#ContractEnded,Contract Ended,Status indicating the contract has ended in effect without a violation or dispute,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractFulfilled,class,https://w3id.org/dpv#ContractFulfilled,Contract Fulfilled,All requirements of the contract have been fulfilled,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractFulfilmentState,,2024-08-27,,dpv,https://w3id.org/dpv +ContractFulfilmentState,class,https://w3id.org/dpv#ContractFulfilmentState,Contract Fulfilment State,Status of fulfilment for a contract,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractImplemented,class,https://w3id.org/dpv#ContractImplemented,Contract Completed,Status indicating the contract is being executed or implemented i.e. it is in effect,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractInvalidated,class,https://w3id.org/dpv#ContractInvalidated,Contract Invalidated,Status indicating the contract has been invalidated,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractOfferReceived,class,https://w3id.org/dpv#ContractOfferReceived,Contract Offer Received,Status indicating the contract offer has been received,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractOffered,class,https://w3id.org/dpv#ContractOffered,Contract Offered,Status indicating the contract has been offered,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractRefused,class,https://w3id.org/dpv#ContractRefused,Contract Refused,Status indicating the contract has been refused by one or more parties,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractRenewed,class,https://w3id.org/dpv#ContractRenewed,Contract Renewed,Status indicating the contract has been renewed,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractStatus,class,https://w3id.org/dpv#ContractStatus,Contract Status,Status associated with a contract,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv +ContractTerminated,class,https://w3id.org/dpv#ContractTerminated,Contract Terminated,Status indicating the contract has been terminated by one or more parties before its end,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractUnderNegotiation,class,https://w3id.org/dpv#ContractUnderNegotiation,Contract UnderNegotiation,Status indicating the contract is under negotiation,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractStatus,,2024-08-27,,dpv,https://w3id.org/dpv +ContractUnfulfilled,class,https://w3id.org/dpv#ContractUnfulfilled,Contract Unfulfilled,One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract,https://w3id.org/dpv#ContractStatus,,https://w3id.org/dpv#ContractFulfilmentState,,2024-08-27,,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/modules/contract_status.jsonld b/2.1-dev/dpv/modules/contract_status.jsonld new file mode 100644 index 000000000..99dde3064 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_status.jsonld @@ -0,0 +1,1188 @@ +[ + { + "@id": "https://w3id.org/dpv#ContractTerminated", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been terminated by one or more parties before its end" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Terminated" + } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractOfferReceived", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract offer has been received" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Offer Received" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractAccepted", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been accepted by all parties" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractFulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentState" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "All requirements of the contract have been fulfilled" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Fulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractUnderNegotiation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract is under negotiation" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract UnderNegotiation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractRenewed", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been renewed" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Renewed" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractImplemented", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract is being executed or implemented i.e. it is in effect" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Completed" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv#contract-status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractEnded", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has ended in effect without a violation or dispute" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Ended" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractUnfulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentState" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Unfulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractInvalidated", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been invalidated" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Invalidated" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractDrafted", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been drafted" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Drafted" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractOffered", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been offered" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Offered" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractFulfilmentState", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status of fulfilment for a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Fulfilment State" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractRefused", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been refused by one or more parties" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Refused" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractBreached", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractFulfilmentState" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Breached" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/contract_status.n3 b/2.1-dev/dpv/modules/contract_status.n3 new file mode 100644 index 000000000..57bbd5f19 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_status.n3 @@ -0,0 +1,289 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv:ContractAccepted a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been accepted by all parties"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Accepted"@en . + +dpv:ContractBreached a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Breached"@en . + +dpv:ContractDrafted a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been drafted"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Drafted"@en . + +dpv:ContractEnded a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has ended in effect without a violation or dispute"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Ended"@en . + +dpv:ContractFulfilled a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "All requirements of the contract have been fulfilled"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Fulfilled"@en . + +dpv:ContractFulfilmentState a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status of fulfilment for a contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Fulfilment State"@en . + +dpv:ContractImplemented a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract is being executed or implemented i.e. it is in effect"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Completed"@en . + +dpv:ContractInvalidated a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been invalidated"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Invalidated"@en . + +dpv:ContractOfferReceived a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract offer has been received"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Offer Received"@en . + +dpv:ContractOffered a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been offered"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Offered"@en . + +dpv:ContractRefused a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been refused by one or more parties"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Refused"@en . + +dpv:ContractRenewed a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been renewed"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Renewed"@en . + +dpv:ContractStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with a contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Status"@en . + +dpv:ContractTerminated a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been terminated by one or more parties before its end"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Terminated"@en . + +dpv:ContractUnderNegotiation a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract is under negotiation"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract UnderNegotiation"@en . + +dpv:ContractUnfulfilled a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Unfulfilled"@en . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:contract-status-classes a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/contract_status.rdf b/2.1-dev/dpv/modules/contract_status.rdf new file mode 100644 index 000000000..2ef78731b --- /dev/null +++ b/2.1-dev/dpv/modules/contract_status.rdf @@ -0,0 +1,315 @@ + + + + + + + Contract Fulfilment State + Status of fulfilment for a contract + + 2024-08-27 + accepted + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Contract Renewed + Status indicating the contract has been renewed + + 2024-08-27 + accepted + + + + + + + + Contract Breached + One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract + + 2024-08-27 + accepted + + + + + + + + Contract Unfulfilled + One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract + + 2024-08-27 + accepted + + + + + + + + + Data Privacy Vocabulary (DPV) + http://purl.org/ontology/bibo/status/published + DPV + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2022-08-18 + 2024-08-18 + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Paul Ryan + Delaram Golpayegani + Julian Flake + 2.1-dev + 2.1-dev + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + dpv + https://w3id.org/dpv# + + + + + + + + + + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + Contract Invalidated + Status indicating the contract has been invalidated + + 2024-08-27 + accepted + + + + + + + + Contract Offer Received + Status indicating the contract offer has been received + + 2024-08-27 + accepted + + + + + + + + Contract Fulfilled + All requirements of the contract have been fulfilled + + 2024-08-27 + accepted + + + + + + + + Contract Offered + Status indicating the contract has been offered + + 2024-08-27 + accepted + + + + + + + + Contract Ended + Status indicating the contract has ended in effect without a violation or dispute + + 2024-08-27 + accepted + + + + + + + + Contract Completed + Status indicating the contract is being executed or implemented i.e. it is in effect + + 2024-08-27 + accepted + + + + + + + + Contract Accepted + Status indicating the contract has been accepted by all parties + + 2024-08-27 + accepted + + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + Contract Terminated + Status indicating the contract has been terminated by one or more parties before its end + + 2024-08-27 + accepted + + + + + + + + Contract UnderNegotiation + Status indicating the contract is under negotiation + + 2024-08-27 + accepted + + + + + + + + Contract Drafted + Status indicating the contract has been drafted + + 2024-08-27 + accepted + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + Contract Status + Status associated with a contract + + + 2024-08-27 + accepted + + + + + + + + Contract Refused + Status indicating the contract has been refused by one or more parties + + 2024-08-27 + accepted + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/dpv/modules/contract_status.ttl b/2.1-dev/dpv/modules/contract_status.ttl new file mode 100644 index 000000000..57bbd5f19 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_status.ttl @@ -0,0 +1,289 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv:ContractAccepted a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been accepted by all parties"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Accepted"@en . + +dpv:ContractBreached a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Breached"@en . + +dpv:ContractDrafted a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been drafted"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Drafted"@en . + +dpv:ContractEnded a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has ended in effect without a violation or dispute"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Ended"@en . + +dpv:ContractFulfilled a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "All requirements of the contract have been fulfilled"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Fulfilled"@en . + +dpv:ContractFulfilmentState a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status of fulfilment for a contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Fulfilment State"@en . + +dpv:ContractImplemented a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract is being executed or implemented i.e. it is in effect"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Completed"@en . + +dpv:ContractInvalidated a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been invalidated"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Invalidated"@en . + +dpv:ContractOfferReceived a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract offer has been received"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Offer Received"@en . + +dpv:ContractOffered a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been offered"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Offered"@en . + +dpv:ContractRefused a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been refused by one or more parties"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Refused"@en . + +dpv:ContractRenewed a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been renewed"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Renewed"@en . + +dpv:ContractStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with a contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Status"@en . + +dpv:ContractTerminated a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract has been terminated by one or more parties before its end"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Terminated"@en . + +dpv:ContractUnderNegotiation a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractStatus ; + skos:definition "Status indicating the contract is under negotiation"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract UnderNegotiation"@en . + +dpv:ContractUnfulfilled a rdfs:Class, + skos:Concept, + dpv:ContractStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ContractFulfilmentState ; + skos:definition "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract"@en ; + skos:inScheme dpv:contract-status-classes ; + skos:prefLabel "Contract Unfulfilled"@en . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:contract-status-classes a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/contract_types-owl.jsonld b/2.1-dev/dpv/modules/contract_types-owl.jsonld new file mode 100644 index 000000000..2ec58fd12 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_types-owl.jsonld @@ -0,0 +1,1769 @@ +[ + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DistributionAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract regarding supply of data or technologies between a distributor and a supplier" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Distribution Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataSubjectContract", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Subject Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdPartyContract" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Third-Party Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#B2BContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between two businesses" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Business-to-Business Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + }, + { + "@id": "https://w3id.org/dpv/owl#LegalAgreement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Processing Agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ProviderStandardFormContract", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Provider Standard Form Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EULA", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "End User License Agreement (EULA)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Sub-Processor Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#StandardFormContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Standard Form Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\"" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ControllerDataSubjectAgreement", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv/owl#DataSubjectContract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Controller-Data Subject Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#TermsOfService", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Terms of Service" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsumerStandardFormContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consumer Standard Form Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#C2CContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between two consumers" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consumer-to-Consumer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0024" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessorContract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Controller-Processor Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessorContract", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Processor Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#G2BContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a government and a business" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Government-to-Business Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ServiceLevelAgreement", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Service Legvel Agreement (SLA)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#B2B2CContract", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#B2BContract" + }, + { + "@id": "https://w3id.org/dpv/owl#B2CContract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between two businesses who partner together to provide services to a consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Business-to-Business-to-Consumer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataControllerContract", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Controller Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#C2BContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a consumer and a business where the business purchases goods or services from the consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consumer-to-Business Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ThirdPartyContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Third Party Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EmploymentContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract regarding employment between an employer and an employee" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Employment Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#B2CContract", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a business and a consumer where the business provides goods or services to the consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Business-to-Consumer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#G2GContract", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between two governments or government departments or units" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Government-to-Government Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv/owl#DataControllerContract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Joint Data Controllers Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LicenseAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "License Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NegotiatedContract", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Negotiated Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#G2CContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a government and consumers" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Government-to-Consumer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/contract_types-owl.n3 b/2.1-dev/dpv/modules/contract_types-owl.n3 new file mode 100644 index 000000000..46cb3664c --- /dev/null +++ b/2.1-dev/dpv/modules/contract_types-owl.n3 @@ -0,0 +1,432 @@ +@prefix bibo: . +@prefix dct: . +@prefix dex-owl: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:B2B2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:contributor "Beatriz Esteves, Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:B2BContract, + dpv-owl:B2CContract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two businesses who partner together to provide services to a consumer"@en ; + skos:prefLabel "Business-to-Business-to-Consumer Contract"@en . + +dpv-owl:B2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two businesses"@en ; + skos:prefLabel "Business-to-Business Contract"@en . + +dpv-owl:B2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a business and a consumer where the business provides goods or services to the consumer"@en ; + skos:prefLabel "Business-to-Consumer Contract"@en . + +dpv-owl:C2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a consumer and a business where the business purchases goods or services from the consumer"@en ; + skos:prefLabel "Consumer-to-Business Contract"@en . + +dpv-owl:C2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two consumers"@en ; + skos:prefLabel "Consumer-to-Consumer Contract"@en . + +dpv-owl:ConsumerStandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Consumer Standard Form Contract"@en . + +dpv-owl:ControllerDataSubjectAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:DataSubjectContract ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject"@en ; + skos:prefLabel "Controller-Data Subject Agreement"@en . + +dpv-owl:ControllerProcessorAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + vann:example dex-owl:E0024 ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:DataProcessorContract ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; + skos:prefLabel "Controller-Processor Agreement"@en . + +dpv-owl:DataControllerContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "sunset"@en ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; + skos:prefLabel "Data Controller Contract"@en . + +dpv-owl:DataProcessingAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract, + dpv-owl:LegalAgreement ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; + skos:prefLabel "Data Processing Agreement"@en ; + skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . + +dpv-owl:DataProcessorContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "sunset"@en ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; + skos:prefLabel "Data Processor Contract"@en . + +dpv-owl:DataSubjectContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "sunset"@en ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; + skos:prefLabel "Data Subject Contract"@en . + +dpv-owl:DistributionAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding supply of data or technologies between a distributor and a supplier"@en ; + skos:prefLabel "Distribution Agreement"@en . + +dpv-owl:EULA a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user"@en ; + skos:prefLabel "End User License Agreement (EULA)"@en . + +dpv-owl:EmploymentContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding employment between an employer and an employee"@en ; + skos:prefLabel "Employment Contract"@en . + +dpv-owl:G2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a government and a business"@en ; + skos:prefLabel "Government-to-Business Contract"@en . + +dpv-owl:G2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a government and consumers"@en ; + skos:prefLabel "Government-to-Consumer Contract"@en . + +dpv-owl:G2GContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two governments or government departments or units"@en ; + skos:prefLabel "Government-to-Government Contract"@en . + +dpv-owl:JointDataControllersAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataControllerContract, + dpv-owl:DataProcessingAgreement ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; + skos:prefLabel "Joint Data Controllers Agreement"@en . + +dpv-owl:LicenseAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; + skos:prefLabel "License Agreement"@en . + +dpv-owl:NegotiatedContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Negotiated Contract"@en ; + skos:scopeNote "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation"@en . + +dpv-owl:ProviderStandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Provider Standard Form Contract"@en . + +dpv-owl:ServiceLevelAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer"@en ; + skos:prefLabel "Service Legvel Agreement (SLA)"@en . + +dpv-owl:StandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Standard Form Contract"@en ; + skos:scopeNote "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\""@en . + +dpv-owl:SubProcessorAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; + skos:prefLabel "Sub-Processor Agreement"@en . + +dpv-owl:TermsOfService a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:contributor "Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C"@en ; + skos:prefLabel "Terms of Service"@en . + +dpv-owl:ThirdPartyAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:ThirdPartyContract ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; + skos:prefLabel "Third-Party Agreement"@en . + +dpv-owl:ThirdPartyContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "sunset"@en ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; + skos:prefLabel "Third Party Contract"@en . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Georg P. Krog", + "Harshvardhan J. Pandit", + "Julian Flake", + "Paul Ryan" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/contract_types-owl.rdf b/2.1-dev/dpv/modules/contract_types-owl.rdf new file mode 100644 index 000000000..a2ea3cf97 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_types-owl.rdf @@ -0,0 +1,468 @@ + + + + 2024-08-27 + + + + + accepted + Consumer Standard Form Contract + A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions + + + + + + + A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions + Standard Form Contract + 2024-08-27 + accepted + Such a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract" + + + + + + + + + 2024-08-27 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + modified + Sub-Processor Agreement + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + 2022-01-26 + + + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + + Controller-Processor Agreement + 2022-01-26 + + 2024-08-27 + modified + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + + + 2024-08-27 + Consumer-to-Business Contract + + accepted + A contract between a consumer and a business where the business purchases goods or services from the consumer + + + + + + + 2024-08-27 + Terms of Service + Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C + Georg P. Krog + accepted + + + + + + + + + + 2024-08-27 + modified + 2022-02-09 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + Harshvardhan J. Pandit + Third-Party Agreement + + + + + 2022-01-26 + + + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + 2024-08-27 + modified + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + Joint Data Controllers Agreement + + + + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + + + + + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Beatriz Esteves + Georg P. Krog + Harshvardhan J. Pandit + Julian Flake + Paul Ryan + 2024-08-18 + + http://www.w3.org/2004/02/skos/core + + http://www.w3.org/2000/01/rdf-schema + Data Privacy Vocabulary (DPV) + + + http://purl.org/ontology/bibo/status/published + dpv + DPV + 2022-08-18 + 2022-08-18 + + + + 2.1-dev + + https://w3id.org/dpv + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + + + + 2024-08-27 + + + + A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions + accepted + + Provider Standard Form Contract + + + + + + + + accepted + A contract between a government and a business + Government-to-Business Contract + 2024-08-27 + + + + 2024-08-27 + accepted + + + + Business-to-Business Contract + + A contract between two businesses + + + + + + + + + 2024-08-27 + modified + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + Data Processing Agreement + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + 2022-01-26 + + + + + + + + 2024-08-27 + accepted + + End User License Agreement (EULA) + End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + 2024-08-27 + 2023-12-10 + sunset + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies + + + + Data Controller Contract + + + + + A contract between two consumers + + + + Consumer-to-Consumer Contract + 2024-08-27 + accepted + + + + + Beatriz Esteves, Georg P. Krog + + + + accepted + + A contract between two businesses who partner together to provide services to a consumer + Business-to-Business-to-Consumer Contract + 2024-08-27 + + + + + + + + A contract between a business and a consumer where the business provides goods or services to the consumer + + accepted + Business-to-Consumer Contract + 2024-08-27 + + + + + + + + 2024-08-27 + Data Processor Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies + sunset + 2023-12-10 + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Negotiated Contract + 2024-08-27 + + + + + accepted + Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation + A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions + + + + + + + Service Legvel Agreement (SLA) + + 2024-08-27 + accepted + A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer + + + + + + + accepted + A contract regarding supply of data or technologies between a distributor and a supplier + 2024-08-27 + + Distribution Agreement + + + + + 2024-08-27 + + + + 2023-12-10 + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies + sunset + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + Guides for Data Privacy Vocabulary + + + + + + + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + + + + + accepted + License Agreement + 2024-08-27 + + + + + + + + 2024-08-27 + accepted + Government-to-Government Contract + A contract between two governments or government departments or units + + + + + 2024-08-27 + modified + + + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject + Controller-Data Subject Agreement + 2024-08-27 + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + accepted + + A contract regarding employment between an employer and an employee + 2024-08-27 + Employment Contract + + + + + + + Data Subject Contract + + 2024-08-27 + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies + 2023-12-10 + sunset + + + + + + + A contract between a government and consumers + + Government-to-Consumer Contract + 2024-08-27 + accepted + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + diff --git a/2.1-dev/dpv/modules/contract_types-owl.ttl b/2.1-dev/dpv/modules/contract_types-owl.ttl new file mode 100644 index 000000000..46cb3664c --- /dev/null +++ b/2.1-dev/dpv/modules/contract_types-owl.ttl @@ -0,0 +1,432 @@ +@prefix bibo: . +@prefix dct: . +@prefix dex-owl: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:B2B2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:contributor "Beatriz Esteves, Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:B2BContract, + dpv-owl:B2CContract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two businesses who partner together to provide services to a consumer"@en ; + skos:prefLabel "Business-to-Business-to-Consumer Contract"@en . + +dpv-owl:B2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two businesses"@en ; + skos:prefLabel "Business-to-Business Contract"@en . + +dpv-owl:B2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a business and a consumer where the business provides goods or services to the consumer"@en ; + skos:prefLabel "Business-to-Consumer Contract"@en . + +dpv-owl:C2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a consumer and a business where the business purchases goods or services from the consumer"@en ; + skos:prefLabel "Consumer-to-Business Contract"@en . + +dpv-owl:C2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two consumers"@en ; + skos:prefLabel "Consumer-to-Consumer Contract"@en . + +dpv-owl:ConsumerStandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Consumer Standard Form Contract"@en . + +dpv-owl:ControllerDataSubjectAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:DataSubjectContract ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject"@en ; + skos:prefLabel "Controller-Data Subject Agreement"@en . + +dpv-owl:ControllerProcessorAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + vann:example dex-owl:E0024 ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:DataProcessorContract ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; + skos:prefLabel "Controller-Processor Agreement"@en . + +dpv-owl:DataControllerContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "sunset"@en ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; + skos:prefLabel "Data Controller Contract"@en . + +dpv-owl:DataProcessingAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract, + dpv-owl:LegalAgreement ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; + skos:prefLabel "Data Processing Agreement"@en ; + skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . + +dpv-owl:DataProcessorContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "sunset"@en ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; + skos:prefLabel "Data Processor Contract"@en . + +dpv-owl:DataSubjectContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "sunset"@en ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; + skos:prefLabel "Data Subject Contract"@en . + +dpv-owl:DistributionAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding supply of data or technologies between a distributor and a supplier"@en ; + skos:prefLabel "Distribution Agreement"@en . + +dpv-owl:EULA a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user"@en ; + skos:prefLabel "End User License Agreement (EULA)"@en . + +dpv-owl:EmploymentContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding employment between an employer and an employee"@en ; + skos:prefLabel "Employment Contract"@en . + +dpv-owl:G2BContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a government and a business"@en ; + skos:prefLabel "Government-to-Business Contract"@en . + +dpv-owl:G2CContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between a government and consumers"@en ; + skos:prefLabel "Government-to-Consumer Contract"@en . + +dpv-owl:G2GContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract between two governments or government departments or units"@en ; + skos:prefLabel "Government-to-Government Contract"@en . + +dpv-owl:JointDataControllersAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataControllerContract, + dpv-owl:DataProcessingAgreement ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; + skos:prefLabel "Joint Data Controllers Agreement"@en . + +dpv-owl:LicenseAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; + skos:prefLabel "License Agreement"@en . + +dpv-owl:NegotiatedContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Negotiated Contract"@en ; + skos:scopeNote "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation"@en . + +dpv-owl:ProviderStandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Provider Standard Form Contract"@en . + +dpv-owl:ServiceLevelAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer"@en ; + skos:prefLabel "Service Legvel Agreement (SLA)"@en . + +dpv-owl:StandardFormContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:prefLabel "Standard Form Contract"@en ; + skos:scopeNote "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\""@en . + +dpv-owl:SubProcessorAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; + skos:prefLabel "Sub-Processor Agreement"@en . + +dpv-owl:TermsOfService a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:contributor "Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "accepted"@en ; + skos:definition "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C"@en ; + skos:prefLabel "Terms of Service"@en . + +dpv-owl:ThirdPartyAgreement a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis, + dpv-owl:LegalMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:DataProcessingAgreement, + dpv-owl:ThirdPartyContract ; + sw:term_status "modified"@en ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; + skos:prefLabel "Third-Party Agreement"@en . + +dpv-owl:ThirdPartyContract a rdfs:Class, + owl:Class, + dpv-owl:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Contract ; + sw:term_status "sunset"@en ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; + skos:prefLabel "Third Party Contract"@en . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Georg P. Krog", + "Harshvardhan J. Pandit", + "Julian Flake", + "Paul Ryan" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/contract_types.csv b/2.1-dev/dpv/modules/contract_types.csv new file mode 100644 index 000000000..5a7a34f15 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_types.csv @@ -0,0 +1,29 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +B2B2CContract,class,https://w3id.org/dpv#B2B2CContract,Business-to-Business-to-Consumer Contract,A contract between two businesses who partner together to provide services to a consumer,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#B2BContract;https://w3id.org/dpv#B2CContract,,2024-08-27,,dpv,https://w3id.org/dpv +B2BContract,class,https://w3id.org/dpv#B2BContract,Business-to-Business Contract,A contract between two businesses,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +B2CContract,class,https://w3id.org/dpv#B2CContract,Business-to-Consumer Contract,A contract between a business and a consumer where the business provides goods or services to the consumer,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +C2BContract,class,https://w3id.org/dpv#C2BContract,Consumer-to-Business Contract,A contract between a consumer and a business where the business purchases goods or services from the consumer,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +C2CContract,class,https://w3id.org/dpv#C2CContract,Consumer-to-Consumer Contract,A contract between two consumers,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +ConsumerStandardFormContract,class,https://w3id.org/dpv#ConsumerStandardFormContract,Consumer Standard Form Contract,"A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +ControllerDataSubjectAgreement,class,https://w3id.org/dpv#ControllerDataSubjectAgreement,Controller-Data Subject Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#DataSubjectContract,,2024-08-27,2024-08-27,dpv,https://w3id.org/dpv +ControllerProcessorAgreement,class,https://w3id.org/dpv#ControllerProcessorAgreement,Controller-Processor Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#DataProcessorContract,,2022-01-26,2024-08-27,dpv,https://w3id.org/dpv +DataControllerContract,class,https://w3id.org/dpv#DataControllerContract,Data Controller Contract,"Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,2024-08-27,dpv,https://w3id.org/dpv +DataProcessingAgreement,class,https://w3id.org/dpv#DataProcessingAgreement,Data Processing Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#Contract;https://w3id.org/dpv#LegalAgreement,"For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.",2022-01-26,2024-08-27,dpv,https://w3id.org/dpv +DataProcessorContract,class,https://w3id.org/dpv#DataProcessorContract,Data Processor Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,2024-08-27,dpv,https://w3id.org/dpv +DataSubjectContract,class,https://w3id.org/dpv#DataSubjectContract,Data Subject Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,2024-08-27,dpv,https://w3id.org/dpv +DistributionAgreement,class,https://w3id.org/dpv#DistributionAgreement,Distribution Agreement,A contract regarding supply of data or technologies between a distributor and a supplier,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +EULA,class,https://w3id.org/dpv#EULA,End User License Agreement (EULA),End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +EmploymentContract,class,https://w3id.org/dpv#EmploymentContract,Employment Contract,A contract regarding employment between an employer and an employee,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +G2BContract,class,https://w3id.org/dpv#G2BContract,Government-to-Business Contract,A contract between a government and a business,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +G2CContract,class,https://w3id.org/dpv#G2CContract,Government-to-Consumer Contract,A contract between a government and consumers,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +G2GContract,class,https://w3id.org/dpv#G2GContract,Government-to-Government Contract,A contract between two governments or government departments or units,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +JointDataControllersAgreement,class,https://w3id.org/dpv#JointDataControllersAgreement,Joint Data Controllers Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#DataControllerContract,,2022-01-26,2024-08-27,dpv,https://w3id.org/dpv +LicenseAgreement,class,https://w3id.org/dpv#LicenseAgreement,License Agreement,A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +NegotiatedContract,class,https://w3id.org/dpv#NegotiatedContract,Negotiated Contract,A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,"Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation",2024-08-27,,dpv,https://w3id.org/dpv +ProviderStandardFormContract,class,https://w3id.org/dpv#ProviderStandardFormContract,Provider Standard Form Contract,"A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +ServiceLevelAgreement,class,https://w3id.org/dpv#ServiceLevelAgreement,Service Legvel Agreement (SLA),A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +StandardFormContract,class,https://w3id.org/dpv#StandardFormContract,Standard Form Contract,"A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,"Such a contract results in the unempowered parties being in a ""take it or leave it"" position as they can only accept or reject the contract. Standard form contracts are also known as ""Adhesion contract"" or ""Boilerplate contract""",2024-08-27,,dpv,https://w3id.org/dpv +SubProcessorAgreement,class,https://w3id.org/dpv#SubProcessorAgreement,Sub-Processor Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement,,2022-01-26,2024-08-27,dpv,https://w3id.org/dpv +TermsOfService,class,https://w3id.org/dpv#TermsOfService,Terms of Service,"Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv +ThirdPartyAgreement,class,https://w3id.org/dpv#ThirdPartyAgreement,Third-Party Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#ThirdPartyContract,,2022-02-09,2024-08-27,dpv,https://w3id.org/dpv +ThirdPartyContract,class,https://w3id.org/dpv#ThirdPartyContract,Third Party Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,2024-08-27,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/modules/contract_types.jsonld b/2.1-dev/dpv/modules/contract_types.jsonld new file mode 100644 index 000000000..000f7b627 --- /dev/null +++ b/2.1-dev/dpv/modules/contract_types.jsonld @@ -0,0 +1,1907 @@ +[ + { + "@id": "https://w3id.org/dpv#B2BContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between two businesses" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Business-to-Business Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NegotiatedContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Negotiated Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DistributionAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract regarding supply of data or technologies between a distributor and a supplier" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Distribution Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Processing Agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + } + ] + }, + { + "@id": "https://w3id.org/dpv#C2CContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between two consumers" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consumer-to-Consumer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ThirdPartyContract" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Third-Party Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProviderStandardFormContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Provider Standard Form Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#G2CContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a government and consumers" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Government-to-Consumer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EULA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "End User License Agreement (EULA)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EmploymentContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract regarding employment between an employer and an employee" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Employment Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ServiceLevelAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Service Legvel Agreement (SLA)" + } + ] + }, + { + "@id": "https://w3id.org/dpv#B2B2CContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#B2BContract" + }, + { + "@id": "https://w3id.org/dpv#B2CContract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between two businesses who partner together to provide services to a consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Business-to-Business-to-Consumer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataControllerContract" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Joint Data Controllers Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessorContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Processor Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0024" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProcessorContract" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Controller-Processor Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TermsOfService", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Terms of Service" + } + ] + }, + { + "@id": "https://w3id.org/dpv#C2BContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a consumer and a business where the business purchases goods or services from the consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consumer-to-Business Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#contract-types-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Third Party Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Sub-Processor Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataControllerContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Controller Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubjectContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Subject Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#G2BContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a government and a business" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Government-to-Business Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsumerStandardFormContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consumer Standard Form Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StandardFormContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Standard Form Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\"" + } + ] + }, + { + "@id": "https://w3id.org/dpv#B2CContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a business and a consumer where the business provides goods or services to the consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Business-to-Consumer Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LicenseAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "License Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#G2GContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between two governments or government departments or units" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Government-to-Government Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ControllerDataSubjectAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubjectContract" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Controller-Data Subject Agreement" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/contract_types.n3 b/2.1-dev/dpv/modules/contract_types.n3 new file mode 100644 index 000000000..e13d5a2ce --- /dev/null +++ b/2.1-dev/dpv/modules/contract_types.n3 @@ -0,0 +1,460 @@ +@prefix bibo: . +@prefix dct: . +@prefix dex: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv:B2B2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:contributor "Beatriz Esteves, Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:B2BContract, + dpv:B2CContract ; + skos:definition "A contract between two businesses who partner together to provide services to a consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Business-to-Consumer Contract"@en . + +dpv:B2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two businesses"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Business Contract"@en . + +dpv:B2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a business and a consumer where the business provides goods or services to the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Consumer Contract"@en . + +dpv:C2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a consumer and a business where the business purchases goods or services from the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer-to-Business Contract"@en . + +dpv:C2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two consumers"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer-to-Consumer Contract"@en . + +dpv:ConsumerStandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer Standard Form Contract"@en . + +dpv:ControllerDataSubjectAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:DataSubjectContract ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Controller-Data Subject Agreement"@en . + +dpv:ControllerProcessorAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + vann:example dex:E0024 ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:DataProcessorContract ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Controller-Processor Agreement"@en . + +dpv:DataControllerContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:broader dpv:Contract ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Data Controller Contract"@en . + +dpv:DataProcessingAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:Contract, + dpv:LegalAgreement ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Data Processing Agreement"@en ; + skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . + +dpv:DataProcessorContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:broader dpv:Contract ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Data Processor Contract"@en . + +dpv:DataSubjectContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:broader dpv:Contract ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Data Subject Contract"@en . + +dpv:DistributionAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding supply of data or technologies between a distributor and a supplier"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Distribution Agreement"@en . + +dpv:EULA a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "End User License Agreement (EULA)"@en . + +dpv:EmploymentContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding employment between an employer and an employee"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Employment Contract"@en . + +dpv:G2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a government and a business"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Business Contract"@en . + +dpv:G2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a government and consumers"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Consumer Contract"@en . + +dpv:G2GContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two governments or government departments or units"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Government Contract"@en . + +dpv:JointDataControllersAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataControllerContract, + dpv:DataProcessingAgreement ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Joint Data Controllers Agreement"@en . + +dpv:LicenseAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "License Agreement"@en . + +dpv:NegotiatedContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Negotiated Contract"@en ; + skos:scopeNote "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation"@en . + +dpv:ProviderStandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Provider Standard Form Contract"@en . + +dpv:ServiceLevelAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Service Legvel Agreement (SLA)"@en . + +dpv:StandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Standard Form Contract"@en ; + skos:scopeNote "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\""@en . + +dpv:SubProcessorAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Sub-Processor Agreement"@en . + +dpv:TermsOfService a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:contributor "Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Terms of Service"@en . + +dpv:ThirdPartyAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:ThirdPartyContract ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Third-Party Agreement"@en . + +dpv:ThirdPartyContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:broader dpv:Contract ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Third Party Contract"@en . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Georg P. Krog", + "Harshvardhan J. Pandit", + "Julian Flake", + "Paul Ryan" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:contract-types-classes a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/contract_types.rdf b/2.1-dev/dpv/modules/contract_types.rdf new file mode 100644 index 000000000..77fa26bae --- /dev/null +++ b/2.1-dev/dpv/modules/contract_types.rdf @@ -0,0 +1,497 @@ + + + + + + + Service Legvel Agreement (SLA) + A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer + + 2024-08-27 + accepted + + + + + + + + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + + 2022-01-26 + 2024-08-27 + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + + + + + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + + + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 + 2024-08-27 + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + + + + + End User License Agreement (EULA) + End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user + + 2024-08-27 + accepted + + + + + + + + Consumer-to-Consumer Contract + A contract between two consumers + + 2024-08-27 + accepted + + + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + + + 2022-02-09 + 2024-08-27 + modified + Harshvardhan J. Pandit + + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + Government-to-Consumer Contract + A contract between a government and consumers + + 2024-08-27 + accepted + + + + + + + + Consumer Standard Form Contract + A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions + + 2024-08-27 + accepted + + + + + + + + Data Controller Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies + + 2023-12-10 + 2024-08-27 + sunset + + + + + + + + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies + + 2023-12-10 + 2024-08-27 + sunset + + + + + + + + Business-to-Business Contract + A contract between two businesses + + 2024-08-27 + accepted + + + + + + + + + Data Privacy Vocabulary (DPV) + http://purl.org/ontology/bibo/status/published + DPV + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2022-08-18 + 2024-08-18 + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Paul Ryan + Delaram Golpayegani + Julian Flake + 2.1-dev + 2.1-dev + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + Paul Ryan + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Julian Flake + + dpv + https://w3id.org/dpv# + + + + + + + + + + + + + + + + Standard Form Contract + A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions + + Such a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract" + 2024-08-27 + accepted + + + + + + + + Provider Standard Form Contract + A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions + + 2024-08-27 + accepted + + + + + + + + Consumer-to-Business Contract + A contract between a consumer and a business where the business purchases goods or services from the consumer + + 2024-08-27 + accepted + + + + + + + + Government-to-Business Contract + A contract between a government and a business + + 2024-08-27 + accepted + + + + + + + + + Controller-Data Subject Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject + + + 2024-08-27 + 2024-08-27 + modified + + + + + + + + License Agreement + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + + 2024-08-27 + accepted + + + + + + + + Terms of Service + Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C + + 2024-08-27 + accepted + Georg P. Krog + + + + + + + + Government-to-Government Contract + A contract between two governments or government departments or units + + 2024-08-27 + accepted + + + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + Business-to-Consumer Contract + A contract between a business and a consumer where the business provides goods or services to the consumer + + 2024-08-27 + accepted + + + + + + + + Distribution Agreement + A contract regarding supply of data or technologies between a distributor and a supplier + + 2024-08-27 + accepted + + + + + + + + Data Subject Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies + + 2023-12-10 + 2024-08-27 + sunset + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Business-to-Business-to-Consumer Contract + A contract between two businesses who partner together to provide services to a consumer + + + 2024-08-27 + accepted + Beatriz Esteves, Georg P. Krog + + + + + + + + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor + + + 2022-01-26 + 2024-08-27 + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + + + + + + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + + + 2022-01-26 + 2024-08-27 + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + + + + + Employment Contract + A contract regarding employment between an employer and an employee + + 2024-08-27 + accepted + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + Negotiated Contract + A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions + + Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation + 2024-08-27 + accepted + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + Data Processor Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies + + 2023-12-10 + 2024-08-27 + sunset + + + + + + + diff --git a/2.1-dev/dpv/modules/contract_types.ttl b/2.1-dev/dpv/modules/contract_types.ttl new file mode 100644 index 000000000..e13d5a2ce --- /dev/null +++ b/2.1-dev/dpv/modules/contract_types.ttl @@ -0,0 +1,460 @@ +@prefix bibo: . +@prefix dct: . +@prefix dex: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv:B2B2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:contributor "Beatriz Esteves, Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:B2BContract, + dpv:B2CContract ; + skos:definition "A contract between two businesses who partner together to provide services to a consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Business-to-Consumer Contract"@en . + +dpv:B2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two businesses"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Business Contract"@en . + +dpv:B2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a business and a consumer where the business provides goods or services to the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Business-to-Consumer Contract"@en . + +dpv:C2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a consumer and a business where the business purchases goods or services from the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer-to-Business Contract"@en . + +dpv:C2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two consumers"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer-to-Consumer Contract"@en . + +dpv:ConsumerStandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Consumer Standard Form Contract"@en . + +dpv:ControllerDataSubjectAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:created "2024-08-27"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:DataSubjectContract ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Controller-Data Subject Agreement"@en . + +dpv:ControllerProcessorAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + vann:example dex:E0024 ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:DataProcessorContract ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Controller-Processor Agreement"@en . + +dpv:DataControllerContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:broader dpv:Contract ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Data Controller Contract"@en . + +dpv:DataProcessingAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:Contract, + dpv:LegalAgreement ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Data Processing Agreement"@en ; + skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . + +dpv:DataProcessorContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:broader dpv:Contract ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Data Processor Contract"@en . + +dpv:DataSubjectContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:broader dpv:Contract ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Data Subject Contract"@en . + +dpv:DistributionAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding supply of data or technologies between a distributor and a supplier"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Distribution Agreement"@en . + +dpv:EULA a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "End User License Agreement (EULA)"@en . + +dpv:EmploymentContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding employment between an employer and an employee"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Employment Contract"@en . + +dpv:G2BContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a government and a business"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Business Contract"@en . + +dpv:G2CContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between a government and consumers"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Consumer Contract"@en . + +dpv:G2GContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract between two governments or government departments or units"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Government-to-Government Contract"@en . + +dpv:JointDataControllersAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataControllerContract, + dpv:DataProcessingAgreement ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Joint Data Controllers Agreement"@en . + +dpv:LicenseAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "License Agreement"@en . + +dpv:NegotiatedContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Negotiated Contract"@en ; + skos:scopeNote "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation"@en . + +dpv:ProviderStandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Provider Standard Form Contract"@en . + +dpv:ServiceLevelAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Service Legvel Agreement (SLA)"@en . + +dpv:StandardFormContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Standard Form Contract"@en ; + skos:scopeNote "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\""@en . + +dpv:SubProcessorAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; + dct:created "2022-01-26"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Sub-Processor Agreement"@en . + +dpv:TermsOfService a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:contributor "Georg P. Krog" ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Contract ; + skos:definition "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Terms of Service"@en . + +dpv:ThirdPartyAgreement a rdfs:Class, + skos:Concept, + dpv:LegalBasis, + dpv:LegalMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataProcessingAgreement, + dpv:ThirdPartyContract ; + skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Third-Party Agreement"@en . + +dpv:ThirdPartyContract a rdfs:Class, + skos:Concept, + dpv:LegalBasis ; + dct:created "2023-12-10"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:broader dpv:Contract ; + skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; + skos:inScheme dpv:contract-types-classes ; + skos:prefLabel "Third Party Contract"@en . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Georg P. Krog", + "Harshvardhan J. Pandit", + "Julian Flake", + "Paul Ryan" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:contract-types-classes a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/legal_basis-en.html b/2.1-dev/dpv/modules/legal_basis-en.html index 2e15e2273..146f5c546 100644 --- a/2.1-dev/dpv/modules/legal_basis-en.html +++ b/2.1-dev/dpv/modules/legal_basis-en.html @@ -385,32 +385,12 @@

    Introduction

    dpv:ContractPerformance: Fulfilment or performance of a contract involving specified processing of data or technologies go to full definition - -
  • - dpv:DataControllerContract: Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies - go to full definition - -
  • -
  • - dpv:DataProcessorContract: Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies - go to full definition - -
  • -
  • - dpv:DataSubjectContract: Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies - go to full definition -
  • dpv:EnterIntoContract: Processing necessary to enter into contract go to full definition
  • -
  • - dpv:ThirdPartyContract: Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies - go to full definition - -
  • @@ -563,6 +543,371 @@

    Contract

    + + + + +
  • - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Broader/Parent types dpv:ConsentStatus - → dpv:Status - → dpv:Context -
    Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
    DefinitionStates of consent that cannot be used as valid justifications for processing data
    Usage NoteThis identifies the stages associated with consent that should not be used to process data
    SourceGConsent
    Date Created2022-06-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
    -
    - - - -
    -

    Consent Status Valid for Processing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermConsentStatusValidForProcessingPrefixdpv
    LabelConsent Status Valid for Processing
    IRIhttps://w3id.org/dpv#ConsentStatusValidForProcessing
    Typerdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:ConsentStatus - → dpv:Status - → dpv:Context -
    Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
    DefinitionStates of consent that can be used as valid justifications for processing data
    Usage NotePractically, given consent is the only valid state for processing
    SourceGConsent
    Date Created2022-06-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
    -
    - - - -
    -

    Consent Unknown

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermConsentUnknownPrefixdpv
    LabelConsent Unknown
    IRIhttps://w3id.org/dpv#ConsentUnknown
    Typerdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
    Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
    DefinitionState where information about consent is not available or is unknown
    Usage NoteConsent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate
    SourceGConsent
    Date Created2022-06-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
    -
    - - - -
    -

    Consent Withdrawn

    - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -2116,11 +2195,11 @@

    Consent Withdrawn

    - + - + @@ -2155,44 +2234,45 @@

    Consent Withdrawn

    -
    -

    Contract

    +
    +

    Consent Status Valid for Processing

    TermConsentWithdrawnPrefixdpv
    LabelConsent Withdrawn
    IRIhttps://w3id.org/dpv#ConsentWithdrawn
    Typerdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus + Broader/Parent types dpv:ConsentStatusdpv:Statusdpv:Context
    DefinitionThe state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid stateStates of consent that cannot be used as valid justifications for processing data
    Usage NoteThis state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subjectThis identifies the stages associated with consent that should not be used to process data
    - + - + - + - + - - @@ -2203,31 +2283,37 @@

    Contract

    - + - + + + + - + + + + - + - + - @@ -2236,45 +2322,46 @@

    Contract

    -
    -

    Contract Performance

    +
    +

    Consent Unknown

    TermContractConsentStatusValidForProcessing Prefix dpv
    LabelContractConsent Status Valid for Processing
    IRIhttps://w3id.org/dpv#Contracthttps://w3id.org/dpv#ConsentStatusValidForProcessing
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ConsentStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus
    DefinitionCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologiesStates of consent that can be used as valid justifications for processing data
    Usage NotePractically, given consent is the only valid state for processing
    SourceGConsent
    Date Created2021-04-072022-06-22
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONSENT-STATUS in DPV
    - + - + - + - + - - @@ -2285,31 +2372,37 @@

    Contract Performance

    - + - + + + + - + + + + - + - + - @@ -2318,45 +2411,46 @@

    Contract Performance

    -
    -

    Data Controller Contract

    +
    +

    Consent Withdrawn

    TermContractPerformanceConsentUnknown Prefix dpv
    LabelContract PerformanceConsent Unknown
    IRIhttps://w3id.org/dpv#ContractPerformancehttps://w3id.org/dpv#ConsentUnknown
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus
    DefinitionFulfilment or performance of a contract involving specified processing of data or technologiesState where information about consent is not available or is unknown
    Usage NoteConsent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate
    SourceGConsent
    Date Created2021-04-072022-06-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONSENT-STATUS in DPV
    - + - + - + - + - - @@ -2367,28 +2461,37 @@

    Data Controller Contract

    - + - + + + + - + + + + - + - + + + + - @@ -2397,23 +2500,23 @@

    Data Controller Contract

    -
    -

    Data Processor Contract

    +
    +

    Contract

    TermDataControllerContractConsentWithdrawn Prefix dpv
    LabelData Controller ContractConsent Withdrawn
    IRIhttps://w3id.org/dpv#DataControllerContracthttps://w3id.org/dpv#ConsentWithdrawn
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus
    DefinitionCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologiesThe state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state
    Usage NoteThis state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject
    SourceGConsent
    Date Created2023-12-102022-06-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONSENT-STATUS in DPV
    - + - + - + @@ -2425,13 +2528,18 @@

    Data Processor Contract

    - - + + + + - + @@ -2459,10 +2567,13 @@

    Data Processor Contract

    - + - + + + + @@ -2476,23 +2587,23 @@

    Data Processor Contract

    -
    -

    Data Subject Contract

    +
    +

    Contract Performance

    TermDataProcessorContractContract Prefix dpv
    LabelData Processor ContractContract
    IRIhttps://w3id.org/dpv#DataProcessorContracthttps://w3id.org/dpv#Contract
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement + dpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Subject of relation dpv:hasContractControl, + dpv:hasContractFulfilmentStatus, + dpv:hasContractStatus +
    Object of relation dpv:hasLegalMeasure, @@ -2446,7 +2554,7 @@

    Data Processor Contract

    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologiesCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2023-12-102021-04-07
    ContributorsHarshvardhan J. Pandit
    - + - + - + @@ -2525,7 +2636,7 @@

    Data Subject Contract

    - + @@ -2538,10 +2649,13 @@

    Data Subject Contract

    - + - + + + + @@ -4045,85 +4159,6 @@

    Renewed Consent Given

    -
    -

    Third Party Contract

    -
    TermDataSubjectContractContractPerformance Prefix dpv
    LabelData Subject ContractContract Performance
    IRIhttps://w3id.org/dpv#DataSubjectContracthttps://w3id.org/dpv#ContractPerformance
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologiesFulfilment or performance of a contract involving specified processing of data or technologies
    Date Created2023-12-102021-04-07
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermThirdPartyContractPrefixdpv
    LabelThird Party Contract
    IRIhttps://w3id.org/dpv#ThirdPartyContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies
    Date Created2023-12-10
    See More: section LEGAL-BASIS in DPV -
    -
    - - -

    Uninformed Consent

    @@ -4579,15 +4614,6 @@

    Properties

    - - - - - - - - - @@ -5074,9 +5100,6 @@

    is indicated by

    - - - @@ -5152,15 +5175,6 @@

    External

    - - - - - - - - - @@ -5219,9 +5233,6 @@

    External

    - - - diff --git a/2.1-dev/dpv/modules/legal_basis-owl.html b/2.1-dev/dpv/modules/legal_basis-owl.html index 5d94dc289..50351d7de 100644 --- a/2.1-dev/dpv/modules/legal_basis-owl.html +++ b/2.1-dev/dpv/modules/legal_basis-owl.html @@ -11,7 +11,7 @@ shortName: "dpv", title: "Data Privacy Vocabulary (DPV)", subtitle: "version 2.1-dev - OWL serialisation", - publishDate: "2024-07-13", + publishDate: "2024-08-18", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://www.w3.org/community/dpvcg/2022/12/05/dpv-v1-release/", @@ -555,6 +555,16 @@

    Classes

    + + + + + + + + + + @@ -689,7 +699,10 @@

    Academic or Scientific Organisation

    - - - - - - - - - + + + + @@ -38940,7 +43678,10 @@

    Notice Layer

    - + + + + @@ -40290,6 +45031,391 @@

    Obtain Consent

    +
    +

    Offer Contract

    +
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -743,6 +756,74 @@

    Academic or Scientific Organisation

    +
    +

    Accept Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermAcceptContractPrefixdpv-owl
    LabelAccept Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#AcceptContract
    + https://w3id.org/dpv#AcceptContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for accepting a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + +

    Access

    @@ -2048,8 +2129,11 @@

    Adult

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -3151,8 +3235,11 @@

    Applicant

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -3583,8 +3670,11 @@

    Asylum Seeker

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -4879,8 +4969,11 @@

    Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -5459,6 +5552,260 @@

    Autonomous

    +
    +

    Business-to-Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2B2CContractPrefixdpv-owl
    LabelBusiness-to-Business-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2B2CContract
    + https://w3id.org/dpv#B2B2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:B2BContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:B2CContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses who partner together to provide services to a consumer
    Date Created2024-08-27
    ContributorsBeatriz Esteves, Georg P. Krog
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Business-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2BContractPrefixdpv-owl
    LabelBusiness-to-Business Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2BContract
    + https://w3id.org/dpv#B2BContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2CContractPrefixdpv-owl
    LabelBusiness-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2CContract
    + https://w3id.org/dpv#B2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a business and a consumer where the business provides goods or services to the consumer
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Background Checks

    @@ -5631,25 +5978,25 @@

    Biometric Authentication

    -
    -

    Cannot Challenge Process

    +
    +

    Consumer-to-Business Contract

    - + - + @@ -5658,23 +6005,23 @@

    Cannot Challenge Process

    - - @@ -5685,12 +6032,9 @@

    Cannot Challenge Process

    - + - - - - + @@ -5701,16 +6045,13 @@

    Cannot Challenge Process

    - + - - - - + - +
    TermCannotChallengeProcessC2BContract Prefix dpv-owl
    LabelCannot Challenge ProcessConsumer-to-Business Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcess
    - https://w3id.org/dpv#CannotChallengeProcess + https://w3id.org/dpv/owl/#C2BContract
    + https://w3id.org/dpv#C2BContract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge the process of specified contextA contract between a consumer and a business where the business purchases goods or services from the consumer
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -5718,25 +6059,25 @@

    Cannot Challenge Process

    -
    -

    Cannot Challenge Process Input

    +
    +

    Consumer-to-Consumer Contract

    - + - + @@ -5745,23 +6086,23 @@

    Cannot Challenge Process Input

    - - @@ -5772,7 +6113,7 @@

    Cannot Challenge Process Input

    - + @@ -5785,16 +6126,13 @@

    Cannot Challenge Process Input

    - + - - - - + - +
    TermCannotChallengeProcessInputC2CContract Prefix dpv-owl
    LabelCannot Challenge Process InputConsumer-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcessInput
    - https://w3id.org/dpv#CannotChallengeProcessInput + https://w3id.org/dpv/owl/#C2CContract
    + https://w3id.org/dpv#C2CContract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge input of specified contextA contract between two consumers
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -5802,25 +6140,25 @@

    Cannot Challenge Process Input

    -
    -

    Cannot Challenge Process Output

    +
    +

    Cannot Challenge Process

    - + - + @@ -5856,11 +6194,11 @@

    Cannot Challenge Process Output

    - + - + @@ -5889,25 +6227,25 @@

    Cannot Challenge Process Output

    -
    -

    Cannot Correct Process

    +
    +

    Cannot Challenge Process Input

    TermCannotChallengeProcessOutputCannotChallengeProcess Prefix dpv-owl
    LabelCannot Challenge Process OutputCannot Challenge Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcessOutput
    - https://w3id.org/dpv#CannotChallengeProcessOutput + https://w3id.org/dpv/owl/#CannotChallengeProcess
    + https://w3id.org/dpv#CannotChallengeProcess
    DefinitionInvolvement where entity cannot challenge the output of specified contextInvolvement where entity cannot challenge the process of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    - + - + @@ -5943,7 +6281,7 @@

    Cannot Correct Process

    - + @@ -5973,25 +6311,25 @@

    Cannot Correct Process

    -
    -

    Cannot Correct Process Input

    +
    +

    Cannot Challenge Process Output

    TermCannotCorrectProcessCannotChallengeProcessInput Prefix dpv-owl
    LabelCannot Correct ProcessCannot Challenge Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcess
    - https://w3id.org/dpv#CannotCorrectProcess + https://w3id.org/dpv/owl/#CannotChallengeProcessInput
    + https://w3id.org/dpv#CannotChallengeProcessInput
    DefinitionInvolvement where entity cannot correct the process of specified contextInvolvement where entity cannot challenge input of specified context
    - + - + @@ -6027,93 +6365,12 @@

    Cannot Correct Process Input

    - - - - - - - - - - - - - - + - - - + + - - - - - -
    TermCannotCorrectProcessInputCannotChallengeProcessOutput Prefix dpv-owl
    LabelCannot Correct Process InputCannot Challenge Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcessInput
    - https://w3id.org/dpv#CannotCorrectProcessInput + https://w3id.org/dpv/owl/#CannotChallengeProcessOutput
    + https://w3id.org/dpv#CannotChallengeProcessOutput
    DefinitionInvolvement where entity cannot correct input of specified context
    Date Created2024-05-11Involvement where entity cannot challenge the output of specified context
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve HickmanUsage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)
    Documented inDpv Processing-Context
    -
    - - - -
    -

    Cannot Correct Process Output

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -6141,25 +6398,25 @@

    Cannot Correct Process Output

    -
    -

    Cannot Object to Process

    +
    +

    Cannot Correct Process

    TermCannotCorrectProcessOutputPrefixdpv-owl
    LabelCannot Correct Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcessOutput
    - https://w3id.org/dpv#CannotCorrectProcessOutput -
    Type rdfs:Class - , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement -
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity cannot correct the output of specified context
    - + - + @@ -6195,7 +6452,7 @@

    Cannot Object to Process

    - + @@ -6225,25 +6482,25 @@

    Cannot Object to Process

    -
    -

    Cannot Opt-in to Process

    +
    +

    Cannot Correct Process Input

    TermCannotObjectToProcessCannotCorrectProcess Prefix dpv-owl
    LabelCannot Object to ProcessCannot Correct Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotObjectToProcess
    - https://w3id.org/dpv#CannotObjectToProcess + https://w3id.org/dpv/owl/#CannotCorrectProcess
    + https://w3id.org/dpv#CannotCorrectProcess
    DefinitionInvolvement where entity cannot object to process of specified contextInvolvement where entity cannot correct the process of specified context
    - + - + @@ -6279,7 +6536,7 @@

    Cannot Opt-in to Process

    - + @@ -6309,25 +6566,25 @@

    Cannot Opt-in to Process

    -
    -

    Cannot Opt-out from Process

    +
    +

    Cannot Correct Process Output

    TermCannotOptInToProcessCannotCorrectProcessInput Prefix dpv-owl
    LabelCannot Opt-in to ProcessCannot Correct Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotOptInToProcess
    - https://w3id.org/dpv#CannotOptInToProcess + https://w3id.org/dpv/owl/#CannotCorrectProcessInput
    + https://w3id.org/dpv#CannotCorrectProcessInput
    DefinitionInvolvement where entity cannot opt-in to specified contextInvolvement where entity cannot correct input of specified context
    - + - + @@ -6363,7 +6620,7 @@

    Cannot Opt-out from Process

    - + @@ -6393,25 +6650,25 @@

    Cannot Opt-out from Process

    -
    -

    Cannot Reverse Process Effects

    +
    +

    Cannot Object to Process

    TermCannotOptOutFromProcessCannotCorrectProcessOutput Prefix dpv-owl
    LabelCannot Opt-out from ProcessCannot Correct Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotOptOutFromProcess
    - https://w3id.org/dpv#CannotOptOutFromProcess + https://w3id.org/dpv/owl/#CannotCorrectProcessOutput
    + https://w3id.org/dpv#CannotCorrectProcessOutput
    DefinitionInvolvement where entity cannot opt-out from specified contextInvolvement where entity cannot correct the output of specified context
    - + - + @@ -6447,12 +6704,9 @@

    Cannot Reverse Process Effects

    - + - - - - + @@ -6480,25 +6734,280 @@

    Cannot Reverse Process Effects

    -
    -

    Cannot Reverse Process Input

    +
    +

    Cannot Opt-in to Process

    TermCannotReverseProcessEffectsCannotObjectToProcess Prefix dpv-owl
    LabelCannot Reverse Process EffectsCannot Object to Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotReverseProcessEffects
    - https://w3id.org/dpv#CannotReverseProcessEffects + https://w3id.org/dpv/owl/#CannotObjectToProcess
    + https://w3id.org/dpv#CannotObjectToProcess
    DefinitionInvolvement where entity cannot reverse effects of specified contextInvolvement where entity cannot object to process of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessInputCannotOptInToProcess Prefix dpv-owl
    LabelCannot Reverse Process InputCannot Opt-in to Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotReverseProcessInput
    - https://w3id.org/dpv#CannotReverseProcessInput + https://w3id.org/dpv/owl/#CannotOptInToProcess
    + https://w3id.org/dpv#CannotOptInToProcess +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-in to specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Opt-out from Process

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotOptOutFromProcessPrefixdpv-owl
    LabelCannot Opt-out from Process
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotOptOutFromProcess
    + https://w3id.org/dpv#CannotOptOutFromProcess +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-out from specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Reverse Process Effects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessEffectsPrefixdpv-owl
    LabelCannot Reverse Process Effects
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotReverseProcessEffects
    + https://w3id.org/dpv#CannotReverseProcessEffects +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Reverse Process Input

    + + + + + + + + + + + + + + + @@ -7199,8 +7708,11 @@

    Child

    - - - - + + + + @@ -12094,8 +12615,11 @@

    Consumer

    - - - - - - + + + + @@ -37413,6 +41987,158 @@

    Necessity

    +
    +

    Negotiate Contract

    +
    TermCannotReverseProcessInputPrefixdpv-owl
    LabelCannot Reverse Process Input
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotReverseProcessInput
    + https://w3id.org/dpv#CannotReverseProcessInput
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -7294,8 +7806,11 @@

    Citizen

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -7466,8 +7981,11 @@

    Client

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -9363,7 +9881,10 @@

    Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Documented in
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -12141,368 +12665,26 @@

    Consumer

    -
    -

    Context

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContextPrefixdpv-owl
    LabelContext
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Context
    - https://w3id.org/dpv#Context -
    Type rdfs:Class - , owl:Class -
    in Domain of dpv-owl:hasObligation, - dpv-owl:hasPermission, - dpv-owl:hasProhibition, - dpv-owl:hasRule -
    in Range of dpv-owl:hasContext -
    DefinitionContextually relevant information
    Usage NoteContext is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
    Date Created2019-04-05
    Date Modified2022-06-15
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Context
    -
    - - - - -
    -

    Contextually Anonymised Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContextuallyAnonymisedDataPrefixdpv-owl
    LabelContextually Anonymised Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContextuallyAnonymisedData
    - https://w3id.org/dpv#ContextuallyAnonymisedData -
    Type rdfs:Class - , owl:Class -
    Sub-class of dpv-owl:PseudonymisedData - → dpv-owl:PersonalData - → dpv-owl:Data -
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData -
    DefinitionData that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context
    Usage NoteTo distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data
    Date Created2024-06-11
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-data
    -
    - - -
    -

    Continuous Frequency

    +
    +

    Consumer Standard Form Contract

    - + - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContinuousFrequencyConsumerStandardFormContract Prefix dpv-owl
    LabelContinuous FrequencyConsumer Standard Form Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContinuousFrequency
    - https://w3id.org/dpv#ContinuousFrequency -
    Type rdfs:Class - , owl:Class - , dpv-owl:Frequency -
    Sub-class of dpv-owl:Frequency - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency -
    DefinitionFrequency where occurrences are continuous
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    -
    - - - -
    -

    Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContractPrefixdpv-owl
    LabelContract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Contract
    - https://w3id.org/dpv#Contract -
    Type rdfs:Class - , owl:Class - , dpv-owl:LegalBasis -
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Contract Performance

    - - - - - - - - - - - - - - - @@ -12538,7 +12720,7 @@

    Contract Performance

    - + @@ -12551,42 +12733,38 @@

    Contract Performance

    - + - - - - + - +
    TermContractPerformancePrefixdpv-owl
    LabelContract Performance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContractPerformance
    - https://w3id.org/dpv#ContractPerformance + https://w3id.org/dpv/owl/#ConsumerStandardFormContract
    + https://w3id.org/dpv#ConsumerStandardFormContract
    DefinitionFulfilment or performance of a contract involving specified processing of data or technologiesA contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2021-04-072024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    - -
    -

    Contractual Terms

    +
    +

    Context

    - + - + @@ -12595,22 +12773,22 @@

    Contractual Terms

    - - - - + + + + + - @@ -12621,9 +12799,12 @@

    Contractual Terms

    - + - + + + + @@ -12636,40 +12817,44 @@

    Contractual Terms

    - + + + + - + - +
    TermContractualTermsContext Prefix dpv-owl
    LabelContractual TermsContext
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContractualTerms
    - https://w3id.org/dpv#ContractualTerms + https://w3id.org/dpv/owl/#Context
    + https://w3id.org/dpv#Context
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Domain of dpv-owl:hasObligation, + dpv-owl:hasPermission, + dpv-owl:hasProhibition, + dpv-owl:hasRule +
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionContractual terms governing data handling within or with an entityContextually relevant information
    Usage NoteContext is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
    Date Created 2019-04-05
    Date Modified2022-06-15
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Tom-LegalDpv Context
    + + - -
    -

    Controller Informed

    +
    +

    Contextually Anonymised Data

    - + - + @@ -12678,24 +12863,21 @@

    Controller Informed

    - - @@ -12706,9 +12888,12 @@

    Controller Informed

    - + - + + + + @@ -12719,16 +12904,16 @@

    Controller Informed

    - + - + - +
    TermControllerInformedContextuallyAnonymisedData Prefix dpv-owl
    LabelController InformedContextually Anonymised Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerInformed
    - https://w3id.org/dpv#ControllerInformed + https://w3id.org/dpv/owl/#ContextuallyAnonymisedData
    + https://w3id.org/dpv#ContextuallyAnonymisedData
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:EntityInformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:PseudonymisedData + → dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionStatus indicating Controller has been informed about the specified contextData that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context
    Usage NoteTo distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data
    Date Created2024-05-102024-06-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Personal-data
    @@ -12736,25 +12921,25 @@

    Controller Informed

    -
    -

    Controller-Processor Agreement

    +
    +

    Continuous Frequency

    - + - + @@ -12763,23 +12948,21 @@

    Controller-Processor Agreement

    - - @@ -12790,14 +12973,10 @@

    Controller-Processor Agreement

    - + - - - @@ -12807,16 +12986,19 @@

    Controller-Processor Agreement

    - + - + + + + - + - +
    TermControllerProcessorAgreementContinuousFrequency Prefix dpv-owl
    LabelController-Processor AgreementContinuous Frequency
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerProcessorAgreement
    - https://w3id.org/dpv#ControllerProcessorAgreement + https://w3id.org/dpv/owl/#ContinuousFrequency
    + https://w3id.org/dpv#ContinuousFrequency
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Frequency
    Sub-class of dpv-owl:DataProcessingAgreement - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Frequency + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasFrequency
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data ProcessorFrequency where occurrences are continuous
    Examples Controller-Processor agreement denoting processing to be carried out (E0024) -
    Date Created2022-01-262022-06-15
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDex Tom-LegalDpv Context
    @@ -12824,25 +13006,25 @@

    Controller-Processor Agreement

    -
    -

    Controller Uninformed

    +
    +

    Contract

    - + - + @@ -12851,24 +13033,28 @@

    Controller Uninformed

    - - + + + + - @@ -12879,7 +13065,7 @@

    Controller Uninformed

    - + @@ -12892,42 +13078,47 @@

    Controller Uninformed

    - + - + - +
    TermControllerUninformedContract Prefix dpv-owl
    LabelController UninformedContract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerUninformed
    - https://w3id.org/dpv#ControllerUninformed + https://w3id.org/dpv/owl/#Contract
    + https://w3id.org/dpv#Contract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityUninformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Domain of dpv-owl:hasContractControl, + dpv-owl:hasContractFulfilmentStatus, + dpv-owl:hasContractStatus +
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating Controller is uninformed i.e. has not been informed about the specified contextCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2024-05-102021-04-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Legal-basis
    + + + + + -
    -

    Copy

    +
    +

    Contract Accepted

    - + - + @@ -12936,19 +13127,23 @@

    Copy

    - - @@ -12959,58 +13154,51 @@

    Copy

    - + - - - - - - - - + + - + - +
    TermCopyContractAccepted Prefix dpv-owl
    LabelCopyContract Accepted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Copy
    - https://w3id.org/dpv#Copy + https://w3id.org/dpv/owl/#ContractAccepted
    + https://w3id.org/dpv#ContractAccepted
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:Processing + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    Definitionto produce an exact reproduction of the dataStatus indicating the contract has been accepted by all parties
    SourceSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Copy
    Date Created2019-05-072024-08-27
    Documented inDpv ProcessingDpv Legal-basis-Contract-Status
    - -
    -

    Correcting Process

    +
    +

    Contract Amendment Clause

    - + - + @@ -13019,25 +13207,13 @@

    Correcting Process

    - - - + - - - - + @@ -13046,12 +13222,9 @@

    Correcting Process

    - + - - - - + @@ -13062,16 +13235,13 @@

    Correcting Process

    - + - - - - + - +
    TermCorrectingProcessContractAmendmentClause Prefix dpv-owl
    LabelCorrecting ProcessContract Amendment Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcess
    - https://w3id.org/dpv#CorrectingProcess + https://w3id.org/dpv/owl/#ContractAmendmentClause
    + https://w3id.org/dpv#ContractAmendmentClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the process of specified contextA provision describing how changes or modifications to the contract can be made and the process for implementing them
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Clause
    @@ -13079,25 +13249,25 @@

    Correcting Process

    -
    -

    Correcting Process Input

    +
    +

    Contract Breached

    - + - + @@ -13106,15 +13276,15 @@

    Correcting Process Input

    - @@ -13122,7 +13292,8 @@

    Correcting Process Input

    @@ -13133,7 +13304,7 @@

    Correcting Process Input

    - + @@ -13146,42 +13317,38 @@

    Correcting Process Input

    - + - - - - + - +
    TermCorrectingProcessInputContractBreached Prefix dpv-owl
    LabelCorrecting Process InputContract Breached
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcessInput
    - https://w3id.org/dpv#CorrectingProcessInput + https://w3id.org/dpv/owl/#ContractBreached
    + https://w3id.org/dpv#ContractBreached
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionInvolvement where entity can correct input of specified contextOne or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Status
    - -
    -

    Correcting Process Output

    +
    +

    Contract Confidentiality Clause

    - + - + @@ -13190,25 +13357,13 @@

    Correcting Process Output

    - - - + - - - - + @@ -13217,12 +13372,9 @@

    Correcting Process Output

    - + - - - - + @@ -13233,42 +13385,38 @@

    Correcting Process Output

    - + - - - - + - +
    TermCorrectingProcessOutputContractConfidentialityClause Prefix dpv-owl
    LabelCorrecting Process OutputContract Confidentiality Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcessOutput
    - https://w3id.org/dpv#CorrectingProcessOutput + https://w3id.org/dpv/owl/#ContractConfidentialityClause
    + https://w3id.org/dpv#ContractConfidentialityClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the output of specified contextA provision requiring parties to keep certain information confidential and not disclose it to third parties
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Clause
    - -
    -

    Counter Money Laundering

    +
    +

    Contract Control

    - + - + @@ -13277,22 +13425,22 @@

    Counter Money Laundering

    - - @@ -13303,7 +13451,7 @@

    Counter Money Laundering

    - + @@ -13316,42 +13464,38 @@

    Counter Money Laundering

    - + - - - - + - +
    TermCounterMoneyLaunderingContractControl Prefix dpv-owl
    LabelCounter Money LaunderingContract Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CounterMoneyLaundering
    - https://w3id.org/dpv#CounterMoneyLaundering + https://w3id.org/dpv/owl/#ContractControl
    + https://w3id.org/dpv#ContractControl
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:FraudPreventionAndDetection - → dpv-owl:MisusePreventionAndDetection - → dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractControl, + dpv-owl:hasEntityInvolvement
    DefinitionPurposes associated with detection, prevention, and mitigation of mitigate money launderingThe control or activity associated with accepting, refusing, and other actions associated with a contract
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Control
    - -
    -

    Counterterrorism

    +
    +

    Contract Definitions

    - + - + @@ -13360,22 +13504,13 @@

    Counterterrorism

    - - - + - - - - + @@ -13384,7 +13519,7 @@

    Counterterrorism

    - + @@ -13397,44 +13532,38 @@

    Counterterrorism

    - + - - - - - - - - + + - +
    TermCounterterrorismContractDefinitions Prefix dpv-owl
    LabelCounterterrorismContract Definitions
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Counterterrorism
    - https://w3id.org/dpv#Counterterrorism + https://w3id.org/dpv/owl/#ContractDefinitions
    + https://w3id.org/dpv#ContractDefinitions
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)A section specifying the meanings of key terms and phrases used throughout the contract
    Date Created2022-04-202024-08-27
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    -
    -

    Country

    +
    +

    Contract DisputeResolution Clause

    - + - + @@ -13446,19 +13575,10 @@

    Country

    - - - + - - - - + @@ -13467,12 +13587,9 @@

    Country

    - + - - - - + @@ -13483,16 +13600,13 @@

    Country

    - + - - - - + - +
    TermCountryContractDisputeResolutionClause Prefix dpv-owl
    LabelCountryContract DisputeResolution Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Country
    - https://w3id.org/dpv#Country + https://w3id.org/dpv/owl/#ContractDisputeResolutionClause
    + https://w3id.org/dpv#ContractDisputeResolutionClause
    Sub-class of dpv-owl:Location -
    in Range of dpv-owl:hasCountry, - dpv-owl:hasJurisdiction, - dpv-owl:hasLocation -
    DefinitionA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areasA provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Context-JurisdictionDpv Legal-basis-Contract-Clause
    @@ -13500,25 +13614,25 @@

    Country

    -
    -

    Credential Management

    +
    +

    Contract Drafted

    - + - + @@ -13527,23 +13641,23 @@

    Credential Management

    - - @@ -13554,7 +13668,7 @@

    Credential Management

    - + @@ -13567,16 +13681,13 @@

    Credential Management

    - + - - - - + - +
    TermCredentialManagementContractDrafted Prefix dpv-owl
    LabelCredential ManagementContract Drafted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CredentialManagement
    - https://w3id.org/dpv#CredentialManagement + https://w3id.org/dpv/owl/#ContractDrafted
    + https://w3id.org/dpv#ContractDrafted
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:AuthorisationProcedure - → dpv-owl:SecurityProcedure - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionManagement of credentials and their use in authorisationsStatus indicating the contract has been drafted
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    @@ -13584,25 +13695,25 @@

    Credential Management

    -
    -

    Credit Checking

    +
    +

    Contract Ended

    - + - + @@ -13611,21 +13722,23 @@

    Credit Checking

    - - @@ -13636,7 +13749,7 @@

    Credit Checking

    - + @@ -13649,16 +13762,13 @@

    Credit Checking

    - + - - - - + - +
    TermCreditCheckingContractEnded Prefix dpv-owl
    LabelCredit CheckingContract Ended
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CreditChecking
    - https://w3id.org/dpv#CreditChecking + https://w3id.org/dpv/owl/#ContractEnded
    + https://w3id.org/dpv#ContractEnded
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerSolvencyMonitoring - → dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionPurposes associated with monitoring, performing, or assessing credit worthiness or solvencyStatus indicating the contract has ended in effect without a violation or dispute
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -13666,25 +13776,25 @@

    Credit Checking

    -
    -

    Cross-Border Transfer

    +
    +

    Contract Fulfilled

    - + - + @@ -13693,20 +13803,24 @@

    Cross-Border Transfer

    - - @@ -13717,7 +13831,7 @@

    Cross-Border Transfer

    - + @@ -13730,16 +13844,13 @@

    Cross-Border Transfer

    - + - - - - + - +
    TermCrossBorderTransferContractFulfilled Prefix dpv-owl
    LabelCross-Border TransferContract Fulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CrossBorderTransfer
    - https://w3id.org/dpv#CrossBorderTransfer + https://w3id.org/dpv/owl/#ContractFulfilled
    + https://w3id.org/dpv#ContractFulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:Transfer - → dpv-owl:Processing + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    Definitionto move data from one jurisdiction (border) to anotherAll requirements of the contract have been fulfilled
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv ProcessingDpv Legal-basis-Contract-Status
    @@ -13747,25 +13858,25 @@

    Cross-Border Transfer

    -
    -

    Cryptographic Authentication

    +
    +

    Contract Fulfilment State

    - + - + @@ -13774,27 +13885,23 @@

    Cryptographic Authentication

    - - - - @@ -13805,32 +13912,26 @@

    Cryptographic Authentication

    - + - - - - + - + - - - - + - +
    TermCryptographicAuthenticationContractFulfilmentState Prefix dpv-owl
    LabelCryptographic AuthenticationContract Fulfilment State
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicAuthentication
    - https://w3id.org/dpv#CryptographicAuthentication + https://w3id.org/dpv/owl/#ContractFulfilmentState
    + https://w3id.org/dpv#ContractFulfilmentState
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:AuthenticationProtocols - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionUse of cryptography for authenticationStatus of fulfilment for a contract
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    @@ -13838,25 +13939,25 @@

    Cryptographic Authentication

    -
    -

    Cryptographic Key Management

    +
    +

    Contract Completed

    - + - + @@ -13865,22 +13966,23 @@

    Cryptographic Key Management

    - - @@ -13891,32 +13993,26 @@

    Cryptographic Key Management

    - + - - - - + - + - - - - + - +
    TermCryptographicKeyManagementContractImplemented Prefix dpv-owl
    LabelCryptographic Key ManagementContract Completed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicKeyManagement
    - https://w3id.org/dpv#CryptographicKeyManagement + https://w3id.org/dpv/owl/#ContractImplemented
    + https://w3id.org/dpv#ContractImplemented
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionManagement of cryptographic keys, including their generation, storage, assessment, and safekeepingStatus indicating the contract is being executed or implemented i.e. it is in effect
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    @@ -13924,25 +14020,25 @@

    Cryptographic Key Management

    -
    -

    Cryptographic Methods

    +
    +

    Contract Invalidated

    - + - + @@ -13951,21 +14047,23 @@

    Cryptographic Methods

    - - @@ -13976,58 +14074,51 @@

    Cryptographic Methods

    - + - - - - + - + - - - - + - +
    TermCryptographicMethodsContractInvalidated Prefix dpv-owl
    LabelCryptographic MethodsContract Invalidated
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicMethods
    - https://w3id.org/dpv#CryptographicMethods + https://w3id.org/dpv/owl/#ContractInvalidated
    + https://w3id.org/dpv#ContractInvalidated
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionUse of cryptographic methods to perform tasksStatus indicating the contract has been invalidated
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    - -
    -

    Customer

    +
    +

    Contract Jurisdiction Clause

    - + - + @@ -14036,30 +14127,13 @@

    Customer

    - - - + - - - - + @@ -14068,12 +14142,9 @@

    Customer

    - + - - - - + @@ -14084,16 +14155,13 @@

    Customer

    - + - - - - + - +
    TermCustomerContractJurisdictionClause Prefix dpv-owl
    LabelCustomerContract Jurisdiction Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Customer
    - https://w3id.org/dpv#Customer + https://w3id.org/dpv/owl/#ContractJurisdictionClause
    + https://w3id.org/dpv#ContractJurisdictionClause
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity -
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor -
    DefinitionData subjects that purchase goods or servicesA provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Entities-DatasubjectDpv Legal-basis-Contract-Clause
    @@ -14101,25 +14169,25 @@

    Customer

    -
    -

    Customer Care

    +
    +

    Contract Offered

    - + - + @@ -14128,20 +14196,23 @@

    Customer Care

    - - @@ -14152,7 +14223,7 @@

    Customer Care

    - + @@ -14160,24 +14231,18 @@

    Customer Care

    - - - - + - + - - - - + - +
    TermCustomerCareContractOffered Prefix dpv-owl
    LabelCustomer CareContract Offered
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerCare
    - https://w3id.org/dpv#CustomerCare + https://w3id.org/dpv/owl/#ContractOffered
    + https://w3id.org/dpv#ContractOffered
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services providedStatus indicating the contract has been offered
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Feedback
    Date Created2019-04-052024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14185,25 +14250,25 @@

    Customer Care

    -
    -

    Customer Claims Management

    +
    +

    Contract Offer Received

    - + - + @@ -14212,20 +14277,23 @@

    Customer Claims Management

    - - @@ -14236,32 +14304,26 @@

    Customer Claims Management

    - + - - - - + - + - - - - + - +
    TermCustomerClaimsManagementContractOfferReceived Prefix dpv-owl
    LabelCustomer Claims ManagementContract Offer Received
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerClaimsManagement
    - https://w3id.org/dpv#CustomerClaimsManagement + https://w3id.org/dpv/owl/#ContractOfferReceived
    + https://w3id.org/dpv#ContractOfferReceived
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owedStatus indicating the contract offer has been received
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14269,25 +14331,25 @@

    Customer Claims Management

    -
    -

    Customer Management

    +
    +

    Contract Performance

    - + - + @@ -14296,19 +14358,23 @@

    Customer Management

    - - @@ -14319,7 +14385,7 @@

    Customer Management

    - + @@ -14332,42 +14398,41 @@

    Customer Management

    - + - + - +
    TermCustomerManagementContractPerformance Prefix dpv-owl
    LabelCustomer ManagementContract Performance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerManagement
    - https://w3id.org/dpv#CustomerManagement + https://w3id.org/dpv/owl/#ContractPerformance
    + https://w3id.org/dpv#ContractPerformance
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Purpose + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionCustomer Management refers to purposes associated with managing activities related with past, current, and future customersFulfilment or performance of a contract involving specified processing of data or technologies
    Date Created2021-09-082021-04-07
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv PurposesDpv Legal-basis
    - -
    -

    Customer Order Management

    +
    +

    Contract Preamble

    - + - + @@ -14376,22 +14441,13 @@

    Customer Order Management

    - - - + - - - - + @@ -14400,32 +14456,26 @@

    Customer Order Management

    - + - - - - + - + - - - - + - +
    TermCustomerOrderManagementContractPreamble Prefix dpv-owl
    LabelCustomer Order ManagementContract Preamble
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerOrderManagement
    - https://w3id.org/dpv#CustomerOrderManagement + https://w3id.org/dpv/owl/#ContractPreamble
    + https://w3id.org/dpv#ContractPreamble
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or servicesAn introductory section outlining the background, context, and purpose of the contract
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    @@ -14433,25 +14483,25 @@

    Customer Order Management

    -
    -

    Customer Relationship Management

    +
    +

    Contract Refused

    - + - + @@ -14460,20 +14510,23 @@

    Customer Relationship Management

    - - @@ -14484,7 +14537,7 @@

    Customer Relationship Management

    - + @@ -14497,16 +14550,13 @@

    Customer Relationship Management

    - + - - - - + - +
    TermCustomerRelationshipManagementContractRefused Prefix dpv-owl
    LabelCustomer Relationship ManagementContract Refused
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerRelationshipManagement
    - https://w3id.org/dpv#CustomerRelationshipManagement + https://w3id.org/dpv/owl/#ContractRefused
    + https://w3id.org/dpv#ContractRefused
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customersStatus indicating the contract has been refused by one or more parties
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14514,25 +14564,25 @@

    Customer Relationship Management

    -
    -

    Customer Solvency Monitoring

    +
    +

    Contract Renewed

    - + - + @@ -14541,20 +14591,23 @@

    Customer Solvency Monitoring

    - - @@ -14565,58 +14618,51 @@

    Customer Solvency Monitoring

    - + - - - - + - + - - - - + - +
    TermCustomerSolvencyMonitoringContractRenewed Prefix dpv-owl
    LabelCustomer Solvency MonitoringContract Renewed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerSolvencyMonitoring
    - https://w3id.org/dpv#CustomerSolvencyMonitoring + https://w3id.org/dpv/owl/#ContractRenewed
    + https://w3id.org/dpv#ContractRenewed
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligenceStatus indicating the contract has been renewed
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    - -
    -

    Cybersecurity Assessment

    +
    +

    Contract Status

    - + - + @@ -14625,26 +14671,21 @@

    Cybersecurity Assessment

    - - @@ -14655,32 +14696,26 @@

    Cybersecurity Assessment

    - + - - - - + - + - - - - + - +
    TermCybersecurityAssessmentContractStatus Prefix dpv-owl
    LabelCybersecurity AssessmentContract Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CybersecurityAssessment
    - https://w3id.org/dpv#CybersecurityAssessment + https://w3id.org/dpv/owl/#ContractStatus
    + https://w3id.org/dpv#ContractStatus
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controlsStatus associated with a contract
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv RiskDpv Legal-basis-Contract-Status
    @@ -14688,25 +14723,25 @@

    Cybersecurity Assessment

    -
    -

    Cybersecurity Training

    +
    +

    Contract Terminated

    - + - + @@ -14715,22 +14750,23 @@

    Cybersecurity Training

    - - @@ -14741,58 +14777,51 @@

    Cybersecurity Training

    - + - - - - + - + - - - - + - +
    TermCybersecurityTrainingContractTerminated Prefix dpv-owl
    LabelCybersecurity TrainingContract Terminated
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CybersecurityTraining
    - https://w3id.org/dpv#CybersecurityTraining + https://w3id.org/dpv/owl/#ContractTerminated
    + https://w3id.org/dpv#ContractTerminated
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionTraining methods related to cybersecurityStatus indicating the contract has been terminated by one or more parties before its end
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    - -
    -

    Dashboard Notice

    +
    +

    Contract Termination Clause

    - + - + @@ -14801,25 +14830,13 @@

    Dashboard Notice

    - - - + - - - - + @@ -14828,7 +14845,7 @@

    Dashboard Notice

    - + @@ -14841,38 +14858,38 @@

    Dashboard Notice

    - + - +
    TermDashboardNoticeContractTerminationClause Prefix dpv-owl
    LabelDashboard NoticeContract Termination Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DashboardNotice
    - https://w3id.org/dpv#DashboardNotice + https://w3id.org/dpv/owl/#ContractTerminationClause
    + https://w3id.org/dpv#ContractTerminationClause
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided within a dashboard also used for other purposesA provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations
    Date Created2024-08-172024-08-27
    Documented inDpv Tom-NoticeDpv Legal-basis-Contract-Clause
    -
    -

    Data

    +
    +

    Contractual Clause

    - + - + @@ -14886,12 +14903,12 @@

    Data

    - - - + - + + @@ -14900,7 +14917,7 @@

    Data

    - + @@ -14913,42 +14930,38 @@

    Data

    - + - - - - + - +
    TermDataContractualClause Prefix dpv-owl
    LabelDataContractual Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Data
    - https://w3id.org/dpv#Data + https://w3id.org/dpv/owl/#ContractualClause
    + https://w3id.org/dpv#ContractualClause
    in Range of dpv-owl:hasData + in Domain of dpv-owl:hasContractClauseFulfilmentStatus
    DefinitionA broad concept representing 'data' or 'information'A part or component within a contract that outlines its specifics
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-dataDpv Legal-basis-Contract-Clause
    - -
    -

    Data Altruism

    +
    +

    Contractual Clause Breached

    - + - + @@ -14957,22 +14970,13 @@

    Data Altruism

    - - - + - - - - + @@ -14981,61 +14985,51 @@

    Data Altruism

    - + - - - - + - - - - + - + - - - - + - +
    TermDataAltruismContractualClauseBreached Prefix dpv-owl
    LabelData AltruismContractual Clause Breached
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataAltruism
    - https://w3id.org/dpv#DataAltruism + https://w3id.org/dpv/owl/#ContractualClauseBreached
    + https://w3id.org/dpv#ContractualClauseBreached
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate changeStatus indicating the contractual clause is breached
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-02-142024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    - -
    -

    Data Backup Protocols

    +
    +

    Contractual Clause Fulfilled

    - + - + @@ -15044,23 +15038,13 @@

    Data Backup Protocols

    - - - + - - - - + @@ -15069,7 +15053,7 @@

    Data Backup Protocols

    - + @@ -15082,42 +15066,38 @@

    Data Backup Protocols

    - + - - - - + - +
    TermDataBackupProtocolsContractualClauseFulfilled Prefix dpv-owl
    LabelData Backup ProtocolsContractual Clause Fulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBackupProtocols
    - https://w3id.org/dpv#DataBackupProtocols + https://w3id.org/dpv/owl/#ContractualClauseFulfilled
    + https://w3id.org/dpv#ContractualClauseFulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionProtocols or plans for backing up of dataStatus indicating the contractual clause is fulfilled
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Clause
    - -
    -

    Data Breach Impact Assessment (DBIA)

    +
    +

    Contractual Clause Fulfilment State

    - + - + @@ -15126,30 +15106,13 @@

    Data Breach Impact Assessment (DBIA)

    - - - + - - - - + @@ -15158,12 +15121,9 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + @@ -15174,42 +15134,38 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + - +
    TermDataBreachImpactAssessmentContractualClauseFulfilmentState Prefix dpv-owl
    LabelData Breach Impact Assessment (DBIA)Contractual Clause Fulfilment State
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachImpactAssessment
    - https://w3id.org/dpv#DataBreachImpactAssessment + https://w3id.org/dpv/owl/#ContractualClauseFulfilmentState
    + https://w3id.org/dpv#ContractualClauseFulfilmentState
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionImpact Assessment concerning the consequences and impacts of a data breachStatus of fulfilment for a contractual clause
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-152024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv RiskDpv Legal-basis-Contract-Clause
    - -
    -

    Data Breach Notice

    +
    +

    Contractual Clause Unfulfilled

    - + - + @@ -15218,26 +15174,13 @@

    Data Breach Notice

    - - - + - - - - + @@ -15246,32 +15189,26 @@

    Data Breach Notice

    - + - - - - + - + - - - - + - +
    TermDataBreachNoticeContractualClauseUnfulfilled Prefix dpv-owl
    LabelData Breach NoticeContractual Clause Unfulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachNotice
    - https://w3id.org/dpv#DataBreachNotice + https://w3id.org/dpv/owl/#ContractualClauseUnfulfilled
    + https://w3id.org/dpv#ContractualClauseUnfulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityIncidentNotice - → dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataStatus is indicating the contractual clause is not fuflfilled where this is not considered a breach
    Source
    Date Created2024-04-142024-08-27
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Legal-basis-Contract-Clause
    @@ -15279,25 +15216,25 @@

    Data Breach Notice

    -
    -

    Data Breach Notification

    +
    +

    Contractual Terms

    - + - + @@ -15306,22 +15243,20 @@

    Data Breach Notification

    - - @@ -15333,32 +15268,32 @@

    Data Breach Notification

    - + - - - - + - + - + + + + - + - +
    TermDataBreachNotificationContractualTerms Prefix dpv-owl
    LabelData Breach NotificationContractual Terms
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachNotification
    - https://w3id.org/dpv#DataBreachNotification + https://w3id.org/dpv/owl/#ContractualTerms
    + https://w3id.org/dpv#ContractualTerms
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:SecurityIncidentNotification - → dpv-owl:Notification - → dpv-owl:OrganisationalMeasure + dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataContractual terms governing data handling within or with an entity
    Source
    Date Created2024-04-142019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-OrganisationalDpv Tom-Legal
    @@ -15366,25 +15301,25 @@

    Data Breach Notification

    -
    -

    Data Breach Record

    +
    +

    Contract UnderNegotiation

    - + - + @@ -15393,23 +15328,23 @@

    Data Breach Record

    - - @@ -15420,7 +15355,7 @@

    Data Breach Record

    - + @@ -15433,41 +15368,39 @@

    Data Breach Record

    - + - - - - + - +
    TermDataBreachRecordContractUnderNegotiation Prefix dpv-owl
    LabelData Breach RecordContract UnderNegotiation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachRecord
    - https://w3id.org/dpv#DataBreachRecord + https://w3id.org/dpv/owl/#ContractUnderNegotiation
    + https://w3id.org/dpv#ContractUnderNegotiation
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionRecord of a data breach incidentStatus indicating the contract is under negotiation
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    -
    -

    Data Controller

    + +
    +

    Contract Unfulfilled

    - + - + @@ -15476,27 +15409,24 @@

    Data Controller

    - - @@ -15507,43 +15437,26 @@

    Data Controller

    - + - - - - - - - + - - - - + - + - - - - - - - - + + - +
    TermDataControllerContractUnfulfilled Prefix dpv-owl
    LabelData ControllerContract Unfulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataController
    - https://w3id.org/dpv#DataController + https://w3id.org/dpv/owl/#ContractUnfulfilled
    + https://w3id.org/dpv#ContractUnfulfilled
    Type rdfs:Class , owl:Class + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataController, - dpv-owl:hasEntity, - dpv-owl:hasRecipientDataController, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples Indicating Controller identity and details of representative (E0032); - Indicating Processor as the implementing entity in a process (E0033) -
    SourceGDPR Art.4-7g
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier Fernández
    Documented inDex Entities-LegalroleDpv Legal-basis-Contract-Status
    @@ -15551,25 +15464,26 @@

    Data Controller

    -
    -

    Data Controller Contract

    + +
    +

    Controller-Data Subject Agreement

    - + - + @@ -15579,12 +15493,27 @@

    Data Controller Contract

    - + + + + - + @@ -15618,13 +15547,16 @@

    Data Controller Contract

    - + - + + + + - +
    TermDataControllerContractControllerDataSubjectAgreement Prefix dpv-owl
    LabelData Controller ContractController-Data Subject Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataControllerContract
    - https://w3id.org/dpv#DataControllerContract + https://w3id.org/dpv/owl/#ControllerDataSubjectAgreement
    + https://w3id.org/dpv#ControllerDataSubjectAgreement
    rdfs:Class , owl:Class , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:Contract + dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataSubjectContract + → dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -15605,7 +15534,7 @@

    Data Controller Contract

    DefinitionCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologiesAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject
    Date Created2023-12-102024-08-27
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -15632,25 +15564,25 @@

    Data Controller Contract

    -
    -

    Data Controller as Data Source

    +
    +

    Controller Informed

    - + - + @@ -15659,14 +15591,15 @@

    Data Controller as Data Source

    - @@ -15674,7 +15607,8 @@

    Data Controller as Data Source

    @@ -15685,7 +15619,7 @@

    Data Controller as Data Source

    - + @@ -15698,13 +15632,16 @@

    Data Controller as Data Source

    - + - + + + + - +
    TermDataControllerDataSourceControllerInformed Prefix dpv-owl
    LabelData Controller as Data SourceController Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataControllerDataSource
    - https://w3id.org/dpv#DataControllerDataSource + https://w3id.org/dpv/owl/#ControllerInformed
    + https://w3id.org/dpv#ControllerInformed
    Type rdfs:Class , owl:Class - , dpv-owl:DataSource + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:DataSource - → dpv-owl:ProcessingContext + dpv-owl:EntityInformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionData Sourced from Data Controller(s), e.g. a Controller inferring data or generating dataStatus indicating Controller has been informed about the specified context
    Date Created2023-10-122024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Processing-ContextDpv Context-Status
    @@ -15712,25 +15649,26 @@

    Data Controller as Data Source

    -
    -

    Data Deletion Policy

    + +
    +

    Controller-Processor Agreement

    - + - + @@ -15739,24 +15677,37 @@

    Data Deletion Policy

    - + + + + - @@ -15768,13 +15719,14 @@

    Data Deletion Policy

    - + - - - - + + + + @@ -15784,16 +15736,19 @@

    Data Deletion Policy

    - + - + + + + - + - +
    TermDataDeletionPolicyControllerProcessorAgreement Prefix dpv-owl
    LabelData Deletion PolicyController-Processor Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataDeletionPolicy
    - https://w3id.org/dpv#DataDeletionPolicy + https://w3id.org/dpv/owl/#ControllerProcessorAgreement
    + https://w3id.org/dpv#ControllerProcessorAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessorContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding deletion of dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    Examples Controller-Processor agreement denoting processing to be carried out (E0024) +
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Tom-OrganisationalDex Legal-basis-Contract-Types
    @@ -15801,25 +15756,25 @@

    Data Deletion Policy

    -
    -

    Data Erasure Policy

    +
    +

    Controller Uninformed

    - + - + @@ -15828,25 +15783,24 @@

    Data Erasure Policy

    - - @@ -15857,12 +15811,9 @@

    Data Erasure Policy

    - + - - - - + @@ -15873,41 +15824,42 @@

    Data Erasure Policy

    - + - + - +
    TermDataErasurePolicyControllerUninformed Prefix dpv-owl
    LabelData Erasure PolicyController Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataErasurePolicy
    - https://w3id.org/dpv#DataErasurePolicy + https://w3id.org/dpv/owl/#ControllerUninformed
    + https://w3id.org/dpv#ControllerUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityUninformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionPolicy regarding erasure of dataStatus indicating Controller is uninformed i.e. has not been informed about the specified context
    Usage NoteErasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2024-04-142024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-OrganisationalDpv Context-Status
    -
    -

    Data Exporter

    + +
    +

    Copy

    - + - + @@ -15916,26 +15868,19 @@

    Data Exporter

    - - @@ -15946,39 +15891,32 @@

    Data Exporter

    - + - - - - - - - + - + - + + + + - + - - - - + - +
    TermDataExporterCopy Prefix dpv-owl
    LabelData ExporterCopy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataExporter
    - https://w3id.org/dpv#DataExporter + https://w3id.org/dpv/owl/#Copy
    + https://w3id.org/dpv#Copy
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Processing
    in Range of dpv-owl:hasDataExporter, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasProcessing
    DefinitionAn entity that 'exports' data where exporting is considered a form of data transferto produce an exact reproduction of the data
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) -
    SourceEDPB Recommendations 01/2020 on Data TransfersSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Copy
    Date Created2021-09-082019-05-07
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDex Entities-LegalroleDpv Processing
    @@ -15986,25 +15924,25 @@

    Data Exporter

    -
    -

    Data Governance

    +
    +

    Correcting Process

    - + - + @@ -16013,20 +15951,23 @@

    Data Governance

    - - @@ -16037,9 +15978,12 @@

    Data Governance

    - + - + + + + @@ -16050,41 +15994,42 @@

    Data Governance

    - + - + - +
    TermDataGovernanceCorrectingProcess Prefix dpv-owl
    LabelData GovernanceCorrecting Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataGovernance
    - https://w3id.org/dpv#DataGovernance + https://w3id.org/dpv/owl/#CorrectingProcess
    + https://w3id.org/dpv#CorrectingProcess
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionMeasures associated with topics typically considered to be part of 'Data Governance'Involvement where entity can correct the process of specified context
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-04-142024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    -
    -

    Data Importer

    + +
    +

    Correcting Process Input

    - + - + @@ -16093,28 +16038,23 @@

    Data Importer

    - - @@ -16125,39 +16065,29 @@

    Data Importer

    - + - - - - - - - + - - - - + - + - + - +
    TermDataImporterCorrectingProcessInput Prefix dpv-owl
    LabelData ImporterCorrecting Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataImporter
    - https://w3id.org/dpv#DataImporter + https://w3id.org/dpv/owl/#CorrectingProcessInput
    + https://w3id.org/dpv#CorrectingProcessInput
    Type rdfs:Class , owl:Class + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:Recipient - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataImporter, - dpv-owl:hasEntity, - dpv-owl:hasRecipient, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionAn entity that 'imports' data where importing is considered a form of data transferInvolvement where entity can correct input of specified context
    Usage NoteThe term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) -
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082024-05-11
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDex Entities-LegalroleDpv Processing-Context
    @@ -16165,25 +16095,25 @@

    Data Importer

    -
    -

    Data Interoperability Assessment

    +
    +

    Correcting Process Output

    - + - + @@ -16192,30 +16122,23 @@

    Data Interoperability Assessment

    - - - - @@ -16226,9 +16149,12 @@

    Data Interoperability Assessment

    - + - + + + + @@ -16239,16 +16165,16 @@

    Data Interoperability Assessment

    - + - + - +
    TermDataInteroperabilityAssessmentCorrectingProcessOutput Prefix dpv-owl
    LabelData Interoperability AssessmentCorrecting Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityAssessment
    - https://w3id.org/dpv#DataInteroperabilityAssessment + https://w3id.org/dpv/owl/#CorrectingProcessOutput
    + https://w3id.org/dpv#CorrectingProcessOutput
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:DataInteroperabilityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionMeasures associated with assessment of data interoperabilityInvolvement where entity can correct the output of specified context
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-04-142024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    @@ -16256,25 +16182,25 @@

    Data Interoperability Assessment

    -
    -

    Data Interoperability Improvement

    +
    +

    Counter Money Laundering

    - + - + @@ -16283,15 +16209,15 @@

    Data Interoperability Improvement

    - @@ -16309,32 +16235,29 @@

    Data Interoperability Improvement

    - + - - - - + - + - + - +
    TermDataInteroperabilityImprovementCounterMoneyLaundering Prefix dpv-owl
    LabelData Interoperability ImprovementCounter Money Laundering
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityImprovement
    - https://w3id.org/dpv#DataInteroperabilityImprovement + https://w3id.org/dpv/owl/#CounterMoneyLaundering
    + https://w3id.org/dpv#CounterMoneyLaundering
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataInteroperabilityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:FraudPreventionAndDetection + → dpv-owl:MisusePreventionAndDetection + → dpv-owl:EnforceSecuritydpv-owl:Purpose
    DefinitionMeasures associated with improvement of data interoperabilityPurposes associated with detection, prevention, and mitigation of mitigate money laundering
    Source
    Date Created2024-04-142022-04-20
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -16342,25 +16265,25 @@

    Data Interoperability Improvement

    -
    -

    Data Interoperability Management

    +
    +

    Counterterrorism

    - + - + @@ -16369,14 +16292,13 @@

    Data Interoperability Management

    - @@ -16394,7 +16316,7 @@

    Data Interoperability Management

    - + @@ -16407,42 +16329,44 @@

    Data Interoperability Management

    - + - + + + + - +
    TermDataInteroperabilityManagementCounterterrorism Prefix dpv-owl
    LabelData Interoperability ManagementCounterterrorism
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityManagement
    - https://w3id.org/dpv#DataInteroperabilityManagement + https://w3id.org/dpv/owl/#Counterterrorism
    + https://w3id.org/dpv#Counterterrorism
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:PublicBenefitdpv-owl:Purpose
    DefinitionMeasures associated with management of data interoperabilityPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)
    Date Created2024-04-142022-04-20
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    - -
    -

    Data Inventory Management

    +
    +

    Country

    - + - + @@ -16451,21 +16375,20 @@

    Data Inventory Management

    - - @@ -16476,9 +16399,12 @@

    Data Inventory Management

    - + - + + + + @@ -16489,16 +16415,16 @@

    Data Inventory Management

    - + - + - +
    TermDataInventoryManagementCountry Prefix dpv-owl
    LabelData Inventory ManagementCountry
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInventoryManagement
    - https://w3id.org/dpv#DataInventoryManagement + https://w3id.org/dpv/owl/#Country
    + https://w3id.org/dpv#Country
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:Location
    in Range of dpv-owl:hasPurpose + dpv-owl:hasCountry, + dpv-owl:hasJurisdiction, + dpv-owl:hasLocation
    DefinitionMeasures associated with management of data inventory or a data asset listA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2024-04-142022-01-19
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Tom-OrganisationalDpv Context-Jurisdiction
    @@ -16506,25 +16432,25 @@

    Data Inventory Management

    -
    -

    Data Jurisdiction Policy

    +
    +

    Credential Management

    - + - + @@ -16539,9 +16465,8 @@

    Data Jurisdiction Policy

    - @@ -16550,7 +16475,6 @@

    Data Jurisdiction Policy

    @@ -16562,12 +16486,9 @@

    Data Jurisdiction Policy

    - + - - - - + @@ -16578,12 +16499,12 @@

    Data Jurisdiction Policy

    - + - + @@ -16595,25 +16516,25 @@

    Data Jurisdiction Policy

    -
    -

    Data Literacy

    +
    +

    Credit Checking

    TermDataJurisdictionPolicyCredentialManagement Prefix dpv-owl
    LabelData Jurisdiction PolicyCredential Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataJurisdictionPolicy
    - https://w3id.org/dpv#DataJurisdictionPolicy + https://w3id.org/dpv/owl/#CredentialManagement
    + https://w3id.org/dpv#CredentialManagement
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:AuthorisationProcedure + → dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy specifying jurisdictional requirements for data processingManagement of credentials and their use in authorisations
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Date Created2024-04-142022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented in
    - + - + @@ -16622,22 +16543,21 @@

    Data Literacy

    - - @@ -16648,7 +16568,7 @@

    Data Literacy

    - + @@ -16661,7 +16581,7 @@

    Data Literacy

    - + @@ -16670,7 +16590,7 @@

    Data Literacy

    - +
    TermDataLiteracyCreditChecking Prefix dpv-owl
    LabelData LiteracyCredit Checking
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataLiteracy
    - https://w3id.org/dpv#DataLiteracy + https://w3id.org/dpv/owl/#CreditChecking
    + https://w3id.org/dpv#CreditChecking
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DigitalLiteracy - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:CustomerSolvencyMonitoring + → dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding dataPurposes associated with monitoring, performing, or assessing credit worthiness or solvency
    Date Created2024-05-172022-04-20
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -16678,25 +16598,25 @@

    Data Literacy

    -
    -

    Data Processing Agreement

    +
    +

    Cross-Border Transfer

    - + - + @@ -16705,22 +16625,20 @@

    Data Processing Agreement

    - - @@ -16731,12 +16649,9 @@

    Data Processing Agreement

    - + - - - - + @@ -16747,16 +16662,16 @@

    Data Processing Agreement

    - + - + - +
    TermDataProcessingAgreementCrossBorderTransfer Prefix dpv-owl
    LabelData Processing AgreementCross-Border Transfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingAgreement
    - https://w3id.org/dpv#DataProcessingAgreement + https://w3id.org/dpv/owl/#CrossBorderTransfer
    + https://w3id.org/dpv#CrossBorderTransfer
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Transfer + → dpv-owl:Processing
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of datato move data from one jurisdiction (border) to another
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Date Created2022-01-262024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Processing
    @@ -16764,25 +16679,25 @@

    Data Processing Agreement

    -
    -

    Data Processing Policy

    +
    +

    Cryptographic Authentication

    - + - + @@ -16791,23 +16706,26 @@

    Data Processing Policy

    - + + - @@ -16819,23 +16737,23 @@

    Data Processing Policy

    - + - - - - + - + + + + - + @@ -16844,7 +16762,7 @@

    Data Processing Policy

    - +
    TermDataProcessingPolicyCryptographicAuthentication Prefix dpv-owl
    LabelData Processing PolicyCryptographic Authentication
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingPolicy
    - https://w3id.org/dpv#DataProcessingPolicy + https://w3id.org/dpv/owl/#CryptographicAuthentication
    + https://w3id.org/dpv#CryptographicAuthentication
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:AuthenticationProtocols + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding data processing activitiesUse of cryptography for authentication
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    @@ -16852,25 +16770,25 @@

    Data Processing Policy

    -
    -

    Data Processing Record

    +
    +

    Cryptographic Key Management

    - + - + @@ -16879,22 +16797,21 @@

    Data Processing Record

    - - @@ -16906,20 +16823,23 @@

    Data Processing Record

    - + - + + + + - + @@ -16928,32 +16848,33 @@

    Data Processing Record

    - +
    TermDataProcessingRecordCryptographicKeyManagement Prefix dpv-owl
    LabelData Processing RecordCryptographic Key Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingRecord
    - https://w3id.org/dpv#DataProcessingRecord + https://w3id.org/dpv/owl/#CryptographicKeyManagement
    + https://w3id.org/dpv#CryptographicKeyManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRecord of data processing, whether ex-ante or ex-postManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2021-09-082022-08-17
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    -
    -

    Data Processor

    + +
    +

    Cryptographic Methods

    - + - + @@ -16962,28 +16883,21 @@

    Data Processor

    - - @@ -16994,27 +16908,23 @@

    Data Processor

    - + - - - - + - + @@ -17023,7 +16933,7 @@

    Data Processor

    - +
    TermDataProcessorCryptographicMethods Prefix dpv-owl
    LabelData ProcessorCryptographic Methods
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessor
    - https://w3id.org/dpv#DataProcessor + https://w3id.org/dpv/owl/#CryptographicMethods
    + https://w3id.org/dpv#CryptographicMethods
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Recipient - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasDataProcessor, - dpv-owl:hasEntity, - dpv-owl:hasRecipient, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.Use of cryptographic methods to perform tasks
    Examples Indicating Processor as the implementing entity in a process (E0033) -
    SourceGDPR Art.4-8ENISA Reference Incident Classification Taxonomy 2018
    Date Created2019-06-042022-08-17
    Documented inDex Entities-LegalroleDpv Tom-Technical
    @@ -17031,25 +16941,25 @@

    Data Processor

    -
    -

    Data Processor Contract

    +
    +

    Customer

    - + - + @@ -17058,23 +16968,31 @@

    Data Processor Contract

    - - @@ -17085,9 +17003,12 @@

    Data Processor Contract

    - + - + + + + @@ -17098,38 +17019,42 @@

    Data Processor Contract

    - + - + + + + - +
    TermDataProcessorContractCustomer Prefix dpv-owl
    LabelData Processor ContractCustomer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessorContract
    - https://w3id.org/dpv#DataProcessorContract + https://w3id.org/dpv/owl/#Customer
    + https://w3id.org/dpv#Customer
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:DataSubject
    Sub-class of dpv-owl:Contract - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologiesData subjects that purchase goods or services
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2023-12-102022-04-06
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Legal-basisDpv Entities-Datasubject
    -
    -

    Data Protection Authority

    + +
    +

    Customer Care

    - + - + @@ -17138,31 +17063,20 @@

    Data Protection Authority

    - - @@ -17173,58 +17087,58 @@

    Data Protection Authority

    - + - - - - + + + + - + - + - +
    TermDataProtectionAuthorityCustomerCare Prefix dpv-owl
    LabelData Protection AuthorityCustomer Care
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionAuthority
    - https://w3id.org/dpv#DataProtectionAuthority + https://w3id.org/dpv/owl/#CustomerCare
    + https://w3id.org/dpv#CustomerCare
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Authority - → dpv-owl:GovernmentalOrganisation - → dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasAuthority, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasPurpose
    DefinitionAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
    Examples Indicate relevant authority for processing (E0036) -
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Feedback
    Date Created2020-11-042019-04-05
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDex Entities-AuthorityDpv Purposes
    -
    -

    Data Protection Officer

    + +
    +

    Customer Claims Management

    - + - + @@ -17233,28 +17147,20 @@

    Data Protection Officer

    - - @@ -17265,7 +17171,7 @@

    Data Protection Officer

    - + @@ -17274,26 +17180,23 @@

    Data Protection Officer

    - + - + - - - - + - + - +
    TermDataProtectionOfficerCustomerClaimsManagement Prefix dpv-owl
    LabelData Protection OfficerCustomer Claims Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionOfficer
    - https://w3id.org/dpv#DataProtectionOfficer + https://w3id.org/dpv/owl/#CustomerClaimsManagement
    + https://w3id.org/dpv#CustomerClaimsManagement
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Representative - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasDataProtectionOfficer, - dpv-owl:hasEntity, - dpv-owl:hasRepresentative, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasPurpose
    DefinitionAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
    SourceGDPR Art.37Belgian DPA ROPA Template
    Date Created2020-11-042021-09-08
    Date Modified2021-12-08
    ContributorsGeorg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Entities-LegalroleDpv Purposes
    @@ -17301,25 +17204,25 @@

    Data Protection Officer

    -
    -

    Data Protection Training

    +
    +

    Customer Management

    - + - + @@ -17328,22 +17231,19 @@

    Data Protection Training

    - - @@ -17354,32 +17254,29 @@

    Data Protection Training

    - + - - - - + - + - + - +
    TermDataProtectionTrainingCustomerManagement Prefix dpv-owl
    LabelData Protection TrainingCustomer Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionTraining
    - https://w3id.org/dpv#DataProtectionTraining + https://w3id.org/dpv/owl/#CustomerManagement
    + https://w3id.org/dpv#CustomerManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionTraining intended to increase knowledge regarding data protectionCustomer Management refers to purposes associated with managing activities related with past, current, and future customers
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17387,25 +17284,25 @@

    Data Protection Training

    -
    -

    Data published by Data Subject

    +
    +

    Customer Order Management

    - + - + @@ -17414,23 +17311,20 @@

    Data published by Data Subject

    - - @@ -17441,35 +17335,32 @@

    Data published by Data Subject

    - + - - - - + - + + + + - + - - - - + - + - +
    TermDataPublishedByDataSubjectCustomerOrderManagement Prefix dpv-owl
    LabelData published by Data SubjectCustomer Order Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataPublishedByDataSubject
    - https://w3id.org/dpv#DataPublishedByDataSubject + https://w3id.org/dpv/owl/#CustomerOrderManagement
    + https://w3id.org/dpv#CustomerOrderManagement
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectDataSource + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataSubjectDataSource - → dpv-owl:DataSource - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasPurpose
    DefinitionData is published by the data subjectCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    SourceBelgian DPA ROPA Template
    Date Created2022-08-242021-09-08
    Date Modified2023-12-10
    ContributorsJulian FlakeGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    @@ -17477,25 +17368,25 @@

    Data published by Data Subject

    -
    -

    Data Quality Assessment

    +
    +

    Customer Relationship Management

    - + - + @@ -17504,30 +17395,20 @@

    Data Quality Assessment

    - - - - @@ -17538,7 +17419,7 @@

    Data Quality Assessment

    - + @@ -17551,16 +17432,16 @@

    Data Quality Assessment

    - + - + - +
    TermDataQualityAssessmentCustomerRelationshipManagement Prefix dpv-owl
    LabelData Quality AssessmentCustomer Relationship Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityAssessment
    - https://w3id.org/dpv#DataQualityAssessment + https://w3id.org/dpv/owl/#CustomerRelationshipManagement
    + https://w3id.org/dpv#CustomerRelationshipManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:DataQualityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:CustomerManagementdpv-owl:Purpose
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionMeasures associated with assessment of data qualityCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17568,25 +17449,25 @@

    Data Quality Assessment

    -
    -

    Data Quality Improvement

    +
    +

    Customer Solvency Monitoring

    - + - + @@ -17595,15 +17476,13 @@

    Data Quality Improvement

    - @@ -17621,29 +17500,32 @@

    Data Quality Improvement

    - + - + + + + - + - + - +
    TermDataQualityImprovementCustomerSolvencyMonitoring Prefix dpv-owl
    LabelData Quality ImprovementCustomer Solvency Monitoring
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityImprovement
    - https://w3id.org/dpv#DataQualityImprovement + https://w3id.org/dpv/owl/#CustomerSolvencyMonitoring
    + https://w3id.org/dpv#CustomerSolvencyMonitoring
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataQualityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:CustomerManagementdpv-owl:Purpose
    DefinitionMeasures associated with improvement of data qualityCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
    SourceBelgian DPA ROPA Template
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17651,25 +17533,25 @@

    Data Quality Improvement

    -
    -

    Data Quality Management

    +
    +

    Cybersecurity Assessment

    - + - + @@ -17684,15 +17566,20 @@

    Data Quality Management

    - - @@ -17703,20 +17590,23 @@

    Data Quality Management

    - + - + + + + - + @@ -17725,7 +17615,7 @@

    Data Quality Management

    - +
    TermDataQualityManagementCybersecurityAssessment Prefix dpv-owl
    LabelData Quality ManagementCybersecurity Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityManagement
    - https://w3id.org/dpv#DataQualityManagement + https://w3id.org/dpv/owl/#CybersecurityAssessment
    + https://w3id.org/dpv#CybersecurityAssessment
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:SecurityAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data qualityAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-04-142022-08-17
    Documented inDpv Tom-OrganisationalDpv Risk
    @@ -17733,25 +17623,25 @@

    Data Quality Management

    -
    -

    Data Redaction

    +
    +

    Cybersecurity Training

    - + - + @@ -17760,21 +17650,21 @@

    Data Redaction

    - - @@ -17786,20 +17676,23 @@

    Data Redaction

    - + - + + + + - + @@ -17808,7 +17701,7 @@

    Data Redaction

    - +
    TermDataRedactionCybersecurityTraining Prefix dpv-owl
    LabelData RedactionCybersecurity Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataRedaction
    - https://w3id.org/dpv#DataRedaction + https://w3id.org/dpv/owl/#CybersecurityTraining
    + https://w3id.org/dpv#CybersecurityTraining
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:StaffTraining + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of sensitive information from a data or documentTraining methods related to cybersecurity
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-10-012022-08-17
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -17816,25 +17709,25 @@

    Data Redaction

    -
    -

    Data Restoration Policy

    +
    +

    Dashboard Notice

    - + - + @@ -17849,9 +17742,7 @@

    Data Restoration Policy

    - @@ -17859,8 +17750,8 @@

    Data Restoration Policy

    - @@ -17872,12 +17763,84 @@

    Data Restoration Policy

    - + + + + + + - - + + + + + + + + + + + + + + + + +
    TermDataRestorationPolicyDashboardNotice Prefix dpv-owl
    LabelData Restoration PolicyDashboard Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataRestorationPolicy
    - https://w3id.org/dpv#DataRestorationPolicy + https://w3id.org/dpv/owl/#DashboardNotice
    + https://w3id.org/dpv#DashboardNotice
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding restoration of dataA notice that is provided within a dashboard also used for other purposes
    Usage NoteRestoration can refer to how data is restored from a backupSourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    Documented inDpv Tom-Notice
    +
    + + +
    +

    Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -17888,16 +17851,16 @@

    Data Restoration Policy

    - + - + - +
    TermDataPrefixdpv-owl
    LabelData
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Data
    + https://w3id.org/dpv#Data +
    Type rdfs:Class + , owl:Class +
    in Range of dpv-owl:hasData +
    DefinitionA broad concept representing 'data' or 'information'
    Date Created2024-04-142022-01-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Personal-data
    @@ -17905,25 +17868,25 @@

    Data Restoration Policy

    -
    -

    Data Reuse Policy

    +
    +

    Data Altruism

    - + - + @@ -17932,25 +17895,20 @@

    Data Reuse Policy

    - - @@ -17961,32 +17919,35 @@

    Data Reuse Policy

    - + - + - + + + + - + - + - +
    TermDataReusePolicyDataAltruism Prefix dpv-owl
    LabelData Reuse PolicyData Altruism
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataReusePolicy
    - https://w3id.org/dpv#DataReusePolicy + https://w3id.org/dpv/owl/#DataAltruism
    + https://w3id.org/dpv#DataAltruism
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionPolicy regarding reuse of data i.e. using data for purposes other than its initial purposePurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposesData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-04-142024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17994,25 +17955,25 @@

    Data Reuse Policy

    -
    -

    Data Sanitisation Technique

    +
    +

    Data Backup Protocols

    - + - + @@ -18046,28 +18007,25 @@

    Data Sanitisation Technique

    - + - - - - + - + - + @@ -18079,25 +18037,25 @@

    Data Sanitisation Technique

    -
    -

    Data Security Management

    +
    +

    Data Breach Impact Assessment (DBIA)

    TermDataSanitisationTechniqueDataBackupProtocols Prefix dpv-owl
    LabelData Sanitisation TechniqueData Backup Protocols
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSanitisationTechnique
    - https://w3id.org/dpv#DataSanitisationTechnique + https://w3id.org/dpv/owl/#DataBackupProtocols
    + https://w3id.org/dpv#DataBackupProtocols
    DefinitionCleaning or any removal or re-organisation of elements in data based on selective criteriaProtocols or plans for backing up of data
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented in
    - + - + @@ -18112,12 +18070,10 @@

    Data Security Management

    - - - @@ -18125,8 +18081,10 @@

    Data Security Management

    - @@ -18138,11 +18096,11 @@

    Data Security Management

    - + - + @@ -18154,7 +18112,7 @@

    Data Security Management

    - + @@ -18163,32 +18121,33 @@

    Data Security Management

    - +
    TermDataSecurityManagementDataBreachImpactAssessment Prefix dpv-owl
    LabelData Security ManagementData Breach Impact Assessment (DBIA)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSecurityManagement
    - https://w3id.org/dpv#DataSecurityManagement + https://w3id.org/dpv/owl/#DataBreachImpactAssessment
    + https://w3id.org/dpv#DataBreachImpactAssessment
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose -
    Sub-class of dpv-owl:SecurityProcedure + dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data securityImpact Assessment concerning the consequences and impacts of a data breach
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actionsData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-142024-04-15
    Documented inDpv Tom-OrganisationalDpv Risk
    -
    -

    Data Source

    + +
    +

    Data Breach Notice

    - + - + @@ -18197,20 +18156,24 @@

    Data Source

    - - @@ -18221,36 +18184,119 @@

    Data Source

    - + + + + + + - - + + + + + + + + + + + + + + + + + + +
    TermDataSourceDataBreachNotice Prefix dpv-owl
    LabelData SourceData Breach Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSource
    - https://w3id.org/dpv#DataSource + https://w3id.org/dpv/owl/#DataBreachNotice
    + https://w3id.org/dpv#DataBreachNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityIncidentNotice + → dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe source or origin of dataA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.Source
    Date Created2024-04-14
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-Notice
    +
    + + + +
    +

    Data Breach Notification

    + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + - + - + - +
    TermDataBreachNotificationPrefixdpv-owl
    LabelData Breach Notification
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#DataBreachNotification
    + https://w3id.org/dpv#DataBreachNotification +
    Examples Indicating Data Sources (E0012) + +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:SecurityIncidentNotification + → dpv-owl:Notification + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Source
    Date Created2020-11-042024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDex Processing-ContextDpv Tom-Organisational
    @@ -18258,25 +18304,25 @@

    Data Source

    -
    -

    Data Storage Policy

    +
    +

    Data Breach Record

    - + - + @@ -18291,9 +18337,7 @@

    Data Storage Policy

    - @@ -18302,7 +18346,7 @@

    Data Storage Policy

    @@ -18314,7 +18358,7 @@

    Data Storage Policy

    - + @@ -18332,7 +18376,7 @@

    Data Storage Policy

    - + @@ -18343,25 +18387,25 @@

    Data Storage Policy

    -
    -

    Data Subject

    +
    +

    Data Controller

    TermDataStoragePolicyDataBreachRecord Prefix dpv-owl
    LabelData Storage PolicyData Breach Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataStoragePolicy
    - https://w3id.org/dpv#DataStoragePolicy + https://w3id.org/dpv/owl/#DataBreachRecord
    + https://w3id.org/dpv#DataBreachRecord
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:RecordsOfActivitiesdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding storage of data, including the manner, duration, location, and conditions for storageRecord of a data breach incident
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented in
    - + - + @@ -18382,8 +18426,12 @@

    Data Subject

    - - + - + - - + @@ -18435,7 +18484,7 @@

    Data Subject

    - +
    TermDataSubjectDataController Prefix dpv-owl
    LabelData SubjectData Controller
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubject
    - https://w3id.org/dpv#DataSubject + https://w3id.org/dpv/owl/#DataController
    + https://w3id.org/dpv#DataController
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataController, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipientDataController, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -18400,23 +18448,24 @@

    Data Subject

    DefinitionThe individual (or category of individuals) whose personal data is being processedThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples Indicating involvement of data subjects (E0039) + Indicating Controller identity and details of representative (E0032); + Indicating Processor as the implementing entity in a process (E0033)
    SourceGDPR Art.4-1gGDPR Art.4-7g
    Documented inDex Entities-DatasubjectDex Entities-Legalrole
    @@ -18443,25 +18492,25 @@

    Data Subject

    -
    -

    Data Subject Contract

    +
    +

    Data Controller Contract

    - + - + @@ -18497,7 +18546,7 @@

    Data Subject Contract

    - + @@ -18512,11 +18561,14 @@

    Data Subject Contract

    - + + + + - +
    TermDataSubjectContractDataControllerContract Prefix dpv-owl
    LabelData Subject ContractData Controller Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectContract
    - https://w3id.org/dpv#DataSubjectContract + https://w3id.org/dpv/owl/#DataControllerContract
    + https://w3id.org/dpv#DataControllerContract
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologiesCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies
    Date Created 2023-12-10
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -18524,25 +18576,25 @@

    Data Subject Contract

    -
    -

    Data Subject as Data Source

    +
    +

    Data Controller as Data Source

    - + - + @@ -18577,7 +18629,7 @@

    Data Subject as Data Source

    - + @@ -18604,25 +18656,25 @@

    Data Subject as Data Source

    -
    -

    Data Subject Informed

    +
    +

    Data Deletion Policy

    TermDataSubjectDataSourceDataControllerDataSource Prefix dpv-owl
    LabelData Subject as Data SourceData Controller as Data Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectDataSource
    - https://w3id.org/dpv#DataSubjectDataSource + https://w3id.org/dpv/owl/#DataControllerDataSource
    + https://w3id.org/dpv#DataControllerDataSource
    DefinitionData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activitiesData Sourced from Data Controller(s), e.g. a Controller inferring data or generating data
    - + - + @@ -18631,24 +18683,25 @@

    Data Subject Informed

    - - @@ -18659,9 +18712,12 @@

    Data Subject Informed

    - + - + + + + @@ -18672,16 +18728,16 @@

    Data Subject Informed

    - + - + - +
    TermDataSubjectInformedDataDeletionPolicy Prefix dpv-owl
    LabelData Subject InformedData Deletion Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectInformed
    - https://w3id.org/dpv#DataSubjectInformed + https://w3id.org/dpv/owl/#DataDeletionPolicy
    + https://w3id.org/dpv#DataDeletionPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject has been informed about the specified contextPolicy regarding deletion of data
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    Date Created2024-05-102024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Organisational
    @@ -18689,25 +18745,25 @@

    Data Subject Informed

    -
    -

    Data Subject Right

    +
    +

    Data Erasure Policy

    - + - + @@ -18716,19 +18772,25 @@

    Data Subject Right

    - - @@ -18739,11 +18801,11 @@

    Data Subject Right

    - + - + @@ -18755,42 +18817,41 @@

    Data Subject Right

    - + - + - +
    TermDataSubjectRightDataErasurePolicy Prefix dpv-owl
    LabelData Subject RightData Erasure Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectRight
    - https://w3id.org/dpv#DataSubjectRight + https://w3id.org/dpv/owl/#DataErasurePolicy
    + https://w3id.org/dpv#DataErasurePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:Right + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Right + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasRight + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe rights applicable or provided to a Data SubjectPolicy regarding erasure of data
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2020-11-182024-04-14
    ContributorsBeatriz Esteves, Georg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv RightsDpv Tom-Organisational
    - -
    -

    Data Subject Rights Management

    +
    +

    Data Exporter

    - + - + @@ -18799,22 +18860,29 @@

    Data Subject Rights Management

    - - @@ -18825,60 +18893,65 @@

    Data Subject Rights Management

    - + - + + + + - + - + - + - +
    TermDataSubjectRightsManagementDataExporter Prefix dpv-owl
    LabelData Subject Rights ManagementData Exporter
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectRightsManagement
    - https://w3id.org/dpv#DataSubjectRightsManagement + https://w3id.org/dpv/owl/#DataExporter
    + https://w3id.org/dpv#DataExporter
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:RightsManagement - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasActiveEntity, + dpv-owl:hasDataExporter, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionMethods to provide, implement, and exercise data subjects' rightsAn entity that 'exports' data where exporting is considered a form of data transfer
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) +
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2024-04-142021-09-08
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Entities-Legalrole
    -
    -

    Data Subject Scale

    + +
    +

    Data Governance

    - + - + @@ -18887,22 +18960,20 @@

    Data Subject Scale

    - - @@ -18913,14 +18984,10 @@

    Data Subject Scale

    - + - - - @@ -18930,16 +18997,16 @@

    Data Subject Scale

    - + - + - +
    TermDataSubjectScaleDataGovernance Prefix dpv-owl
    LabelData Subject ScaleData Governance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectScale
    - https://w3id.org/dpv#DataSubjectScale + https://w3id.org/dpv/owl/#DataGovernance
    + https://w3id.org/dpv#DataGovernance
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasPurpose
    DefinitionScale of Data Subject(s)Measures associated with topics typically considered to be part of 'Data Governance'
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    Documented inDex Processing-ScaleDpv Tom-Organisational
    @@ -18947,25 +19014,25 @@

    Data Subject Scale

    -
    -

    Data Subject Uninformed

    +
    +

    Data Handling Clause

    - + - + @@ -18974,24 +19041,22 @@

    Data Subject Uninformed

    - - @@ -19002,7 +19067,7 @@

    Data Subject Uninformed

    - + @@ -19015,41 +19080,38 @@

    Data Subject Uninformed

    - + - - - - + - +
    TermDataSubjectUninformedDataHandlingClause Prefix dpv-owl
    LabelData Subject UninformedData Handling Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectUninformed
    - https://w3id.org/dpv#DataSubjectUninformed + https://w3id.org/dpv/owl/#DataHandlingClause
    + https://w3id.org/dpv#DataHandlingClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:EntityUninformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:ContractualTerms + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject is uninformed i.e. has not been informed about the specified contextConctractual clauses governing handling of data within or by an entity
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Tom-Legal
    -
    -

    Data Sub-Processor

    +
    +

    Data Importer

    - + - + @@ -19063,8 +19125,7 @@

    Data Sub-Processor

    - @@ -19072,8 +19133,11 @@

    Data Sub-Processor

    - - + - + + + + - + + + + - + - + - +
    TermDataSubProcessorDataImporter Prefix dpv-owl
    LabelData Sub-ProcessorData Importer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubProcessor
    - https://w3id.org/dpv#DataSubProcessor + https://w3id.org/dpv/owl/#DataImporter
    + https://w3id.org/dpv#DataImporter
    Sub-class of dpv-owl:DataProcessor - → dpv-owl:Recipient + dpv-owl:Recipientdpv-owl:LegalEntitydpv-owl:Entity
    in Range of dpv-owl:hasDataProcessor, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataImporter, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -19091,32 +19155,39 @@

    Data Sub-Processor

    DefinitionA 'sub-processor' is a processor engaged by another processorAn entity that 'imports' data where importing is considered a form of data transfer
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) +
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2020-11-252021-09-08
    ContributorsHarshvardhan J. PanditDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Entities-LegalroleDex Entities-Legalrole
    @@ -19124,25 +19195,25 @@

    Data Sub-Processor

    -
    -

    Data Transfer Impact Assessment

    +
    +

    Data Interoperability Assessment

    - + - + @@ -19157,20 +19228,23 @@

    Data Transfer Impact Assessment

    - + + @@ -19182,7 +19256,7 @@

    Data Transfer Impact Assessment

    - + @@ -19195,16 +19269,16 @@

    Data Transfer Impact Assessment

    - + - + - +
    TermDataTransferImpactAssessmentDataInteroperabilityAssessment Prefix dpv-owl
    LabelData Transfer Impact AssessmentData Interoperability Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferImpactAssessment
    - https://w3id.org/dpv#DataTransferImpactAssessment + https://w3id.org/dpv/owl/#DataInteroperabilityAssessment
    + https://w3id.org/dpv#DataInteroperabilityAssessment
    Sub-class of dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment + dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataInteroperabilityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment for conducting data transfersMeasures associated with assessment of data interoperability
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv RiskDpv Tom-Organisational
    @@ -19212,25 +19286,25 @@

    Data Transfer Impact Assessment

    -
    -

    Data Transfer Legal Basis

    +
    +

    Data Interoperability Improvement

    - + - + @@ -19239,19 +19313,22 @@

    Data Transfer Legal Basis

    - - @@ -19262,29 +19339,32 @@

    Data Transfer Legal Basis

    - + - + + + + - + - + - +
    TermDataTransferLegalBasisDataInteroperabilityImprovement Prefix dpv-owl
    LabelData Transfer Legal BasisData Interoperability Improvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferLegalBasis
    - https://w3id.org/dpv#DataTransferLegalBasis + https://w3id.org/dpv/owl/#DataInteroperabilityImprovement
    + https://w3id.org/dpv#DataInteroperabilityImprovement
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LegalBasis + dpv-owl:DataInteroperabilityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasPurpose
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfersMeasures associated with improvement of data interoperability
    Source
    Date Created2021-09-082024-04-14
    ContributorsDavid Hickey, Georg P. KrogBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Tom-Organisational
    @@ -19292,25 +19372,25 @@

    Data Transfer Legal Basis

    -
    -

    Data Transfer Notice

    +
    +

    Data Interoperability Management

    - + - + @@ -19325,17 +19405,15 @@

    Data Transfer Notice

    - - @@ -19346,17 +19424,14 @@

    Data Transfer Notice

    - + - - - - + @@ -19367,11 +19442,11 @@

    Data Transfer Notice

    - + - +
    TermDataTransferNoticeDataInteroperabilityManagement Prefix dpv-owl
    LabelData Transfer NoticeData Interoperability Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferNotice
    - https://w3id.org/dpv#DataTransferNotice + https://w3id.org/dpv/owl/#DataInteroperabilityManagement
    + https://w3id.org/dpv#DataInteroperabilityManagement
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionNotice for the legal entity for the transfer of its dataMeasures associated with management of data interoperability
    Source
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Tom-Organisational
    @@ -19379,25 +19454,25 @@

    Data Transfer Notice

    -
    -

    Data Transfer Record

    +
    +

    Data Inventory Management

    - + - + @@ -19412,18 +19487,15 @@

    Data Transfer Record

    - - @@ -19434,7 +19506,7 @@

    Data Transfer Record

    - + @@ -19463,25 +19535,26 @@

    Data Transfer Record

    -
    -

    Data Volume

    + +
    +

    Data Jurisdiction Policy

    TermDataTransferRecordDataInventoryManagement Prefix dpv-owl
    LabelData Transfer RecordData Inventory Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferRecord
    - https://w3id.org/dpv#DataTransferRecord + https://w3id.org/dpv/owl/#DataInventoryManagement
    + https://w3id.org/dpv#DataInventoryManagement
    Sub-class of dpv-owl:DataProcessingRecord - → dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionRecord of data transfer activitiesMeasures associated with management of data inventory or a data asset list
    - + - + @@ -19490,22 +19563,25 @@

    Data Volume

    - - @@ -19516,14 +19592,13 @@

    Data Volume

    - + + + + + - - - - @@ -19533,16 +19608,16 @@

    Data Volume

    - + - + - +
    TermDataVolumeDataJurisdictionPolicy Prefix dpv-owl
    LabelData VolumeData Jurisdiction Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataVolume
    - https://w3id.org/dpv#DataVolume + https://w3id.org/dpv/owl/#DataJurisdictionPolicy
    + https://w3id.org/dpv#DataJurisdictionPolicy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionVolume or Scale of DataPolicy specifying jurisdictional requirements for data processing
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    Documented inDex Processing-ScaleDpv Tom-Organisational
    @@ -19550,25 +19625,25 @@

    Data Volume

    -
    -

    Decentralised Locations

    +
    +

    Data Literacy

    - + - + @@ -19577,17 +19652,24 @@

    Decentralised Locations

    - - + + + + @@ -19596,7 +19678,7 @@

    Decentralised Locations

    - + @@ -19609,44 +19691,43 @@

    Decentralised Locations

    - + - - - - + - +
    TermDecentralisedLocationsDataLiteracy Prefix dpv-owl
    LabelDecentralised LocationsData Literacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DecentralisedLocations
    - https://w3id.org/dpv#DecentralisedLocations + https://w3id.org/dpv/owl/#DataLiteracy
    + https://w3id.org/dpv#DataLiteracy
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LocationFixture + dpv-owl:DigitalLiteracy + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is spread across multiple separate areas with no distinction between their importanceProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data
    Date Created2022-06-152024-05-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    -
    -

    Decision Making

    + + +
    +

    Data Processing Agreement

    - + - + @@ -19655,19 +19736,24 @@

    Decision Making

    - - @@ -19678,9 +19764,12 @@

    Decision Making

    - + - + + + + @@ -19691,16 +19780,19 @@

    Decision Making

    - + - + + + + - + - +
    TermDecisionMakingDataProcessingAgreement Prefix dpv-owl
    LabelDecision MakingData Processing Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DecisionMaking
    - https://w3id.org/dpv#DecisionMaking + https://w3id.org/dpv/owl/#DataProcessingAgreement
    + https://w3id.org/dpv#DataProcessingAgreement
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves decision makingAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Date Created2022-09-072022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -19708,25 +19800,25 @@

    Decision Making

    -
    -

    De-Identification

    +
    +

    Data Processing Policy

    - + - + @@ -19735,21 +19827,23 @@

    De-Identification

    - - @@ -19761,35 +19855,32 @@

    De-Identification

    - + - + + + + - - - - + - + - - - - + - + - +
    TermDeidentificationDataProcessingPolicy Prefix dpv-owl
    LabelDe-IdentificationData Processing Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Deidentification
    - https://w3id.org/dpv#Deidentification + https://w3id.org/dpv/owl/#DataProcessingPolicy
    + https://w3id.org/dpv#DataProcessingPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of identity or information to reduce identifiabilityPolicy regarding data processing activities
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceNISTIR 8053
    Date Created2019-04-052024-04-14
    Date Modified2022-11-24
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -19797,25 +19888,25 @@

    De-Identification

    -
    -

    Delete

    +
    +

    Data Processing Record

    - + - + @@ -19824,20 +19915,23 @@

    Delete

    - - @@ -19848,7 +19942,7 @@

    Delete

    - + @@ -19861,7 +19955,7 @@

    Delete

    - + @@ -19870,33 +19964,32 @@

    Delete

    - +
    TermDeleteDataProcessingRecord Prefix dpv-owl
    LabelDeleteData Processing Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Delete
    - https://w3id.org/dpv#Delete + https://w3id.org/dpv/owl/#DataProcessingRecord
    + https://w3id.org/dpv#DataProcessingRecord
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Remove - → dpv-owl:Processing + dpv-owl:RecordsOfActivities + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto remove data in a logical fashion i.e. with the possibility of retrievalRecord of data processing, whether ex-ante or ex-post
    Date Created2024-04-142021-09-08
    Documented inDpv ProcessingDpv Tom-Organisational
    - -
    -

    Delivery of Goods

    +
    +

    Data Processor

    - + - + @@ -19905,21 +19998,31 @@

    Delivery of Goods

    - - @@ -19930,32 +20033,36 @@

    Delivery of Goods

    - + + + + - - - - + + + + - + - + - +
    TermDeliveryOfGoodsDataProcessor Prefix dpv-owl
    LabelDelivery of GoodsData Processor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeliveryOfGoods
    - https://w3id.org/dpv#DeliveryOfGoods + https://w3id.org/dpv/owl/#DataProcessor
    + https://w3id.org/dpv#DataProcessor
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:RequestedServiceProvision - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Recipient + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProcessor, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipient, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPurposes associated with delivering goods and services requested or asked by consumerA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
    Examples Indicating Processor as the implementing entity in a process (E0033) +
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Delivery
    SourceGDPR Art.4-8
    Date Created2019-04-052019-06-04
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    Documented inDpv PurposesDex Entities-Legalrole
    @@ -19963,25 +20070,25 @@

    Delivery of Goods

    -
    -

    Derive

    +
    +

    Data Processor Contract

    - + - + @@ -19990,20 +20097,23 @@

    Derive

    - - @@ -20014,64 +20124,54 @@

    Derive

    - + - - - - - - - + - - - - - - - - + + - + - + + + + - +
    TermDeriveDataProcessorContract Prefix dpv-owl
    LabelDeriveData Processor Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Derive
    - https://w3id.org/dpv#Derive + https://w3id.org/dpv/owl/#DataProcessorContract
    + https://w3id.org/dpv#DataProcessorContract
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Obtain - → dpv-owl:Processing + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto create new derivative data from the original dataCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples Derivation and inference of personal data (E0009) -
    SourceSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Derive
    Date Created2019-05-072023-12-10
    Date Modified2024-08-27
    Documented inDex ProcessingDpv Legal-basis-Contract-Types
    -
    -

    Derived Data

    +
    +

    Data Protection Authority

    - + - + @@ -20085,13 +20185,29 @@

    Derived Data

    - - @@ -20102,10 +20218,14 @@

    Derived Data

    - + + + + @@ -20115,38 +20235,41 @@

    Derived Data

    - + - + + + + - +
    TermDerivedDataDataProtectionAuthority Prefix dpv-owl
    LabelDerived DataData Protection Authority
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DerivedData
    - https://w3id.org/dpv#DerivedData + https://w3id.org/dpv/owl/#DataProtectionAuthority
    + https://w3id.org/dpv#DataProtectionAuthority
    Sub-class of dpv-owl:Data + dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasData + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionData that has been obtained through derivations of other dataAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.
    Examples Indicate relevant authority for processing (E0036) +
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Personal-dataDex Entities-Authority
    -
    -

    Derived Personal Data

    +
    +

    Data Protection Officer

    - + - + @@ -20160,19 +20283,26 @@

    Derived Personal Data

    - - - - @@ -20183,46 +20313,35 @@

    Derived Personal Data

    - + - - - - - - - + - + - - - - + - + - + - + - +
    TermDerivedPersonalDataDataProtectionOfficer Prefix dpv-owl
    LabelDerived Personal DataData Protection Officer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DerivedPersonalData
    - https://w3id.org/dpv#DerivedPersonalData + https://w3id.org/dpv/owl/#DataProtectionOfficer
    + https://w3id.org/dpv#DataProtectionOfficer
    Sub-class of dpv-owl:DerivedData - → dpv-owl:Data -
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:Representative + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProtectionOfficer, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRepresentative, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPersonal Data that is obtained or derived from other dataAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples Derivation and inference of personal data (E0009); - Indicating data being collected and derived (E0046) -
    SourceDPVCGGDPR Art.37
    Relatedhttps://specialprivacy.ercim.eu/vocabs/data#Derived
    Date Created2019-05-072020-11-04
    Date Modified2023-12-102021-12-08
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraGeorg P. Krog, Paul Ryan
    Documented inDex Personal-dataDpv Entities-Legalrole
    @@ -20230,25 +20349,25 @@

    Derived Personal Data

    -
    -

    Design Standard

    +
    +

    Data Protection Training

    - + - + @@ -20263,7 +20382,7 @@

    Design Standard

    - @@ -20283,25 +20402,28 @@

    Design Standard

    - + - + + + + - + - + @@ -20313,25 +20435,25 @@

    Design Standard

    -
    -

    Destruct

    +
    +

    Data published by Data Subject

    TermDesignStandardDataProtectionTraining Prefix dpv-owl
    LabelDesign StandardData Protection Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DesignStandard
    - https://w3id.org/dpv#DesignStandard + https://w3id.org/dpv/owl/#DataProtectionTraining
    + https://w3id.org/dpv#DataProtectionTraining
    Sub-class of dpv-owl:GuidelinesPrinciple + dpv-owl:StaffTrainingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    DefinitionA set of rules or guidelines outlining criterias for designTraining intended to increase knowledge regarding data protection
    SourceENISA 5G Cybersecurity Standards
    Date Created2019-04-052022-08-17
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented in
    - + - + @@ -20340,20 +20462,23 @@

    Destruct

    - - @@ -20364,29 +20489,35 @@

    Destruct

    - + - + + + + - - - - + - + - - + + + + + + + + - +
    TermDestructDataPublishedByDataSubject Prefix dpv-owl
    LabelDestructData published by Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Destruct
    - https://w3id.org/dpv#Destruct + https://w3id.org/dpv/owl/#DataPublishedByDataSubject
    + https://w3id.org/dpv#DataPublishedByDataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:DataSubjectDataSource
    Sub-class of dpv-owl:Remove - → dpv-owl:Processing + dpv-owl:DataSubjectDataSource + → dpv-owl:DataSource + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto process data in a way it no longer exists or cannot be repairedData is published by the data subject
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    SourceGDPR Art.4-2
    Date Created2019-05-072022-08-24
    Date Modified2023-12-10
    ContributorsJulian Flake
    Documented inDpv ProcessingDpv Processing-Context
    @@ -20394,25 +20525,25 @@

    Destruct

    -
    -

    Deterministic Pseudonymisation

    +
    +

    Data Quality Assessment

    - + - + @@ -20421,23 +20552,29 @@

    Deterministic Pseudonymisation

    - + + - @@ -20449,23 +20586,20 @@

    Deterministic Pseudonymisation

    - + - - - - + - + @@ -20474,7 +20608,7 @@

    Deterministic Pseudonymisation

    - +
    TermDeterministicPseudonymisationDataQualityAssessment Prefix dpv-owl
    LabelDeterministic PseudonymisationData Quality Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeterministicPseudonymisation
    - https://w3id.org/dpv#DeterministicPseudonymisation + https://w3id.org/dpv/owl/#DataQualityAssessment
    + https://w3id.org/dpv#DataQualityAssessment
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataQualityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPseudonymisation achieved through a deterministic functionMeasures associated with assessment of data quality
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20482,25 +20616,25 @@

    Deterministic Pseudonymisation

    -
    -

    Device Notice

    +
    +

    Data Quality Improvement

    - + - + @@ -20515,17 +20649,16 @@

    Device Notice

    - - @@ -20536,7 +20669,7 @@

    Device Notice

    - + @@ -20549,13 +20682,16 @@

    Device Notice

    - + - + + + + - +
    TermDeviceNoticeDataQualityImprovement Prefix dpv-owl
    LabelDevice NoticeData Quality Improvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeviceNotice
    - https://w3id.org/dpv#DeviceNotice + https://w3id.org/dpv/owl/#DataQualityImprovement
    + https://w3id.org/dpv#DataQualityImprovement
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataQualityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionA notice provided using the functionality provided by a device e.g. using the popup or alert featureMeasures associated with improvement of data quality
    Date Created2024-08-172024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Tom-Organisational
    @@ -20563,25 +20699,25 @@

    Device Notice

    -
    -

    Differential Privacy

    +
    +

    Data Quality Management

    - + - + @@ -20590,22 +20726,21 @@

    Differential Privacy

    - - @@ -20616,23 +20751,20 @@

    Differential Privacy

    - + - - - - + - + @@ -20641,7 +20773,7 @@

    Differential Privacy

    - +
    TermDifferentialPrivacyDataQualityManagement Prefix dpv-owl
    LabelDifferential PrivacyData Quality Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DifferentialPrivacy
    - https://w3id.org/dpv#DifferentialPrivacy + https://w3id.org/dpv/owl/#DataQualityManagement
    + https://w3id.org/dpv#DataQualityManagement
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elementsMeasures associated with management of data quality
    SourceENISA Data Protection Engineering
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20649,25 +20781,25 @@

    Differential Privacy

    -
    -

    Digital Literacy

    +
    +

    Data Redaction

    - + - + @@ -20676,20 +20808,21 @@

    Digital Literacy

    - - @@ -20701,7 +20834,7 @@

    Digital Literacy

    - + @@ -20714,7 +20847,7 @@

    Digital Literacy

    - + @@ -20723,7 +20856,7 @@

    Digital Literacy

    - +
    TermDigitalLiteracyDataRedaction Prefix dpv-owl
    LabelDigital LiteracyData Redaction
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalLiteracy
    - https://w3id.org/dpv#DigitalLiteracy + https://w3id.org/dpv/owl/#DataRedaction
    + https://w3id.org/dpv#DataRedaction
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implicationsRemoval of sensitive information from a data or document
    Date Created2024-05-172020-10-01
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    @@ -20731,25 +20864,25 @@

    Digital Literacy

    -
    -

    Digital Rights Management

    +
    +

    Data Restoration Policy

    - + - + @@ -20758,20 +20891,24 @@

    Digital Rights Management

    - - @@ -20783,32 +20920,32 @@

    Digital Rights Management

    - + - + + + + - - - - + - + - + - +
    TermDigitalRightsManagementDataRestorationPolicy Prefix dpv-owl
    LabelDigital Rights ManagementData Restoration Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalRightsManagement
    - https://w3id.org/dpv#DigitalRightsManagement + https://w3id.org/dpv/owl/#DataRestorationPolicy
    + https://w3id.org/dpv#DataRestorationPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:TechnicalMeasure + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionManagement of access, use, and other operations associated with digital contentPolicy regarding restoration of data
    Usage NoteRestoration can refer to how data is restored from a backup
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20816,25 +20953,25 @@

    Digital Rights Management

    -
    -

    Digital Signatures

    +
    +

    Data Reuse Policy

    - + - + @@ -20843,21 +20980,24 @@

    Digital Signatures

    - - @@ -20869,23 +21009,23 @@

    Digital Signatures

    - + - + + + + - - - - + - + @@ -20894,7 +21034,7 @@

    Digital Signatures

    - +
    TermDigitalSignaturesDataReusePolicy Prefix dpv-owl
    LabelDigital SignaturesData Reuse Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalSignatures
    - https://w3id.org/dpv#DigitalSignatures + https://w3id.org/dpv/owl/#DataReusePolicy
    + https://w3id.org/dpv#DataReusePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionExpression and authentication of identity through digital information containing cryptographic signaturesPolicy regarding reuse of data i.e. using data for purposes other than its initial purpose
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20902,25 +21042,25 @@

    Digital Signatures

    -
    -

    Direct Marketing

    +
    +

    Data Sanitisation Technique

    - + - + @@ -20929,20 +21069,21 @@

    Direct Marketing

    - - @@ -20953,29 +21094,32 @@

    Direct Marketing

    - + - + + + + - + - + - +
    TermDirectMarketingDataSanitisationTechnique Prefix dpv-owl
    LabelDirect MarketingData Sanitisation Technique
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DirectMarketing
    - https://w3id.org/dpv#DirectMarketing + https://w3id.org/dpv/owl/#DataSanitisationTechnique
    + https://w3id.org/dpv#DataSanitisationTechnique
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Marketing - → dpv-owl:Purpose + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individualCleaning or any removal or re-organisation of elements in data based on selective criteria
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -20983,25 +21127,25 @@

    Direct Marketing

    -
    -

    Disaster Recovery Procedures

    +
    +

    Data Security Management

    - + - + @@ -21016,7 +21160,12 @@

    Disaster Recovery Procedures

    - + + @@ -21025,6 +21174,7 @@

    Disaster Recovery Procedures

    @@ -21036,23 +21186,23 @@

    Disaster Recovery Procedures

    - + - + + + + - - - - + - + @@ -21068,26 +21218,25 @@

    Disaster Recovery Procedures

    - -
    -

    Disclose

    +
    +

    Data Source

    TermDisasterRecoveryProceduresDataSecurityManagement Prefix dpv-owl
    LabelDisaster Recovery ProceduresData Security Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DisasterRecoveryProcedures
    - https://w3id.org/dpv#DisasterRecoveryProcedures + https://w3id.org/dpv/owl/#DataSecurityManagement
    + https://w3id.org/dpv#DataSecurityManagement
    Sub-class of dpv-owl:GovernanceProcedures + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose +
    Sub-class of dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of disasters and recoveryMeasures associated with management of data security
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-04-14
    - + - + @@ -21096,19 +21245,20 @@

    Disclose

    - - @@ -21119,29 +21269,36 @@

    Disclose

    - + + + + + - + + + - - - - + - + - + + + + - +
    TermDiscloseDataSource Prefix dpv-owl
    LabelDiscloseData Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Disclose
    - https://w3id.org/dpv#Disclose + https://w3id.org/dpv/owl/#DataSource
    + https://w3id.org/dpv#DataSource
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Processing + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto make data knownThe source or origin of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples Indicating Data Sources (E0012) +
    SourceGDPR Art.4-2
    Date Created2019-05-072020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv ProcessingDex Processing-Context
    @@ -21149,25 +21306,25 @@

    Disclose

    -
    -

    Disclose by Transmission

    +
    +

    Data Storage Policy

    - + - + @@ -21176,20 +21333,25 @@

    Disclose by Transmission

    - - @@ -21200,55 +21362,54 @@

    Disclose by Transmission

    - + - - - - + - + - + + + + - +
    TermDiscloseByTransmissionDataStoragePolicy Prefix dpv-owl
    LabelDisclose by TransmissionData Storage Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DiscloseByTransmission
    - https://w3id.org/dpv#DiscloseByTransmission + https://w3id.org/dpv/owl/#DataStoragePolicy
    + https://w3id.org/dpv#DataStoragePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto disclose data by means of transmissionPolicy regarding storage of data, including the manner, duration, location, and conditions for storage
    SourceGDPR Art.4-2
    Date Created2019-05-072024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv ProcessingDpv Tom-Organisational
    - -
    -

    Display

    +
    +

    Data Subject

    - + - + @@ -21257,20 +21418,29 @@

    Display

    - - @@ -21281,32 +21451,42 @@

    Display

    - + + + + + - + + + - + - + - + + + + - + - +
    TermDisplayDataSubject Prefix dpv-owl
    LabelDisplayData Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Display
    - https://w3id.org/dpv#Display + https://w3id.org/dpv/owl/#DataSubject
    + https://w3id.org/dpv#DataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasProcessing + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    Definitionto present or show dataThe individual (or category of individuals) whose personal data is being processed
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'
    Examples Indicating involvement of data subjects (E0039) +
    SourceGDPR Art.4-1g
    Date Created2024-04-142019-04-05
    Date Modified2020-11-04
    ContributorsBeatriz EstevesAxel Polleres, Javier Fernández
    Documented inDpv ProcessingDex Entities-Datasubject
    @@ -21314,25 +21494,25 @@

    Display

    -
    -

    Dispute Management

    +
    +

    Data Subject Contract

    - + - + @@ -21341,20 +21521,23 @@

    Dispute Management

    - - @@ -21365,32 +21548,29 @@

    Dispute Management

    - + - - - - + - + - - - + + + - +
    TermDisputeManagementDataSubjectContract Prefix dpv-owl
    LabelDispute ManagementData Subject Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DisputeManagement
    - https://w3id.org/dpv#DisputeManagement + https://w3id.org/dpv/owl/#DataSubjectContract
    + https://w3id.org/dpv#DataSubjectContract
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisationCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082023-12-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesDate Modified2024-08-27
    Documented inDpv PurposesDpv Legal-basis-Contract-Types
    @@ -21398,25 +21578,25 @@

    Dispute Management

    -
    -

    Disseminate

    +
    +

    Data Subject as Data Source

    - + - + @@ -21425,20 +21605,22 @@

    Disseminate

    - - @@ -21449,29 +21631,26 @@

    Disseminate

    - + - - - - + - + - +
    TermDisseminateDataSubjectDataSource Prefix dpv-owl
    LabelDisseminateData Subject as Data Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Disseminate
    - https://w3id.org/dpv#Disseminate + https://w3id.org/dpv/owl/#DataSubjectDataSource
    + https://w3id.org/dpv#DataSubjectDataSource
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:DataSource
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:DataSource + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto spread data throughoutData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities
    SourceGDPR Art.4-2
    Date Created2019-05-072023-10-12
    Documented inDpv ProcessingDpv Processing-Context
    @@ -21479,25 +21658,25 @@

    Disseminate

    -
    -

    Distributed System Security

    +
    +

    Data Subject Informed

    - + - + @@ -21506,22 +21685,24 @@

    Distributed System Security

    - - @@ -21532,32 +21713,29 @@

    Distributed System Security

    - + - - - - + - + - + - +
    TermDistributedSystemSecurityDataSubjectInformed Prefix dpv-owl
    LabelDistributed System SecurityData Subject Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DistributedSystemSecurity
    - https://w3id.org/dpv#DistributedSystemSecurity + https://w3id.org/dpv/owl/#DataSubjectInformed
    + https://w3id.org/dpv#DataSubjectInformed
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionSecurity implementations provided using or over a distributed systemStatus indicating DataSubject has been informed about the specified context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Context-Status
    @@ -21565,25 +21743,25 @@

    Distributed System Security

    -
    -

    Document Randomised Pseudonymisation

    +
    +

    Data Subject Right

    - + - + @@ -21592,24 +21770,19 @@

    Document Randomised Pseudonymisation

    - - @@ -21620,32 +21793,32 @@

    Document Randomised Pseudonymisation

    - + - + + + + - - - - + - + - + - +
    TermDocumentRandomisedPseudonymisationDataSubjectRight Prefix dpv-owl
    LabelDocument Randomised PseudonymisationData Subject Right
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DocumentRandomisedPseudonymisation
    - https://w3id.org/dpv#DocumentRandomisedPseudonymisation + https://w3id.org/dpv/owl/#DataSubjectRight
    + https://w3id.org/dpv#DataSubjectRight
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Right
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Right
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasRight
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values in the same document or databaseThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172020-11-18
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Rights
    @@ -21653,25 +21826,25 @@

    Document Randomised Pseudonymisation

    -
    -

    Document Security

    +
    +

    Data Subject Rights Management

    - + - + @@ -21680,21 +21853,21 @@

    Document Security

    - - @@ -21706,58 +21879,60 @@

    Document Security

    - + - + + + + - + - + - + - +
    TermDocumentSecurityDataSubjectRightsManagement Prefix dpv-owl
    LabelDocument SecurityData Subject Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DocumentSecurity
    - https://w3id.org/dpv#DocumentSecurity + https://w3id.org/dpv/owl/#DataSubjectRightsManagement
    + https://w3id.org/dpv#DataSubjectRightsManagement
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure + dpv-owl:RightsManagement + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionSecurity measures enacted over documents to protect against tampering or restrict accessMethods to provide, implement, and exercise data subjects' rights
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    - -
    -

    Download

    +
    +

    Data Subject Scale

    - + - + @@ -21766,20 +21941,22 @@

    Download

    - - @@ -21790,32 +21967,33 @@

    Download

    - + + + + - - - - + - + - + - +
    TermDownloadDataSubjectScale Prefix dpv-owl
    LabelDownloadData Subject Scale
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Download
    - https://w3id.org/dpv#Download + https://w3id.org/dpv/owl/#DataSubjectScale
    + https://w3id.org/dpv#DataSubjectScale
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale
    Definitionto provide a copy or to receive a copy of data over a network or internetScale of Data Subject(s)
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Source
    Date Created2024-04-142022-06-15
    ContributorsBeatriz EstevesHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    Documented inDpv ProcessingDex Processing-Scale
    @@ -21823,25 +22001,25 @@

    Download

    -
    -

    Data Protection Impact Assessment (DPIA)

    +
    +

    Data Subject Uninformed

    - + - + @@ -21850,28 +22028,24 @@

    Data Protection Impact Assessment (DPIA)

    - - @@ -21882,67 +22056,54 @@

    Data Protection Impact Assessment (DPIA)

    - + - - - - - - - + - - - - + - + - - - - + - + - +
    TermDPIADataSubjectUninformed Prefix dpv-owl
    LabelData Protection Impact Assessment (DPIA)Data Subject Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DPIA
    - https://w3id.org/dpv#DPIA + https://w3id.org/dpv/owl/#DataSubjectUninformed
    + https://w3id.org/dpv#DataSubjectUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityUninformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedomsStatus indicating DataSubject is uninformed i.e. has not been informed about the specified context
    Usage NoteSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples Specifying the audit status associated with a DPIA (E0056) -
    Source
    Date Created2020-11-042024-05-10
    Date Modified2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex RiskDpv Context-Status
    -
    -

    Duration

    +
    +

    Data Sub-Processor

    - + - + @@ -21956,14 +22117,27 @@

    Duration

    - - @@ -21974,15 +22148,13 @@

    Duration

    - + + + + + - - - - @@ -21992,7 +22164,7 @@

    Duration

    - + @@ -22001,32 +22173,33 @@

    Duration

    - +
    TermDurationDataSubProcessor Prefix dpv-owl
    LabelDurationData Sub-Processor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Duration
    - https://w3id.org/dpv#Duration + https://w3id.org/dpv/owl/#DataSubProcessor
    + https://w3id.org/dpv#DataSubProcessor
    Sub-class of dpv-owl:Context + dpv-owl:DataProcessor + → dpv-owl:Recipient + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProcessor, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipient, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionThe duration or temporal limitationA 'sub-processor' is a processor engaged by another processor
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    Examples Specifying duration (E0050); - Indicating personal data involved in an incident (E0070) -
    Date Created2022-02-092020-11-25
    Documented inDex ContextDpv Entities-Legalrole
    -
    -

    Economic Union

    + +
    +

    Data Transfer Impact Assessment

    - + - + @@ -22035,19 +22208,27 @@

    Economic Union

    - - @@ -22058,7 +22239,7 @@

    Economic Union

    - + @@ -22071,16 +22252,16 @@

    Economic Union

    - + - + - +
    TermEconomicUnionDataTransferImpactAssessment Prefix dpv-owl
    LabelEconomic UnionData Transfer Impact Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EconomicUnion
    - https://w3id.org/dpv#EconomicUnion + https://w3id.org/dpv/owl/#DataTransferImpactAssessment
    + https://w3id.org/dpv#DataTransferImpactAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Location + dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasJurisdiction, - dpv-owl:hasLocation + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA political union of two or more countries based on economic or trade agreementsImpact Assessment for conducting data transfers
    Date Created2022-01-192021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Context-JurisdictionDpv Risk
    @@ -22088,25 +22269,25 @@

    Economic Union

    -
    -

    Educational Training

    +
    +

    Data Transfer Legal Basis

    - + - + @@ -22115,22 +22296,19 @@

    Educational Training

    - - @@ -22141,32 +22319,29 @@

    Educational Training

    - + - - - - + - + - + - +
    TermEducationalTrainingDataTransferLegalBasis Prefix dpv-owl
    LabelEducational TrainingData Transfer Legal Basis
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EducationalTraining
    - https://w3id.org/dpv#EducationalTraining + https://w3id.org/dpv/owl/#DataTransferLegalBasis
    + https://w3id.org/dpv#DataTransferLegalBasis
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalBasis
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionTraining methods that are intended to provide education on topic(s)Specific or special categories and instances of legal basis intended for justifying data transfers
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditDavid Hickey, Georg P. Krog
    Documented inDpv Tom-OrganisationalDpv Legal-basis
    @@ -22174,25 +22349,25 @@

    Educational Training

    -
    -

    Effectiveness Determination Procedures

    +
    +

    Data Transfer Notice

    - + - + @@ -22207,7 +22382,7 @@

    Effectiveness Determination Procedures

    - @@ -22215,7 +22390,7 @@

    Effectiveness Determination Procedures

    - @@ -22228,7 +22403,7 @@

    Effectiveness Determination Procedures

    - + @@ -22237,23 +22412,23 @@

    Effectiveness Determination Procedures

    - + - + - + - +
    TermEffectivenessDeterminationProceduresDataTransferNotice Prefix dpv-owl
    LabelEffectiveness Determination ProceduresData Transfer Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EffectivenessDeterminationProcedures
    - https://w3id.org/dpv#EffectivenessDeterminationProcedures + https://w3id.org/dpv/owl/#DataTransferNotice
    + https://w3id.org/dpv#DataTransferNotice
    Sub-class of dpv-owl:Assessment + dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures intended to determine effectiveness of other measuresNotice for the legal entity for the transfer of its data
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Tom-Notice
    @@ -22261,25 +22436,25 @@

    Effectiveness Determination Procedures

    -
    -

    Elderly Data Subject

    +
    +

    Data Transfer Record

    - + - + @@ -22288,29 +22463,24 @@

    Elderly Data Subject

    - - @@ -22321,7 +22491,7 @@

    Elderly Data Subject

    - + @@ -22334,42 +22504,41 @@

    Elderly Data Subject

    - + - + - +
    TermElderlyDataSubjectDataTransferRecord Prefix dpv-owl
    LabelElderly Data SubjectData Transfer Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ElderlyDataSubject
    - https://w3id.org/dpv#ElderlyDataSubject + https://w3id.org/dpv/owl/#DataTransferRecord
    + https://w3id.org/dpv#DataTransferRecord
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:VulnerableDataSubject - → dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:DataProcessingRecord + → dpv-owl:RecordsOfActivities + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData subjects that are considered elderly (i.e. based on age)Record of data transfer activities
    Date Created2022-06-152024-04-14
    ContributorsGeorg P. KrogHarshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Tom-Organisational
    - -
    -

    Employee

    +
    +

    Data Volume

    - + - + @@ -22378,28 +22547,22 @@

    Employee

    - - @@ -22410,10 +22573,14 @@

    Employee

    - + + + + @@ -22423,16 +22590,16 @@

    Employee

    - + - + - +
    TermEmployeeDataVolume Prefix dpv-owl
    LabelEmployeeData Volume
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Employee
    - https://w3id.org/dpv#Employee + https://w3id.org/dpv/owl/#DataVolume
    + https://w3id.org/dpv#DataVolume
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale
    DefinitionData subjects that are employeesVolume or Scale of Data
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Date Created2022-04-062022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    Documented inDpv Entities-DatasubjectDex Processing-Scale
    @@ -22440,25 +22607,25 @@

    Employee

    -
    -

    Encryption

    +
    +

    Decentralised Locations

    - + - + @@ -22467,23 +22634,17 @@

    Encryption

    - - - - - + @@ -22492,14 +22653,10 @@

    Encryption

    - + - - - @@ -22509,42 +22666,44 @@

    Encryption

    - + - + + + + - + - +
    TermEncryptionDecentralisedLocations Prefix dpv-owl
    LabelEncryptionDecentralised Locations
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Encryption
    - https://w3id.org/dpv#Encryption + https://w3id.org/dpv/owl/#DecentralisedLocations
    + https://w3id.org/dpv#DecentralisedLocations
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:LocationFixture
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LocationFixture
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionTechnical measures consisting of encryptionLocation that is spread across multiple separate areas with no distinction between their importance
    Examples Using technical measure: Protecting data using encryption and access control (E0020) -
    Date Created2019-04-052022-06-15
    Date Modified2020-10-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDex Tom-TechnicalDpv Context-Jurisdiction
    - -
    -

    Encryption at Rest

    +
    +

    Decision Making

    - + - + @@ -22553,22 +22712,19 @@

    Encryption at Rest

    - - @@ -22579,7 +22735,7 @@

    Encryption at Rest

    - + @@ -22592,16 +22748,16 @@

    Encryption at Rest

    - + - + - +
    TermEncryptionAtRestDecisionMaking Prefix dpv-owl
    LabelEncryption at RestDecision Making
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionAtRest
    - https://w3id.org/dpv#EncryptionAtRest + https://w3id.org/dpv/owl/#DecisionMaking
    + https://w3id.org/dpv#DecisionMaking
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionEncryption of data when being stored (persistent encryption)Processing that involves decision making
    Date Created2019-04-052022-09-07
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing-Context
    @@ -22609,25 +22765,25 @@

    Encryption at Rest

    -
    -

    Encryption in Transfer

    +
    +

    De-Identification

    - + - + @@ -22642,7 +22798,7 @@

    Encryption in Transfer

    - @@ -22662,14 +22818,17 @@

    Encryption in Transfer

    - + - + + + + @@ -22677,7 +22836,10 @@

    Encryption in Transfer

    - + + + + @@ -22692,25 +22854,25 @@

    Encryption in Transfer

    -
    -

    Encryption in Use

    +
    +

    Delete

    TermEncryptionInTransferDeidentification Prefix dpv-owl
    LabelEncryption in TransferDe-Identification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionInTransfer
    - https://w3id.org/dpv#EncryptionInTransfer + https://w3id.org/dpv/owl/#Deidentification
    + https://w3id.org/dpv#Deidentification
    Sub-class of dpv-owl:Encryption + dpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    DefinitionEncryption of data in transit e.g. when being transferred from one location to another, including sharingRemoval of identity or information to reduce identifiability
    SourceNISTIR 8053
    Date Created 2019-04-05
    Date Modified2022-11-24
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    - + - + @@ -22719,22 +22881,20 @@

    Encryption in Use

    - - @@ -22745,7 +22905,7 @@

    Encryption in Use

    - + @@ -22758,7 +22918,7 @@

    Encryption in Use

    - + @@ -22767,7 +22927,7 @@

    Encryption in Use

    - +
    TermEncryptionInUseDelete Prefix dpv-owl
    LabelEncryption in UseDelete
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionInUse
    - https://w3id.org/dpv#EncryptionInUse + https://w3id.org/dpv/owl/#Delete
    + https://w3id.org/dpv#Delete
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Remove + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionEncryption of data when it is being usedto remove data in a logical fashion i.e. with the possibility of retrieval
    Date Created2022-10-222024-04-14
    Documented inDpv Tom-TechnicalDpv Processing
    @@ -22775,25 +22935,25 @@

    Encryption in Use

    -
    -

    Endless Duration

    +
    +

    Delivery of Goods

    - + - + @@ -22802,21 +22962,21 @@

    Endless Duration

    - - @@ -22827,7 +22987,7 @@

    Endless Duration

    - + @@ -22835,24 +22995,24 @@

    Endless Duration

    - + + + + - + - - - - + - + - +
    TermEndlessDurationDeliveryOfGoods Prefix dpv-owl
    LabelEndless DurationDelivery of Goods
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EndlessDuration
    - https://w3id.org/dpv#EndlessDuration + https://w3id.org/dpv/owl/#DeliveryOfGoods
    + https://w3id.org/dpv#DeliveryOfGoods
    Type rdfs:Class , owl:Class - , dpv-owl:Duration + , dpv-owl:Purpose
    Sub-class of dpv-owl:Duration - → dpv-owl:Context + dpv-owl:RequestedServiceProvision + → dpv-owl:ServiceProvision + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasPurpose
    DefinitionDuration that is (known or intended to be) open ended or without an endPurposes associated with delivering goods and services requested or asked by consumer
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Delivery
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv ContextDpv Purposes
    @@ -22860,25 +23020,25 @@

    Endless Duration

    -
    -

    End-to-End Encryption (E2EE)

    +
    +

    Derive

    - + - + @@ -22887,22 +23047,20 @@

    End-to-End Encryption (E2EE)

    - - @@ -22913,58 +23071,64 @@

    End-to-End Encryption (E2EE)

    - + + + + + - + + + - + - + + + + - + - - - - + - +
    TermEndToEndEncryptionDerive Prefix dpv-owl
    LabelEnd-to-End Encryption (E2EE)Derive
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EndToEndEncryption
    - https://w3id.org/dpv#EndToEndEncryption + https://w3id.org/dpv/owl/#Derive
    + https://w3id.org/dpv#Derive
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Obtain + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third partyto create new derivative data from the original data
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples Derivation and inference of personal data (E0009) +
    SourceENISA Data Protection EngineeringSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Derive
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDex Processing
    - -
    -

    Enforce Access Control

    +
    +

    Derived Data

    - + - + @@ -22973,20 +23137,18 @@

    Enforce Access Control

    - - @@ -22997,61 +23159,51 @@

    Enforce Access Control

    - + - - - - + - - - - + - + - - - - + - +
    TermEnforceAccessControlDerivedData Prefix dpv-owl
    LabelEnforce Access ControlDerived Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnforceAccessControl
    - https://w3id.org/dpv#EnforceAccessControl + https://w3id.org/dpv/owl/#DerivedData
    + https://w3id.org/dpv#DerivedData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData
    DefinitionPurposes associated with conducting or enforcing access control as a form of securityData that has been obtained through derivations of other data
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Login
    Date Created2019-04-052023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv PurposesDpv Personal-data
    - -
    -

    Enforce Security

    +
    +

    Derived Personal Data

    - + - + @@ -23060,19 +23212,24 @@

    Enforce Security

    - + + - @@ -23083,32 +23240,46 @@

    Enforce Security

    - + - + + + + - - + + + + + + + + - + - + + + + - + - +
    TermEnforceSecurityDerivedPersonalData Prefix dpv-owl
    LabelEnforce SecurityDerived Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnforceSecurity
    - https://w3id.org/dpv#EnforceSecurity + https://w3id.org/dpv/owl/#DerivedPersonalData
    + https://w3id.org/dpv#DerivedPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:Purpose + dpv-owl:DerivedData + → dpv-owl:Data +
    Sub-class of dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionPurposes associated with ensuring and enforcing security for data, personnel, or other related mattersPersonal Data that is obtained or derived from other data
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples Derivation and inference of personal data (E0009); + Indicating data being collected and derived (E0046) +
    SourceDPVCG
    Relatedhttps://specialprivacy.ercim.eu/vocabs/data#Derived
    Date Created2019-04-052019-05-07
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDpv PurposesDex Personal-data
    @@ -23116,25 +23287,25 @@

    Enforce Security

    -
    -

    Enter Into Contract

    +
    +

    Design Standard

    - + - + @@ -23143,22 +23314,21 @@

    Enter Into Contract

    - - @@ -23170,7 +23340,7 @@

    Enter Into Contract

    - + @@ -23183,50 +23353,42 @@

    Enter Into Contract

    - + - + - +
    TermEnterIntoContractDesignStandard Prefix dpv-owl
    LabelEnter Into ContractDesign Standard
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnterIntoContract
    - https://w3id.org/dpv#EnterIntoContract + https://w3id.org/dpv/owl/#DesignStandard
    + https://w3id.org/dpv#DesignStandard
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Contract - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure + dpv-owl:GuidelinesPrinciple + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contractA set of rules or guidelines outlining criterias for design
    Date Created2021-04-072019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Legal-basisDpv Tom-Organisational
    - - - - - - - - - -
    -

    Entity

    + +
    +

    Destruct

    - + - + @@ -23235,30 +23397,20 @@

    Entity

    + + + - - - - - + - @@ -23269,54 +23421,55 @@

    Entity

    - + - + + + + - + - - - - + - +
    TermEntityDestruct Prefix dpv-owl
    LabelEntityDestruct
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Entity
    - https://w3id.org/dpv#Entity + https://w3id.org/dpv/owl/#Destruct
    + https://w3id.org/dpv#Destruct
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:Remove + → dpv-owl:Processing +
    in Domain of dpv-owl:hasAddress, - dpv-owl:hasContact, - dpv-owl:hasName, - dpv-owl:hasOrganisationalUnit, - dpv-owl:hasRelationWithDataSubject, - dpv-owl:hasRepresentative -
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasProcessing
    DefinitionA human or non-human 'thing' that constitutes as an entityto process data in a way it no longer exists or cannot be repaired
    SourceGDPR Art.4-2
    Date Created2022-02-022019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv EntitiesDpv Processing
    -
    -

    Entity Active Involvement

    + +
    +

    Deterministic Pseudonymisation

    - + - + @@ -23325,22 +23478,24 @@

    Entity Active Involvement

    - - @@ -23351,29 +23506,32 @@

    Entity Active Involvement

    - + - + + + + - + - + - +
    TermEntityActiveInvolvementDeterministicPseudonymisation Prefix dpv-owl
    LabelEntity Active InvolvementDeterministic Pseudonymisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityActiveInvolvement
    - https://w3id.org/dpv#EntityActiveInvolvement + https://w3id.org/dpv/owl/#DeterministicPseudonymisation
    + https://w3id.org/dpv#DeterministicPseudonymisation
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasActiveEntity, - dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity is 'actively' involvedPseudonymisation achieved through a deterministic function
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    @@ -23381,25 +23539,25 @@

    Entity Active Involvement

    -
    -

    Entity Informed

    +
    +

    Device Notice

    - + - + @@ -23408,23 +23566,23 @@

    Entity Informed

    - - @@ -23435,54 +23593,55 @@

    Entity Informed

    - + - + + + + - + - - - - + - +
    TermEntityInformedDeviceNotice Prefix dpv-owl
    LabelEntity InformedDevice Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInformed
    - https://w3id.org/dpv#EntityInformed + https://w3id.org/dpv/owl/#DeviceNotice
    + https://w3id.org/dpv#DeviceNotice
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating entity has been informed about specified contextA notice provided using the functionality provided by a device e.g. using the popup or alert feature
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-05-102024-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Tom-Notice
    -
    -

    Entity Informed Status

    + +
    +

    Differential Privacy

    - + - + @@ -23491,21 +23650,22 @@

    Entity Informed Status

    - - @@ -23516,54 +23676,58 @@

    Entity Informed Status

    - + - + + + + - + - + - +
    TermEntityInformedStatusDifferentialPrivacy Prefix dpv-owl
    LabelEntity Informed StatusDifferential Privacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInformedStatus
    - https://w3id.org/dpv#EntityInformedStatus + https://w3id.org/dpv/owl/#DifferentialPrivacy
    + https://w3id.org/dpv#DifferentialPrivacy
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Status - → dpv-owl:Context + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether an entity is informed or uninformed about specified contextUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
    SourceENISA Data Protection Engineering
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Technical
    -
    -

    Entity Involvement

    + +
    +

    Digital Literacy

    - + - + @@ -23572,20 +23736,21 @@

    Entity Involvement

    - - @@ -23596,7 +23761,7 @@

    Entity Involvement

    - + @@ -23609,41 +23774,42 @@

    Entity Involvement

    - + - + - +
    TermEntityInvolvementDigitalLiteracy Prefix dpv-owl
    LabelEntity InvolvementDigital Literacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInvolvement
    - https://w3id.org/dpv#EntityInvolvement + https://w3id.org/dpv/owl/#DigitalLiteracy
    + https://w3id.org/dpv#DigitalLiteracy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific contextProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications
    Date Created2024-05-112024-05-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Entity Non-Involvement

    + +
    +

    Digital Rights Management

    - + - + @@ -23652,21 +23818,21 @@

    Entity Non-Involvement

    - - @@ -23677,54 +23843,58 @@

    Entity Non-Involvement

    - + - + + + + - + - + - +
    TermEntityNonInvolvementDigitalRightsManagement Prefix dpv-owl
    LabelEntity Non-InvolvementDigital Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityNonInvolvement
    - https://w3id.org/dpv#EntityNonInvolvement + https://w3id.org/dpv/owl/#DigitalRightsManagement
    + https://w3id.org/dpv#DigitalRightsManagement
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionIndicating entity is not involvedManagement of access, use, and other operations associated with digital content
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Entity Non-Permissive Involvement

    + +
    +

    Digital Signatures

    - + - + @@ -23733,21 +23903,22 @@

    Entity Non-Permissive Involvement

    - - @@ -23758,54 +23929,58 @@

    Entity Non-Permissive Involvement

    - + - + + + + - + - + - +
    TermEntityNonPermissiveInvolvementDigitalSignatures Prefix dpv-owl
    LabelEntity Non-Permissive InvolvementDigital Signatures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityNonPermissiveInvolvement
    - https://w3id.org/dpv#EntityNonPermissiveInvolvement + https://w3id.org/dpv/owl/#DigitalSignatures
    + https://w3id.org/dpv#DigitalSignatures
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific context where it is not permitted or able to do somethingExpression and authentication of identity through digital information containing cryptographic signatures
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Entity Passive Involvement

    + +
    +

    Direct Marketing

    - + - + @@ -23814,22 +23989,20 @@

    Entity Passive Involvement

    - - @@ -23840,7 +24013,7 @@

    Entity Passive Involvement

    - + @@ -23853,41 +24026,42 @@

    Entity Passive Involvement

    - + - + - +
    TermEntityPassiveInvolvementDirectMarketing Prefix dpv-owl
    LabelEntity Passive InvolvementDirect Marketing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityPassiveInvolvement
    - https://w3id.org/dpv#EntityPassiveInvolvement + https://w3id.org/dpv/owl/#DirectMarketing
    + https://w3id.org/dpv#DirectMarketing
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Marketing + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasPassiveEntity + dpv-owl:hasPurpose
    DefinitionInvolvement where entity is 'passively' or 'not actively' involvedPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
    Date Created2024-05-112020-11-04
    ContributorsDelaram GolpayeganiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    -
    -

    Entity Permissive Involvement

    + +
    +

    Disaster Recovery Procedures

    - + - + @@ -23896,21 +24070,22 @@

    Entity Permissive Involvement

    - - @@ -23921,54 +24096,58 @@

    Entity Permissive Involvement

    - + - + + + + - + - + - +
    TermEntityPermissiveInvolvementDisasterRecoveryProcedures Prefix dpv-owl
    LabelEntity Permissive InvolvementDisaster Recovery Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityPermissiveInvolvement
    - https://w3id.org/dpv#EntityPermissiveInvolvement + https://w3id.org/dpv/owl/#DisasterRecoveryProcedures
    + https://w3id.org/dpv#DisasterRecoveryProcedures
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific context where it is permitted or able to do somethingProcedures related to management of disasters and recovery
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Entity Uninformed

    + +
    +

    Disclose

    - + - + @@ -23977,22 +24156,19 @@

    Entity Uninformed

    - - @@ -24003,29 +24179,29 @@

    Entity Uninformed

    - + - + + + + - + - - - - + - +
    TermEntityUninformedDisclose Prefix dpv-owl
    LabelEntity UninformedDisclose
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityUninformed
    - https://w3id.org/dpv#EntityUninformed + https://w3id.org/dpv/owl/#Disclose
    + https://w3id.org/dpv#Disclose
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Processing
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasProcessing
    DefinitionStatus indicating entity is uninformed i.e. has been not been informed about specified contextto make data known
    SourceGDPR Art.4-2
    Date Created2024-05-102019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Processing
    @@ -24033,25 +24209,25 @@

    Entity Uninformed

    -
    -

    Environmental Protection

    +
    +

    Disclose by Transmission

    - + - + @@ -24060,21 +24236,20 @@

    Environmental Protection

    - - @@ -24085,7 +24260,7 @@

    Environmental Protection

    - + @@ -24094,23 +24269,20 @@

    Environmental Protection

    - + - + - - - - + - +
    TermEnvironmentalProtectionDiscloseByTransmission Prefix dpv-owl
    LabelEnvironmental ProtectionDisclose by Transmission
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnvironmentalProtection
    - https://w3id.org/dpv#EnvironmentalProtection + https://w3id.org/dpv/owl/#DiscloseByTransmission
    + https://w3id.org/dpv#DiscloseByTransmission
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:PhysicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Disclose + → dpv-owl:Processing
    in Range of dpv-owl:hasPhysicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionPhysical protection against environmental threats such as fire, floods, storms, etc.to disclose data by means of transmission
    SourceGDPR Art.4-2
    Date Created2024-04-142019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-PhysicalDpv Processing
    @@ -24118,25 +24290,25 @@

    Environmental Protection

    -
    -

    Erase

    +
    +

    Display

    - + - + @@ -24151,7 +24323,7 @@

    Erase

    - @@ -24169,7 +24341,7 @@

    Erase

    - + @@ -24178,17 +24350,20 @@

    Erase

    - + - + - + + + + @@ -24199,25 +24374,25 @@

    Erase

    -
    -

    Establish Contractual Agreement

    +
    +

    Dispute Management

    TermEraseDisplay Prefix dpv-owl
    LabelEraseDisplay
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Erase
    - https://w3id.org/dpv#Erase + https://w3id.org/dpv/owl/#Display
    + https://w3id.org/dpv#Display
    Sub-class of dpv-owl:Remove + dpv-owl:Disclosedpv-owl:Processing
    Definitionto remove data from existence i.e. without the possibility of retrievalto present or show data
    SourceGDPR Art.4-2
    Date Created2019-05-072024-04-14
    ContributorsBeatriz Esteves
    Documented in Dpv Processing
    - + - + @@ -24232,7 +24407,8 @@

    Establish Contractual Agreement

    - @@ -24249,25 +24425,28 @@

    Establish Contractual Agreement

    - + - + + + + - + - + @@ -24279,25 +24458,25 @@

    Establish Contractual Agreement

    -
    -

    Evaluation of Individuals

    +
    +

    Disseminate

    TermEstablishContractualAgreementDisputeManagement Prefix dpv-owl
    LabelEstablish Contractual AgreementDispute Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EstablishContractualAgreement
    - https://w3id.org/dpv#EstablishContractualAgreement + https://w3id.org/dpv/owl/#DisputeManagement
    + https://w3id.org/dpv#DisputeManagement
    Sub-class of dpv-owl:Purpose + dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contractPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
    SourceBelgian DPA ROPA Template
    Date Created2022-11-092021-09-08
    ContributorsGeorg P. Krog, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented in
    - + - + @@ -24306,21 +24485,20 @@

    Evaluation of Individuals

    - - @@ -24331,7 +24509,7 @@

    Evaluation of Individuals

    - + @@ -24347,44 +24525,39 @@

    Evaluation of Individuals

    - + - - - - - - - - + + - +
    TermEvaluationOfIndividualsDisseminate Prefix dpv-owl
    LabelEvaluation of IndividualsDisseminate
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EvaluationOfIndividuals
    - https://w3id.org/dpv#EvaluationOfIndividuals + https://w3id.org/dpv/owl/#Disseminate
    + https://w3id.org/dpv#Disseminate
    Type rdfs:Class , owl:Class - , dpv-owl:EvaluationScoring + , dpv-owl:Processing
    Sub-class of dpv-owl:EvaluationScoring - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Disclose + → dpv-owl:Processing
    in Range of dpv-owl:hasContext + dpv-owl:hasProcessing
    DefinitionProcessing that involves evaluation of individualsto spread data throughout
    Date Created2022-10-222019-05-07
    Date Modified2022-11-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Processing
    -
    -

    Evaluation and Scoring

    + +
    +

    Distributed System Security

    - + - + @@ -24393,19 +24566,22 @@

    Evaluation and Scoring

    - - @@ -24416,7 +24592,7 @@

    Evaluation and Scoring

    - + @@ -24425,48 +24601,49 @@

    Evaluation and Scoring

    - + - + - + - +
    TermEvaluationScoringDistributedSystemSecurity Prefix dpv-owl
    LabelEvaluation and ScoringDistributed System Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EvaluationScoring
    - https://w3id.org/dpv#EvaluationScoring + https://w3id.org/dpv/owl/#DistributedSystemSecurity
    + https://w3id.org/dpv#DistributedSystemSecurity
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves evaluation and scoring of individualsSecurity implementations provided using or over a distributed system
    SourceGDPR Art.4-2ENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-11-042022-08-17
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Expectation Status

    + +
    +

    Distribution Agreement

    - + - + @@ -24475,15 +24652,23 @@

    Expectation Status

    - + + + - @@ -24494,12 +24679,9 @@

    Expectation Status

    - + - - - - + @@ -24510,16 +24692,13 @@

    Expectation Status

    - + - - - - + - +
    TermExpectationStatusDistributionAgreement Prefix dpv-owl
    LabelExpectation StatusDistribution Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExpectationStatus
    - https://w3id.org/dpv#ExpectationStatus + https://w3id.org/dpv/owl/#DistributionAgreement
    + https://w3id.org/dpv#DistributionAgreement
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasExpectation + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether the specified context was intended or unintendedA contract regarding supply of data or technologies between a distributor and a supplier
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Legal-basis-Contract-Types
    @@ -24527,25 +24706,25 @@

    Expectation Status

    -
    -

    Expected

    +
    +

    Document Randomised Pseudonymisation

    - + - + @@ -24554,19 +24733,24 @@

    Expected

    - - @@ -24577,29 +24761,32 @@

    Expected

    - + - + + + + - + - + - +
    TermExpectedDocumentRandomisedPseudonymisation Prefix dpv-owl
    LabelExpectedDocument Randomised Pseudonymisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Expected
    - https://w3id.org/dpv#Expected + https://w3id.org/dpv/owl/#DocumentRandomisedPseudonymisation
    + https://w3id.org/dpv#DocumentRandomisedPseudonymisation
    Type rdfs:Class , owl:Class - , dpv-owl:ExpectationStatus + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ExpectationStatus + dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasExpectation + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating the specified context was expectedUse of randomised pseudonymisation where the same elements are assigned different values in the same document or database
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Technical
    @@ -24607,25 +24794,25 @@

    Expected

    -
    -

    Explicitly Expressed Consent

    +
    +

    Document Security

    - + - + @@ -24634,22 +24821,22 @@

    Explicitly Expressed Consent

    - - @@ -24660,36 +24847,32 @@

    Explicitly Expressed Consent

    - + - - - - - - - + - + + + + - + - + - +
    TermExplicitlyExpressedConsentDocumentSecurity Prefix dpv-owl
    LabelExplicitly Expressed ConsentDocument Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExplicitlyExpressedConsent
    - https://w3id.org/dpv#ExplicitlyExpressedConsent + https://w3id.org/dpv/owl/#DocumentSecurity
    + https://w3id.org/dpv#DocumentSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ExpressedConsent - → dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decisionSecurity measures enacted over documents to protect against tampering or restrict access
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples Using consent types (E0018) -
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDex Legal-basis-Consent-TypesDpv Tom-Technical
    @@ -24697,25 +24880,25 @@

    Explicitly Expressed Consent

    -
    -

    Export

    +
    +

    Download

    - + - + @@ -24748,7 +24931,7 @@

    Export

    - + @@ -24781,25 +24964,25 @@

    Export

    -
    -

    Expressed Consent

    +
    +

    Data Protection Impact Assessment (DPIA)

    TermExportDownload Prefix dpv-owl
    LabelExportDownload
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Export
    - https://w3id.org/dpv#Export + https://w3id.org/dpv/owl/#Download
    + https://w3id.org/dpv#Download
    Definitionto provide a copy of data from one system to anotherto provide a copy or to receive a copy of data over a network or internet
    - + - + @@ -24808,21 +24991,28 @@

    Expressed Consent

    - - @@ -24833,62 +25023,67 @@

    Expressed Consent

    - + - + - - + + + + - + - + + + + - + - +
    TermExpressedConsentDPIA Prefix dpv-owl
    LabelExpressed ConsentData Protection Impact Assessment (DPIA)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExpressedConsent
    - https://w3id.org/dpv#ExpressedConsent + https://w3id.org/dpv/owl/#DPIA
    + https://w3id.org/dpv#DPIA
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an action intended to convey a consenting decisionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web formSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples Using consent types (E0018) + Specifying the audit status associated with a DPIA (E0056)
    Source
    Date Created2022-06-212020-11-04
    Date Modified2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDex Legal-basis-Consent-TypesDex Risk
    - -
    -

    Federated Locations

    +
    +

    Duration

    - + - + @@ -24897,17 +25092,21 @@

    Federated Locations

    - - + + + + @@ -24916,10 +25115,15 @@

    Federated Locations

    - + + + + @@ -24929,45 +25133,41 @@

    Federated Locations

    - + - - - - + - +
    TermFederatedLocationsDuration Prefix dpv-owl
    LabelFederated LocationsDuration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FederatedLocations
    - https://w3id.org/dpv#FederatedLocations + https://w3id.org/dpv/owl/#Duration
    + https://w3id.org/dpv#Duration
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture
    Sub-class of dpv-owl:LocationFixture + dpv-owl:Context
    in Range of dpv-owl:hasContext, + dpv-owl:hasDuration +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central locationThe duration or temporal limitation
    Examples Specifying duration (E0050); + Indicating personal data involved in an incident (E0070) +
    Date Created2022-06-152022-02-09
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDex Context
    - -
    -

    File System Security

    +
    +

    Economic Union

    - + - + @@ -24976,22 +25176,19 @@

    File System Security

    - - @@ -25002,23 +25199,20 @@

    File System Security

    - + - - - - + - + @@ -25027,7 +25221,7 @@

    File System Security

    - +
    TermFileSystemSecurityEconomicUnion Prefix dpv-owl
    LabelFile System SecurityEconomic Union
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FileSystemSecurity
    - https://w3id.org/dpv#FileSystemSecurity + https://w3id.org/dpv/owl/#EconomicUnion
    + https://w3id.org/dpv#EconomicUnion
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Location
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasJurisdiction, + dpv-owl:hasLocation
    DefinitionSecurity implemented over a file systemA political union of two or more countries based on economic or trade agreements
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-01-19
    Documented inDpv Tom-TechnicalDpv Context-Jurisdiction
    @@ -25035,25 +25229,25 @@

    File System Security

    -
    -

    Filter

    +
    +

    Educational Training

    - + - + @@ -25062,20 +25256,22 @@

    Filter

    - - @@ -25086,29 +25282,32 @@

    Filter

    - + - + + + + - + - + - +
    TermFilterEducationalTraining Prefix dpv-owl
    LabelFilterEducational Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Filter
    - https://w3id.org/dpv#Filter + https://w3id.org/dpv/owl/#EducationalTraining
    + https://w3id.org/dpv#EducationalTraining
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Transform - → dpv-owl:Processing + dpv-owl:StaffTraining + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto filter or keep data for some criteriaTraining methods that are intended to provide education on topic(s)
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-06-152022-08-17
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv ProcessingDpv Tom-Organisational
    @@ -25116,25 +25315,25 @@

    Filter

    -
    -

    Fixed Location

    +
    +

    Effectiveness Determination Procedures

    - + - + @@ -25143,17 +25342,25 @@

    Fixed Location

    - - + + + + @@ -25162,32 +25369,32 @@

    Fixed Location

    - + - + + + + - + - - - - + - +
    TermFixedLocationEffectivenessDeterminationProcedures Prefix dpv-owl
    LabelFixed LocationEffectiveness Determination Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedLocation
    - https://w3id.org/dpv#FixedLocation + https://w3id.org/dpv/owl/#EffectivenessDeterminationProcedures
    + https://w3id.org/dpv#EffectivenessDeterminationProcedures
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LocationFixture + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed i.e. known to occur at a specific placeProcedures intended to determine effectiveness of other measures
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-152022-08-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    @@ -25195,25 +25402,25 @@

    Fixed Location

    -
    -

    Fixed Multiple Locations

    +
    +

    Elderly Data Subject

    - + - + @@ -25222,18 +25429,34 @@

    Fixed Multiple Locations

    - - + + + + @@ -25242,7 +25465,7 @@

    Fixed Multiple Locations

    - + @@ -25257,42 +25480,40 @@

    Fixed Multiple Locations

    - - - - + - + - +
    TermFixedMultipleLocationsElderlyDataSubject Prefix dpv-owl
    LabelFixed Multiple LocationsElderly Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedMultipleLocations
    - https://w3id.org/dpv#FixedMultipleLocations + https://w3id.org/dpv/owl/#ElderlyDataSubject
    + https://w3id.org/dpv#ElderlyDataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:DataSubject
    Sub-class of dpv-owl:FixedLocation - → dpv-owl:LocationFixture + dpv-owl:VulnerableDataSubject + → dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor +
    DefinitionLocation that is fixed with multiple places e.g. multiple citiesData subjects that are considered elderly (i.e. based on age)
    Date Created 2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented inDpv Context-JurisdictionDpv Entities-Datasubject
    -
    -

    Fixed Occurrences Duration

    + +
    +

    Employee

    - + - + @@ -25301,20 +25522,31 @@

    Fixed Occurrences Duration

    - - @@ -25325,7 +25557,7 @@

    Fixed Occurrences Duration

    - + @@ -25338,19 +25570,16 @@

    Fixed Occurrences Duration

    - + - - - - + - + - +
    TermFixedOccurrencesDurationEmployee Prefix dpv-owl
    LabelFixed Occurrences DurationEmployee
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedOccurrencesDuration
    - https://w3id.org/dpv#FixedOccurrencesDuration + https://w3id.org/dpv/owl/#Employee
    + https://w3id.org/dpv#Employee
    Type rdfs:Class , owl:Class + , dpv-owl:DataSubject
    Sub-class of dpv-owl:Duration - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionDuration that takes place a fixed number of times e.g. 3 timesData subjects that are employees
    Date Created2022-06-152022-04-06
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv ContextDpv Entities-Datasubject
    @@ -25358,25 +25587,25 @@

    Fixed Occurrences Duration

    -
    -

    Fixed Singular Location

    +
    +

    Employment Contract

    - + - + @@ -25385,18 +25614,25 @@

    Fixed Singular Location

    - - + + + + @@ -25405,7 +25641,7 @@

    Fixed Singular Location

    - + @@ -25418,19 +25654,13 @@

    Fixed Singular Location

    - + - - - - - - - - + + - +
    TermFixedSingularLocationEmploymentContract Prefix dpv-owl
    LabelFixed Singular LocationEmployment Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedSingularLocation
    - https://w3id.org/dpv#FixedSingularLocation + https://w3id.org/dpv/owl/#EmploymentContract
    + https://w3id.org/dpv#EmploymentContract
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:FixedLocation - → dpv-owl:LocationFixture + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed at a specific place e.g. a cityA contract regarding employment between an employer and an employee
    Date Created2022-06-152024-08-27
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Legal-basis-Contract-Types
    @@ -25438,25 +25668,25 @@

    Fixed Singular Location

    -
    -

    Format

    +
    +

    Encryption

    - + - + @@ -25465,21 +25695,21 @@

    Format

    - - @@ -25490,57 +25720,59 @@

    Format

    - + + + + - - - - + - + - + - +
    TermFormatEncryption Prefix dpv-owl
    LabelFormatEncryption
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Format
    - https://w3id.org/dpv#Format + https://w3id.org/dpv/owl/#Encryption
    + https://w3id.org/dpv#Encryption
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Structure - → dpv-owl:Organise - → dpv-owl:Processing + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto arrange or structure data in a specific formTechnical measures consisting of encryption
    Examples Using technical measure: Protecting data using encryption and access control (E0020) +
    Source
    Date Created2024-04-142019-04-05
    ContributorsBeatriz EstevesAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv ProcessingDex Tom-Technical
    -
    -

    For-Profit Organisation

    + +
    +

    Encryption at Rest

    - + - + @@ -25549,28 +25781,22 @@

    For-Profit Organisation

    - - @@ -25581,7 +25807,7 @@

    For-Profit Organisation

    - + @@ -25594,19 +25820,16 @@

    For-Profit Organisation

    - + - - - - + - + - +
    TermForProfitOrganisationEncryptionAtRest Prefix dpv-owl
    LabelFor-Profit OrganisationEncryption at Rest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ForProfitOrganisation
    - https://w3id.org/dpv#ForProfitOrganisation + https://w3id.org/dpv/owl/#EncryptionAtRest
    + https://w3id.org/dpv#EncryptionAtRest
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation that aims to achieve profit as its primary goalEncryption of data when being stored (persistent encryption)
    Date Created2022-02-022019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Entities-OrganisationDpv Tom-Technical
    @@ -25614,25 +25837,25 @@

    For-Profit Organisation

    -
    -

    Fraud Prevention and Detection

    +
    +

    Encryption in Transfer

    - + - + @@ -25641,21 +25864,22 @@

    Fraud Prevention and Detection

    - - @@ -25666,7 +25890,7 @@

    Fraud Prevention and Detection

    - + @@ -25674,10 +25898,7 @@

    Fraud Prevention and Detection

    - - - - + @@ -25687,36 +25908,37 @@

    Fraud Prevention and Detection

    - + - +
    TermFraudPreventionAndDetectionEncryptionInTransfer Prefix dpv-owl
    LabelFraud Prevention and DetectionEncryption in Transfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FraudPreventionAndDetection
    - https://w3id.org/dpv#FraudPreventionAndDetection + https://w3id.org/dpv/owl/#EncryptionInTransfer
    + https://w3id.org/dpv#EncryptionInTransfer
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:MisusePreventionAndDetection - → dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with fraud detection, prevention, and mitigationEncryption of data in transit e.g. when being transferred from one location to another, including sharing
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Government
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv PurposesDpv Tom-Technical
    -
    -

    Frequency

    + +
    +

    Encryption in Use

    - + - + @@ -25725,19 +25947,22 @@

    Frequency

    - - @@ -25748,14 +25973,10 @@

    Frequency

    - + - - - @@ -25765,7 +25986,7 @@

    Frequency

    - + @@ -25774,7 +25995,7 @@

    Frequency

    - +
    TermFrequencyEncryptionInUse Prefix dpv-owl
    LabelFrequencyEncryption in Use
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Frequency
    - https://w3id.org/dpv#Frequency + https://w3id.org/dpv/owl/#EncryptionInUse
    + https://w3id.org/dpv#EncryptionInUse
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Context + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.Encryption of data when it is being used
    Examples Specifying frequency (E0051) -
    Date Created2022-02-162022-10-22
    Documented inDex ContextDpv Tom-Technical
    @@ -25782,25 +26003,25 @@

    Frequency

    -
    -

    Fundamental Rights Impact Assessment (FRIA)

    +
    +

    Endless Duration

    - + - + @@ -25809,28 +26030,21 @@

    Fundamental Rights Impact Assessment (FRIA)

    - - @@ -25841,35 +26055,32 @@

    Fundamental Rights Impact Assessment (FRIA)

    - + - - - - + - - - - + - + - + + + + - +
    TermFRIAEndlessDuration Prefix dpv-owl
    LabelFundamental Rights Impact Assessment (FRIA)Endless Duration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FRIA
    - https://w3id.org/dpv#FRIA + https://w3id.org/dpv/owl/#EndlessDuration
    + https://w3id.org/dpv#EndlessDuration
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Duration
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Duration + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasDuration
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activitiesDuration that is (known or intended to be) open ended or without an end
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-142022-06-15
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv RiskDpv Context
    @@ -25877,25 +26088,25 @@

    Fundamental Rights Impact Assessment (FRIA)

    -
    -

    Fulfilment of Contractual Obligation

    +
    +

    End-to-End Encryption (E2EE)

    - + - + @@ -25904,20 +26115,22 @@

    Fulfilment of Contractual Obligation

    - - @@ -25928,29 +26141,32 @@

    Fulfilment of Contractual Obligation

    - + - + + + + - + - + - +
    TermFulfilmentOfContractualObligationEndToEndEncryption Prefix dpv-owl
    LabelFulfilment of Contractual ObligationEnd-to-End Encryption (E2EE)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FulfilmentOfContractualObligation
    - https://w3id.org/dpv#FulfilmentOfContractualObligation + https://w3id.org/dpv/owl/#EndToEndEncryption
    + https://w3id.org/dpv#EndToEndEncryption
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:FulfilmentOfObligation - → dpv-owl:Purpose + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligationEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
    SourceENISA Data Protection Engineering
    Date Created2022-11-092022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -25958,25 +26174,25 @@

    Fulfilment of Contractual Obligation

    -
    -

    Fulfilment of Obligation

    +
    +

    Enforce Access Control

    - + - + @@ -25991,7 +26207,8 @@

    Fulfilment of Obligation

    - @@ -26008,25 +26225,31 @@

    Fulfilment of Obligation

    - + - + + + + - + + + + - + - + @@ -26038,25 +26261,25 @@

    Fulfilment of Obligation

    -
    -

    Full Automation

    +
    +

    Enforce Security

    TermFulfilmentOfObligationEnforceAccessControl Prefix dpv-owl
    LabelFulfilment of ObligationEnforce Access Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FulfilmentOfObligation
    - https://w3id.org/dpv#FulfilmentOfObligation + https://w3id.org/dpv/owl/#EnforceAccessControl
    + https://w3id.org/dpv#EnforceAccessControl
    Sub-class of dpv-owl:Purpose + dpv-owl:EnforceSecurity + → dpv-owl:Purpose
    DefinitionPurposes associated with carrying out data processing to fulfill an obligationPurposes associated with conducting or enforcing access control as a form of security
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Login
    Date Created2022-11-092019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented in
    - + - + @@ -26065,22 +26288,19 @@

    Full Automation

    - - @@ -26091,38 +26311,32 @@

    Full Automation

    - + - + - - - - + - + - - - - + - + - +
    TermFullAutomationEnforceSecurity Prefix dpv-owl
    LabelFull AutomationEnforce Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FullAutomation
    - https://w3id.org/dpv#FullAutomation + https://w3id.org/dpv/owl/#EnforceSecurity
    + https://w3id.org/dpv#EnforceSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:AutomationLevel + , dpv-owl:Purpose
    Sub-class of dpv-owl:AutomationLevel - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Purpose
    in Range of dpv-owl:hasAutomationLevel, - dpv-owl:hasContext + dpv-owl:hasPurpose
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvementPurposes associated with ensuring and enforcing security for data, personnel, or other related matters
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verificationWas previous "Security". Prefixed to distinguish from TechOrg measures.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102019-04-05
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Processing-ContextDpv Purposes
    @@ -26130,25 +26344,25 @@

    Full Automation

    -
    -

    Fully Randomised Pseudonymisation

    +
    +

    Enter Into Contract

    - + - + @@ -26157,23 +26371,22 @@

    Fully Randomised Pseudonymisation

    - - @@ -26185,58 +26398,63 @@

    Fully Randomised Pseudonymisation

    - + - - - - + - + - + - +
    TermFullyRandomisedPseudonymisationEnterIntoContract Prefix dpv-owl
    LabelFully Randomised PseudonymisationEnter Into Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FullyRandomisedPseudonymisation
    - https://w3id.org/dpv#FullyRandomisedPseudonymisation + https://w3id.org/dpv/owl/#EnterIntoContract
    + https://w3id.org/dpv#EnterIntoContract
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occurProcessing necessary to enter into contract
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Legal-basis
    + + + + + + + + + - -
    -

    Generate

    +
    +

    Entity

    - + - + @@ -26245,20 +26463,33 @@

    Generate

    - - - - + + + + + - @@ -26269,7 +26500,7 @@

    Generate

    - + @@ -26282,7 +26513,7 @@

    Generate

    - + @@ -26291,32 +26522,32 @@

    Generate

    - +
    TermGenerateEntity Prefix dpv-owl
    LabelGenerateEntity
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Generate
    - https://w3id.org/dpv#Generate + https://w3id.org/dpv/owl/#Entity
    + https://w3id.org/dpv#Entity
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Obtain - → dpv-owl:Processing -
    in Domain of dpv-owl:hasAddress, + dpv-owl:hasContact, + dpv-owl:hasName, + dpv-owl:hasOrganisationalUnit, + dpv-owl:hasRelationWithDataSubject, + dpv-owl:hasRepresentative +
    in Range of dpv-owl:hasProcessing + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    Definitionto generate or create dataA human or non-human 'thing' that constitutes as an entity
    Date Created2022-04-202022-02-02
    Documented inDpv ProcessingDpv Entities
    -
    -

    Generated Data

    +
    +

    Entity Active Involvement

    - + - + @@ -26330,13 +26561,16 @@

    Generated Data

    - - @@ -26347,7 +26581,7 @@

    Generated Data

    - + @@ -26360,38 +26594,42 @@

    Generated Data

    - + - + + + + - +
    TermGeneratedDataEntityActiveInvolvement Prefix dpv-owl
    LabelGenerated DataEntity Active Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeneratedData
    - https://w3id.org/dpv#GeneratedData + https://w3id.org/dpv/owl/#EntityActiveInvolvement
    + https://w3id.org/dpv#EntityActiveInvolvement
    Sub-class of dpv-owl:Data + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasData + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataInvolvement where entity is 'actively' involved
    Date Created2023-12-102024-05-11
    ContributorsDelaram Golpayegani
    Documented inDpv Personal-dataDpv Processing-Context
    -
    -

    Generated Personal Data

    + +
    +

    Entity Informed

    - + - + @@ -26400,20 +26638,23 @@

    Generated Personal Data

    - - @@ -26424,12 +26665,9 @@

    Generated Personal Data

    - + - - - - + @@ -26440,44 +26678,41 @@

    Generated Personal Data

    - + - - - - + - + - +
    TermGeneratedPersonalDataEntityInformed Prefix dpv-owl
    LabelGenerated Personal DataEntity Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeneratedPersonalData
    - https://w3id.org/dpv#GeneratedPersonalData + https://w3id.org/dpv/owl/#EntityInformed
    + https://w3id.org/dpv#EntityInformed
    Type rdfs:Class , owl:Class + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataStatus indicating entity has been informed about specified context
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-302024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Personal-dataDpv Context-Status
    -
    -

    Geographic Coverage

    +
    +

    Entity Informed Status

    - + - + @@ -26491,8 +26726,7 @@

    Geographic Coverage

    - @@ -26500,8 +26734,8 @@

    Geographic Coverage

    @@ -26512,14 +26746,10 @@

    Geographic Coverage

    - + - - - @@ -26529,42 +26759,41 @@

    Geographic Coverage

    - + - + - +
    TermGeographicCoverageEntityInformedStatus Prefix dpv-owl
    LabelGeographic CoverageEntity Informed Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeographicCoverage
    - https://w3id.org/dpv#GeographicCoverage + https://w3id.org/dpv/owl/#EntityInformedStatus
    + https://w3id.org/dpv#EntityInformedStatus
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasGeographicCoverage, - dpv-owl:hasScale + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionIndicate of scale in terms of geographic coverageStatus indicating whether an entity is informed or uninformed about specified context
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-05-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex Processing-ScaleDpv Context-Status
    - -
    -

    Global Scale

    +
    +

    Entity Involvement

    - + - + @@ -26573,15 +26802,12 @@

    Global Scale

    - @@ -26589,8 +26815,7 @@

    Global Scale

    @@ -26601,7 +26826,7 @@

    Global Scale

    - + @@ -26614,42 +26839,41 @@

    Global Scale

    - + - + - +
    TermGlobalScaleEntityInvolvement Prefix dpv-owl
    LabelGlobal ScaleEntity Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GlobalScale
    - https://w3id.org/dpv#GlobalScale + https://w3id.org/dpv/owl/#EntityInvolvement
    + https://w3id.org/dpv#EntityInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:GeographicCoverage
    Sub-class of dpv-owl:GeographicCoverage - → dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasGeographicCoverage, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement
    DefinitionGeographic coverage spanning the entire globeInvolvement of an entity in specific context
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-ScaleDpv Processing-Context
    - -
    -

    Governance Procedures

    +
    +

    Entity Non-Involvement

    - + - + @@ -26658,21 +26882,21 @@

    Governance Procedures

    - - @@ -26683,57 +26907,54 @@

    Governance Procedures

    - + - - - - + - + - + - +
    TermGovernanceProceduresEntityNonInvolvement Prefix dpv-owl
    LabelGovernance ProceduresEntity Non-Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GovernanceProcedures
    - https://w3id.org/dpv#GovernanceProcedures + https://w3id.org/dpv/owl/#EntityNonInvolvement
    + https://w3id.org/dpv#EntityNonInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)Indicating entity is not involved
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-05-11
    ContributorsHarshvardhan J. PanditDelaram Golpayegani
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    -
    -

    Governmental Organisation

    +
    +

    Entity Non-Permissive Involvement

    - + - + @@ -26747,23 +26968,16 @@

    Governmental Organisation

    - - @@ -26774,7 +26988,7 @@

    Governmental Organisation

    - + @@ -26787,45 +27001,41 @@

    Governmental Organisation

    - + - - - - + - + - +
    TermGovernmentalOrganisationEntityNonPermissiveInvolvement Prefix dpv-owl
    LabelGovernmental OrganisationEntity Non-Permissive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GovernmentalOrganisation
    - https://w3id.org/dpv#GovernmentalOrganisation + https://w3id.org/dpv/owl/#EntityNonPermissiveInvolvement
    + https://w3id.org/dpv#EntityNonPermissiveInvolvement
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionAn organisation managed or part of governmentInvolvement of an entity in specific context where it is not permitted or able to do something
    Date Created2022-02-022024-05-11
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Entities-OrganisationDpv Processing-Context
    - -
    -

    Graphical Notice

    +
    +

    Entity Passive Involvement

    - + - + @@ -26834,23 +27044,21 @@

    Graphical Notice

    - - @@ -26861,7 +27069,7 @@

    Graphical Notice

    - + @@ -26874,39 +27082,41 @@

    Graphical Notice

    - + - + + + + - +
    TermGraphicalNoticeEntityPassiveInvolvement Prefix dpv-owl
    LabelGraphical NoticeEntity Passive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GraphicalNotice
    - https://w3id.org/dpv#GraphicalNotice + https://w3id.org/dpv/owl/#EntityPassiveInvolvement
    + https://w3id.org/dpv#EntityPassiveInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionA notice that uses graphical elements such as visualisations and iconsInvolvement where entity is 'passively' or 'not actively' involved
    Date Created2024-08-172024-05-11
    ContributorsDelaram Golpayegani
    Documented inDpv Tom-NoticeDpv Processing-Context
    - -
    -

    Guardian(s) of Data Subject

    +
    +

    Entity Permissive Involvement

    - + - + @@ -26915,28 +27125,21 @@

    Guardian(s) of Data Subject

    - - @@ -26947,7 +27150,7 @@

    Guardian(s) of Data Subject

    - + @@ -26960,42 +27163,41 @@

    Guardian(s) of Data Subject

    - + - + - +
    TermGuardianOfDataSubjectEntityPermissiveInvolvement Prefix dpv-owl
    LabelGuardian(s) of Data SubjectEntity Permissive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GuardianOfDataSubject
    - https://w3id.org/dpv#GuardianOfDataSubject + https://w3id.org/dpv/owl/#EntityPermissiveInvolvement
    + https://w3id.org/dpv#EntityPermissiveInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionGuardian(s) of data subjects such as childrenInvolvement of an entity in specific context where it is permitted or able to do something
    Date Created2022-08-032024-05-11
    ContributorsGeorg P. KrogHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Entities-DatasubjectDpv Processing-Context
    - -
    -

    Guideline

    +
    +

    Entity Uninformed

    - + - + @@ -27004,24 +27206,24 @@

    Guideline

    - - - + + @@ -27030,7 +27232,7 @@

    Guideline

    - + @@ -27043,16 +27245,16 @@

    Guideline

    - + - + - +
    TermGuidelineEntityUninformed Prefix dpv-owl
    LabelGuidelineEntity Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Guideline
    - https://w3id.org/dpv#Guideline + https://w3id.org/dpv/owl/#EntityUninformed
    + https://w3id.org/dpv#EntityUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:GuidelinesPrinciple - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus +
    DefinitionPractices that specify how activities must be conductedStatus indicating entity is uninformed i.e. has been not been informed about specified context
    Date Created2024-05-122024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-OrganisationalDpv Context-Status
    @@ -27060,25 +27262,25 @@

    Guideline

    -
    -

    Guidelines Principle

    +
    +

    Environmental Protection

    - + - + @@ -27087,20 +27289,20 @@

    Guidelines Principle

    - - @@ -27112,29 +27314,32 @@

    Guidelines Principle

    - + - + + + + - + - + - +
    TermGuidelinesPrincipleEnvironmentalProtection Prefix dpv-owl
    LabelGuidelines PrincipleEnvironmental Protection
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GuidelinesPrinciple
    - https://w3id.org/dpv#GuidelinesPrinciple + https://w3id.org/dpv/owl/#EnvironmentalProtection
    + https://w3id.org/dpv#EnvironmentalProtection
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:PhysicalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionGuidelines or Principles regarding processing and operational measuresPhysical protection against environmental threats such as fire, floods, storms, etc.
    Source
    Date Created2019-04-052024-04-14
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Tom-Physical
    @@ -27142,25 +27347,25 @@

    Guidelines Principle

    -
    -

    Hardware Security Protocols

    +
    +

    Erase

    - + - + @@ -27169,22 +27374,20 @@

    Hardware Security Protocols

    - - @@ -27195,7 +27398,7 @@

    Hardware Security Protocols

    - + @@ -27204,23 +27407,20 @@

    Hardware Security Protocols

    - + - + - - - - + - +
    TermHardwareSecurityProtocolsErase Prefix dpv-owl
    LabelHardware Security ProtocolsErase
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HardwareSecurityProtocols
    - https://w3id.org/dpv#HardwareSecurityProtocols + https://w3id.org/dpv/owl/#Erase
    + https://w3id.org/dpv#Erase
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Remove + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionSecurity protocols implemented at or within hardwareto remove data from existence i.e. without the possibility of retrieval
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing
    @@ -27228,97 +27428,186 @@

    Hardware Security Protocols

    +
    +

    Establish Contractual Agreement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermEstablishContractualAgreementPrefixdpv-owl
    LabelEstablish Contractual Agreement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#EstablishContractualAgreement
    + https://w3id.org/dpv#EstablishContractualAgreement +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    +
    +

    End User License Agreement (EULA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermEULAPrefixdpv-owl
    LabelEnd User License Agreement (EULA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#EULA
    + https://w3id.org/dpv#EULA +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionEnd User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    +
    +

    Evaluation of Individuals

    - + - + @@ -27327,22 +27616,21 @@

    Hash Functions

    - - @@ -27353,7 +27641,7 @@

    Hash Functions

    - + @@ -27362,49 +27650,51 @@

    Hash Functions

    - + - + - + + + + - +
    TermHashFunctionsEvaluationOfIndividuals Prefix dpv-owl
    LabelHash FunctionsEvaluation of Individuals
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HashFunctions
    - https://w3id.org/dpv#HashFunctions + https://w3id.org/dpv/owl/#EvaluationOfIndividuals
    + https://w3id.org/dpv#EvaluationOfIndividuals
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:EvaluationScoring
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EvaluationScoring + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionUse of hash functions to map information or to retrieve a prior categorisationProcessing that involves evaluation of individuals
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172022-10-22
    Date Modified2022-11-30
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing-Context
    - -
    -

    Hash-based Message Authentication Code (HMAC)

    +
    +

    Evaluation and Scoring

    - + - + @@ -27413,29 +27703,19 @@

    Hash-based Message Authentication Code (HMAC)

    - - - - @@ -27446,7 +27726,7 @@

    Hash-based Message Authentication Code (HMAC)

    - + @@ -27455,29 +27735,3578 @@

    Hash-based Message Authentication Code (HMAC)

    - + - + - + - +
    TermHashMessageAuthenticationCodeEvaluationScoring Prefix dpv-owl
    LabelHash-based Message Authentication Code (HMAC)Evaluation and Scoring
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HashMessageAuthenticationCode
    - https://w3id.org/dpv#HashMessageAuthenticationCode + https://w3id.org/dpv/owl/#EvaluationScoring
    + https://w3id.org/dpv#EvaluationScoring
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:CryptographicAuthentication - → dpv-owl:AuthenticationProtocols - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:CryptographicAuthentication - → dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic keyProcessing that involves evaluation and scoring of individuals
    SourceENISA 5G Cybersecurity StandardsGDPR Art.4-2
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Tom-TechnicalDpv Processing-Context
    +
    +

    Expectation Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectationStatusPrefixdpv-owl
    LabelExpectation Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExpectationStatus
    + https://w3id.org/dpv#ExpectationStatus +
    Type rdfs:Class + , owl:Class +
    in Range of dpv-owl:hasExpectation +
    DefinitionStatus indicating whether the specified context was intended or unintended
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-Status
    +
    + + + +
    +

    Expected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectedPrefixdpv-owl
    LabelExpected
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Expected
    + https://w3id.org/dpv#Expected +
    Type rdfs:Class + , owl:Class + , dpv-owl:ExpectationStatus +
    Sub-class of dpv-owl:ExpectationStatus +
    in Range of dpv-owl:hasExpectation +
    DefinitionStatus indicating the specified context was expected
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-Status
    +
    + + + +
    +

    Explicitly Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExplicitlyExpressedConsentPrefixdpv-owl
    LabelExplicitly Expressed Consent
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExplicitlyExpressedConsent
    + https://w3id.org/dpv#ExplicitlyExpressedConsent +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:ExpressedConsent + → dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis +
    in Range of dpv-owl:hasLegalBasis +
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples Using consent types (E0018) +
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDex Legal-basis-Consent-Types
    +
    + + + +
    +

    Export

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExportPrefixdpv-owl
    LabelExport
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Export
    + https://w3id.org/dpv#Export +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Disclose + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto provide a copy of data from one system to another
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    Documented inDpv Processing
    +
    + + + +
    +

    Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpressedConsentPrefixdpv-owl
    LabelExpressed Consent
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExpressedConsent
    + https://w3id.org/dpv#ExpressedConsent +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis +
    in Range of dpv-owl:hasLegalBasis +
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples Using consent types (E0018) +
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDex Legal-basis-Consent-Types
    +
    + + + +
    +

    Federated Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFederatedLocationsPrefixdpv-owl
    LabelFederated Locations
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FederatedLocations
    + https://w3id.org/dpv#FederatedLocations +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:LocationFixture +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central location
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Fee Not Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeNotRequiredPrefixdpv-owl
    LabelFee Not Required
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeNotRequired
    + https://w3id.org/dpv#FeeNotRequired +
    Type rdfs:Class + , owl:Class + , dpv-owl:FeeRequirement +
    Sub-class of dpv-owl:FeeRequirement + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + +
    +

    Fee Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequiredPrefixdpv-owl
    LabelFee Required
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeRequired
    + https://w3id.org/dpv#FeeRequired +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:FeeRequirement + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + +
    +

    Fee Requirement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequirementPrefixdpv-owl
    LabelFee Requirement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeRequirement
    + https://w3id.org/dpv#FeeRequirement +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating whether a fee is required
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + + +
    +

    File System Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFileSystemSecurityPrefixdpv-owl
    LabelFile System Security
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FileSystemSecurity
    + https://w3id.org/dpv#FileSystemSecurity +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity implemented over a file system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Filter

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFilterPrefixdpv-owl
    LabelFilter
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Filter
    + https://w3id.org/dpv#Filter +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Transform + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto filter or keep data for some criteria
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Processing
    +
    + + + +
    +

    Fixed Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedLocationPrefixdpv-owl
    LabelFixed Location
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedLocation
    + https://w3id.org/dpv#FixedLocation +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:LocationFixture +
    DefinitionLocation that is fixed i.e. known to occur at a specific place
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Fixed Multiple Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedMultipleLocationsPrefixdpv-owl
    LabelFixed Multiple Locations
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedMultipleLocations
    + https://w3id.org/dpv#FixedMultipleLocations +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:FixedLocation + → dpv-owl:LocationFixture +
    DefinitionLocation that is fixed with multiple places e.g. multiple cities
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + +
    +

    Fixed Occurrences Duration

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedOccurrencesDurationPrefixdpv-owl
    LabelFixed Occurrences Duration
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedOccurrencesDuration
    + https://w3id.org/dpv#FixedOccurrencesDuration +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Duration + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDuration +
    DefinitionDuration that takes place a fixed number of times e.g. 3 times
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    +
    + + + +
    +

    Fixed Singular Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedSingularLocationPrefixdpv-owl
    LabelFixed Singular Location
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedSingularLocation
    + https://w3id.org/dpv#FixedSingularLocation +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:FixedLocation + → dpv-owl:LocationFixture +
    DefinitionLocation that is fixed at a specific place e.g. a city
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Format

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFormatPrefixdpv-owl
    LabelFormat
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Format
    + https://w3id.org/dpv#Format +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Structure + → dpv-owl:Organise + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto arrange or structure data in a specific form
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    Documented inDpv Processing
    +
    + + +
    +

    For-Profit Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermForProfitOrganisationPrefixdpv-owl
    LabelFor-Profit Organisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ForProfitOrganisation
    + https://w3id.org/dpv#ForProfitOrganisation +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
    DefinitionAn organisation that aims to achieve profit as its primary goal
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities-Organisation
    +
    + + + +
    +

    Fraud Prevention and Detection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFraudPreventionAndDetectionPrefixdpv-owl
    LabelFraud Prevention and Detection
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FraudPreventionAndDetection
    + https://w3id.org/dpv#FraudPreventionAndDetection +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:MisusePreventionAndDetection + → dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with fraud detection, prevention, and mitigation
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Government
    Date Created2019-04-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Purposes
    +
    + + +
    +

    Frequency

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFrequencyPrefixdpv-owl
    LabelFrequency
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Frequency
    + https://w3id.org/dpv#Frequency +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFrequency +
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.
    Examples Specifying frequency (E0051) +
    Date Created2022-02-16
    ContributorsHarshvardhan J. Pandit
    Documented inDex Context
    +
    + + + +
    +

    Fundamental Rights Impact Assessment (FRIA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFRIAPrefixdpv-owl
    LabelFundamental Rights Impact Assessment (FRIA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FRIA
    + https://w3id.org/dpv#FRIA +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    +
    + + + +
    +

    Fulfilment of Contractual Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfContractualObligationPrefixdpv-owl
    LabelFulfilment of Contractual Obligation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FulfilmentOfContractualObligation
    + https://w3id.org/dpv#FulfilmentOfContractualObligation +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:FulfilmentOfObligation + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Fulfilment of Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfObligationPrefixdpv-owl
    LabelFulfilment of Obligation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FulfilmentOfObligation
    + https://w3id.org/dpv#FulfilmentOfObligation +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill an obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Full Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullAutomationPrefixdpv-owl
    LabelFull Automation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FullAutomation
    + https://w3id.org/dpv#FullAutomation +
    Type rdfs:Class + , owl:Class + , dpv-owl:AutomationLevel +
    Sub-class of dpv-owl:AutomationLevel + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasAutomationLevel, + dpv-owl:hasContext +
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Fully Randomised Pseudonymisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullyRandomisedPseudonymisationPrefixdpv-owl
    LabelFully Randomised Pseudonymisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FullyRandomisedPseudonymisation
    + https://w3id.org/dpv#FullyRandomisedPseudonymisation +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occur
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Government-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2BContractPrefixdpv-owl
    LabelGovernment-to-Business Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2BContract
    + https://w3id.org/dpv#G2BContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and a business
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Government-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2CContractPrefixdpv-owl
    LabelGovernment-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2CContract
    + https://w3id.org/dpv#G2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and consumers
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Government-to-Government Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2GContractPrefixdpv-owl
    LabelGovernment-to-Government Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2GContract
    + https://w3id.org/dpv#G2GContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two governments or government departments or units
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Generate

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratePrefixdpv-owl
    LabelGenerate
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Generate
    + https://w3id.org/dpv#Generate +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Obtain + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto generate or create data
    Date Created2022-04-20
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing
    +
    + + +
    +

    Generated Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedDataPrefixdpv-owl
    LabelGenerated Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeneratedData
    + https://w3id.org/dpv#GeneratedData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Data +
    in Range of dpv-owl:hasData +
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Date Created2023-12-10
    Documented inDpv Personal-data
    +
    + + +
    +

    Generated Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedPersonalDataPrefixdpv-owl
    LabelGenerated Personal Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeneratedPersonalData
    + https://w3id.org/dpv#GeneratedPersonalData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:PersonalData + → dpv-owl:Data +
    in Range of dpv-owl:hasData, + dpv-owl:hasPersonalData +
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-30
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-data
    +
    + + +
    +

    Geographic Coverage

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeographicCoveragePrefixdpv-owl
    LabelGeographic Coverage
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeographicCoverage
    + https://w3id.org/dpv#GeographicCoverage +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasGeographicCoverage, + dpv-owl:hasScale +
    DefinitionIndicate of scale in terms of geographic coverage
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan
    Documented inDex Processing-Scale
    +
    + + + +
    +

    Global Scale

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGlobalScalePrefixdpv-owl
    LabelGlobal Scale
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GlobalScale
    + https://w3id.org/dpv#GlobalScale +
    Type rdfs:Class + , owl:Class + , dpv-owl:GeographicCoverage +
    Sub-class of dpv-owl:GeographicCoverage + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasGeographicCoverage, + dpv-owl:hasScale +
    DefinitionGeographic coverage spanning the entire globe
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Governance Procedures

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernanceProceduresPrefixdpv-owl
    LabelGovernance Procedures
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GovernanceProcedures
    + https://w3id.org/dpv#GovernanceProcedures +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + +
    +

    Governmental Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernmentalOrganisationPrefixdpv-owl
    LabelGovernmental Organisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GovernmentalOrganisation
    + https://w3id.org/dpv#GovernmentalOrganisation +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
    DefinitionAn organisation managed or part of government
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities-Organisation
    +
    + + + +
    +

    Graphical Notice

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGraphicalNoticePrefixdpv-owl
    LabelGraphical Notice
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GraphicalNotice
    + https://w3id.org/dpv#GraphicalNotice +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA notice that uses graphical elements such as visualisations and icons
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    Documented inDpv Tom-Notice
    +
    + + + +
    +

    Guardian(s) of Data Subject

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuardianOfDataSubjectPrefixdpv-owl
    LabelGuardian(s) of Data Subject
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GuardianOfDataSubject
    + https://w3id.org/dpv#GuardianOfDataSubject +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataSubject +
    Sub-class of dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor +
    DefinitionGuardian(s) of data subjects such as children
    Date Created2022-08-03
    ContributorsGeorg P. Krog
    Documented inDpv Entities-Datasubject
    +
    + + + +
    +

    Guideline

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinePrefixdpv-owl
    LabelGuideline
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Guideline
    + https://w3id.org/dpv#Guideline +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:GuidelinesPrinciple + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPractices that specify how activities must be conducted
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Guidelines Principle

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinesPrinciplePrefixdpv-owl
    LabelGuidelines Principle
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GuidelinesPrinciple
    + https://w3id.org/dpv#GuidelinesPrinciple +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionGuidelines or Principles regarding processing and operational measures
    Date Created2019-04-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Hardware Security Protocols

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHardwareSecurityProtocolsPrefixdpv-owl
    LabelHardware Security Protocols
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HardwareSecurityProtocols
    + https://w3id.org/dpv#HardwareSecurityProtocols +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity protocols implemented at or within hardware
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv-owl
    LabelHash Functions
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HashFunctions
    + https://w3id.org/dpv#HashFunctions +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv-owl
    LabelHash-based Message Authentication Code (HMAC)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HashMessageAuthenticationCode
    + https://w3id.org/dpv#HashMessageAuthenticationCode +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicAuthentication + → dpv-owl:AuthenticationProtocols + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:CryptographicAuthentication + → dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + + + + + + + + + + + + + + + + + + + + + + @@ -27597,47 +31426,553 @@

    Hash-based Message Authentication Code (HMAC)

    +
    +

    High Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHighAutomationPrefixdpv-owl
    LabelHigh Automation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HighAutomation
    + https://w3id.org/dpv#HighAutomation +
    Type rdfs:Class + , owl:Class + , dpv-owl:AutomationLevel +
    Sub-class of dpv-owl:AutomationLevel + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasAutomationLevel, + dpv-owl:hasContext +
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisions
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-Context
    +
    +
    +

    Homomorphic Encryption

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHomomorphicEncryptionPrefixdpv-owl
    LabelHomomorphic Encryption
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HomomorphicEncryption
    + https://w3id.org/dpv#HomomorphicEncryption +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting it
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    +
    +

    Huge Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeDataVolumePrefixdpv-owl
    LabelHuge Data Volume
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HugeDataVolume
    + https://w3id.org/dpv#HugeDataVolume +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataVolume +
    Sub-class of dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale +
    DefinitionData volume that is considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    +
    +

    Huge Scale Of Data Subjects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeScaleOfDataSubjectsPrefixdpv-owl
    LabelHuge Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HugeScaleOfDataSubjects
    + https://w3id.org/dpv#HugeScaleOfDataSubjects +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataSubjectScale +
    Sub-class of dpv-owl:DataSubjectScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale +
    DefinitionScale of data subjects considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    +
    +

    Human involved

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvedPrefixdpv-owl
    LabelHuman involved
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HumanInvolved
    + https://w3id.org/dpv#HumanInvolved +
    Type rdfs:Class + , owl:Class + , dpv-owl:HumanInvolvement +
    Sub-class of dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement +
    DefinitionHumans are involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.
    Date Created2022-09-03
    Date Modified2023-12-10
    Documented inDpv Processing-Context
    +
    +
    +

    Human Involvement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementPrefixdpv-owl
    LabelHuman Involvement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HumanInvolvement
    + https://w3id.org/dpv#HumanInvolvement +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement +
    DefinitionThe involvement of humans in specified context
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.
    Examples Spam filter as Automated Decision Making with Human Involvement (E0013) +
    Date Created2022-01-26
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit
    Documented inDex Processing-Context
    +
    -
    -

    High Automation

    +
    +

    Human Involvement for control

    - + - + @@ -27646,13 +31981,14 @@

    High Automation

    - @@ -27660,8 +31996,9 @@

    High Automation

    - @@ -27672,35 +32009,29 @@

    High Automation

    - + - + - - - - + - + - - - - - + + @@ -27711,25 +32042,25 @@

    High Automation

    -
    -

    Homomorphic Encryption

    +
    +

    Human Involvement for decision

    TermHighAutomationHumanInvolvementForControl Prefix dpv-owl
    LabelHigh AutomationHuman Involvement for control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HighAutomation
    - https://w3id.org/dpv#HighAutomation + https://w3id.org/dpv/owl/#HumanInvolvementForControl
    + https://w3id.org/dpv#HumanInvolvementForControl
    Type rdfs:Class , owl:Class - , dpv-owl:AutomationLevel + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:AutomationLevel + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasAutomationLevel, - dpv-owl:hasContext + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvementHuman involvement for the purposes of exercising control over the specified operations in context
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisionsControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102022-09-04
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani2023-12-10
    Documented in Dpv Processing-Context
    - + - + @@ -27738,22 +32069,24 @@

    Homomorphic Encryption

    - - @@ -27764,32 +32097,32 @@

    Homomorphic Encryption

    - + - + + + + - - - - + - + - - - + + + - +
    TermHomomorphicEncryptionHumanInvolvementForDecision Prefix dpv-owl
    LabelHomomorphic EncryptionHuman Involvement for decision
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HomomorphicEncryption
    - https://w3id.org/dpv#HomomorphicEncryption + https://w3id.org/dpv/owl/#HumanInvolvementForDecision
    + https://w3id.org/dpv#HumanInvolvementForDecision
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting itHuman involvement for the purposes of exercising decisions over the specified operations in context
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-09-06
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Tom-TechnicalDpv Processing-Context
    @@ -27797,25 +32130,25 @@

    Homomorphic Encryption

    -
    -

    Huge Data Volume

    +
    +

    Human Involvement for Input

    - + - + @@ -27824,14 +32157,14 @@

    Huge Data Volume

    - @@ -27840,8 +32173,8 @@

    Huge Data Volume

    @@ -27852,9 +32185,12 @@

    Huge Data Volume

    - + - + + + + @@ -27865,16 +32201,19 @@

    Huge Data Volume

    - + - + + + + - +
    TermHugeDataVolumeHumanInvolvementForInput Prefix dpv-owl
    LabelHuge Data VolumeHuman Involvement for Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HugeDataVolume
    - https://w3id.org/dpv#HugeDataVolume + https://w3id.org/dpv/owl/#HumanInvolvementForInput
    + https://w3id.org/dpv#HumanInvolvementForInput
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:DataVolume - → dpv-owl:Scale + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionData volume that is considered huge or more than large within the contextHuman involvement for the purposes of providing inputs to the specified context
    Usage NoteInputs can be in the form of data or other resources.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    Documented inDpv Processing-ScaleDpv Processing-Context
    @@ -27882,25 +32221,25 @@

    Huge Data Volume

    -
    -

    Huge Scale Of Data Subjects

    +
    +

    Human Involvement for intervention

    - + - + @@ -27909,14 +32248,14 @@

    Huge Scale Of Data Subjects

    - @@ -27925,8 +32264,8 @@

    Huge Scale Of Data Subjects

    @@ -27937,9 +32276,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -27950,16 +32292,16 @@

    Huge Scale Of Data Subjects

    - + - - - + + + - +
    TermHugeScaleOfDataSubjectsHumanInvolvementForIntervention Prefix dpv-owl
    LabelHuge Scale Of Data SubjectsHuman Involvement for intervention
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HugeScaleOfDataSubjects
    - https://w3id.org/dpv#HugeScaleOfDataSubjects + https://w3id.org/dpv/owl/#HumanInvolvementForIntervention
    + https://w3id.org/dpv#HumanInvolvementForIntervention
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectScale + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionScale of data subjects considered huge or more than large within the contextHuman involvement for the purposes of exercising interventions over the specified operations in context
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    Date Created2022-06-152022-09-05
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Processing-ScaleDpv Processing-Context
    @@ -27967,25 +32309,25 @@

    Huge Scale Of Data Subjects

    -
    -

    Human involved

    +
    +

    Human Involvement for Oversight

    - + - + @@ -28022,11 +32364,11 @@

    Human involved

    - + - + @@ -28038,13 +32380,16 @@

    Human involved

    - + - + + + + @@ -28054,25 +32399,26 @@

    Human involved

    -
    -

    Human Involvement

    + +
    +

    Human Involvement for Verification

    TermHumanInvolvedHumanInvolvementForOversight Prefix dpv-owl
    LabelHuman involvedHuman Involvement for Oversight
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolved
    - https://w3id.org/dpv#HumanInvolved + https://w3id.org/dpv/owl/#HumanInvolvementForOversight
    + https://w3id.org/dpv#HumanInvolvementForOversight
    DefinitionHumans are involved in the specified contextHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.Oversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-032022-09-07
    Date Modified 2023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented in Dpv Processing-Context
    - + - + @@ -28081,12 +32427,14 @@

    Human Involvement

    - @@ -28107,17 +32455,13 @@

    Human Involvement

    - + - + - - - @@ -28127,11 +32471,11 @@

    Human Involvement

    - + - + @@ -28139,7 +32483,7 @@

    Human Involvement

    - +
    TermHumanInvolvementHumanInvolvementForVerification Prefix dpv-owl
    LabelHuman InvolvementHuman Involvement for Verification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvement
    - https://w3id.org/dpv#HumanInvolvement + https://w3id.org/dpv/owl/#HumanInvolvementForVerification
    + https://w3id.org/dpv#HumanInvolvementForVerification
    Type rdfs:Class , owl:Class + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:EntityInvolvement + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    DefinitionThe involvement of humans in specified contextHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.Verification by itself does not imply ability to Control, Intervene, or having Oversight.
    Examples Spam filter as Automated Decision Making with Human Involvement (E0013) -
    Date Created2022-01-262022-09-07
    Date Modified2024-04-202023-12-10
    Contributors
    Documented inDex Processing-ContextDpv Processing-Context
    @@ -28147,25 +32491,25 @@

    Human Involvement

    -
    -

    Human Involvement for control

    +
    +

    Human not involved

    - + - + @@ -28202,11 +32546,11 @@

    Human Involvement for control

    - + - + @@ -28218,12 +32562,9 @@

    Human Involvement for control

    - - - - - + + @@ -28235,25 +32576,25 @@

    Human Involvement for control

    -
    -

    Human Involvement for decision

    +
    +

    Human Resource Management

    TermHumanInvolvementForControlHumanNotInvolved Prefix dpv-owl
    LabelHuman Involvement for controlHuman not involved
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForControl
    - https://w3id.org/dpv#HumanInvolvementForControl + https://w3id.org/dpv/owl/#HumanNotInvolved
    + https://w3id.org/dpv#HumanNotInvolved
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in contextHumans are not involved in the specified context
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.This maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2022-09-04
    Date Modified 2023-12-10
    Documented in
    - + - + @@ -28262,24 +32603,19 @@

    Human Involvement for decision

    - - @@ -28290,58 +32626,60 @@

    Human Involvement for decision

    - + - + - + + + + - + + - - + + - - +
    TermHumanInvolvementForDecisionHumanResourceManagement Prefix dpv-owl
    LabelHuman Involvement for decisionHuman Resource Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForDecision
    - https://w3id.org/dpv#HumanInvolvementForDecision + https://w3id.org/dpv/owl/#HumanResourceManagement
    + https://w3id.org/dpv#HumanResourceManagement
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:Purpose
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasPurpose
    DefinitionHuman involvement for the purposes of exercising decisions over the specified operations in contextPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
    SourceBelgian DPA ROPA Template
    Date Created2022-09-062021-09-01
    Date Modified2023-12-10ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    - -
    -

    Human Involvement for Input

    +
    +

    Identifying Personal Data

    - + - + @@ -28350,24 +32688,20 @@

    Human Involvement for Input

    - - @@ -28378,11 +32712,11 @@

    Human Involvement for Input

    - + - + @@ -28394,19 +32728,94 @@

    Human Involvement for Input

    - + + + + + + + + +
    TermHumanInvolvementForInputIdentifyingPersonalData Prefix dpv-owl
    LabelHuman Involvement for InputIdentifying Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForInput
    - https://w3id.org/dpv#HumanInvolvementForInput + https://w3id.org/dpv/owl/#IdentifyingPersonalData
    + https://w3id.org/dpv#IdentifyingPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionHuman involvement for the purposes of providing inputs to the specified contextPersonal Data that explicitly and by itself is sufficient to identify a person
    Usage NoteInputs can be in the form of data or other resources.DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.
    Date Created2022-09-072024-02-14
    Documented inDpv Personal-data
    +
    + + + +
    +

    Identity Authentication

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - +
    TermIdentityAuthenticationPrefixdpv-owl
    LabelIdentity Authentication
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#IdentityAuthentication
    + https://w3id.org/dpv#IdentityAuthentication +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    Date Modified2023-12-10
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with performing authentication based on identity as a form of security
    Date Created2024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    @@ -28414,25 +32823,25 @@

    Human Involvement for Input

    -
    -

    Human Involvement for intervention

    +
    +

    Identity Management Method

    - + - + @@ -28441,24 +32850,23 @@

    Human Involvement for intervention

    - - @@ -28469,12 +32877,94 @@

    Human Involvement for intervention

    - + + + + + + - - + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementForInterventionIdentityManagementMethod Prefix dpv-owl
    LabelHuman Involvement for interventionIdentity Management Method
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForIntervention
    - https://w3id.org/dpv#HumanInvolvementForIntervention + https://w3id.org/dpv/owl/#IdentityManagementMethod
    + https://w3id.org/dpv#IdentityManagementMethod
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:AuthorisationProcedure + → dpv-owl:SecurityProcedure + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionHuman involvement for the purposes of exercising interventions over the specified operations in contextManagement of identity and identity-based processes
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Identity Verification

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -28485,16 +32975,16 @@

    Human Involvement for intervention

    - + + - - + + - - +
    TermIdentityVerificationPrefixdpv-owl
    LabelIdentity Verification
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#IdentityVerification
    + https://w3id.org/dpv#IdentityVerification +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Verification + → dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with verifying or authenticating identity as a form of security
    Date Created2022-09-052019-04-05
    Date Modified2023-12-10ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Processing-ContextDpv Purposes
    @@ -28502,25 +32992,25 @@

    Human Involvement for intervention

    -
    -

    Human Involvement for Oversight

    +
    +

    Immigrant

    - + - + @@ -28529,24 +33019,31 @@

    Human Involvement for Oversight

    - - @@ -28557,12 +33054,9 @@

    Human Involvement for Oversight

    - + - - - - + @@ -28573,45 +33067,41 @@

    Human Involvement for Oversight

    - + - - - - + - + - +
    TermHumanInvolvementForOversightImmigrant Prefix dpv-owl
    LabelHuman Involvement for OversightImmigrant
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForOversight
    - https://w3id.org/dpv#HumanInvolvementForOversight + https://w3id.org/dpv/owl/#Immigrant
    + https://w3id.org/dpv#Immigrant
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:DataSubject
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputsData subjects that are immigrants (for a jurisdiction)
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-072022-04-06
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Entities-Datasubject
    - -
    -

    Human Involvement for Verification

    +
    +

    Impact

    - + - + @@ -28620,24 +33110,24 @@

    Human Involvement for Verification

    - - + + + + - @@ -28648,13 +33138,19 @@

    Human Involvement for Verification

    - + - + + + + @@ -28664,19 +33160,19 @@

    Human Involvement for Verification

    - + - + - + - +
    TermHumanInvolvementForVerificationImpact Prefix dpv-owl
    LabelHuman Involvement for VerificationImpact
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForVerification
    - https://w3id.org/dpv#HumanInvolvementForVerification + https://w3id.org/dpv/owl/#Impact
    + https://w3id.org/dpv#Impact
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Consequence + → dpv-owl:RiskConcept
    in Domain of dpv-owl:hasImpactOn +
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasConsequence, + dpv-owl:hasImpact
    DefinitionHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.The impact(s) possible or arising as a consequence from specified context
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Indicating risks, consequences, and impacts (E0027); + Using DPV and RISK extension to represent risks (E0068); + Using DPV and RISK extension to represent incidents (E0069) +
    Date Created2022-09-072022-03-23
    Date Modified2023-12-102024-08-16
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDpv Processing-ContextDex Risk
    @@ -28684,25 +33180,25 @@

    Human Involvement for Verification

    -
    -

    Human not involved

    +
    +

    Impact Assessment

    - + - + @@ -28711,24 +33207,26 @@

    Human not involved

    - - @@ -28739,12 +33237,9 @@

    Human not involved

    - + - - - - + @@ -28755,13 +33250,16 @@

    Human not involved

    - + - + + + + - +
    TermHumanNotInvolvedImpactAssessment Prefix dpv-owl
    LabelHuman not involvedImpact Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanNotInvolved
    - https://w3id.org/dpv#HumanNotInvolved + https://w3id.org/dpv/owl/#ImpactAssessment
    + https://w3id.org/dpv#ImpactAssessment
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionHumans are not involved in the specified contextCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
    Usage NoteThis maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Processing-ContextDpv Risk
    @@ -28769,25 +33267,25 @@

    Human not involved

    -
    -

    Human Resource Management

    +
    +

    Implied Consent

    - + - + @@ -28796,19 +33294,21 @@

    Human Resource Management

    - - @@ -28819,60 +33319,57 @@

    Human Resource Management

    - + - + - - - - + - + - + - +
    TermHumanResourceManagementImpliedConsent Prefix dpv-owl
    LabelHuman Resource ManagementImplied Consent
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanResourceManagement
    - https://w3id.org/dpv#HumanResourceManagement + https://w3id.org/dpv/owl/#ImpliedConsent
    + https://w3id.org/dpv#ImpliedConsent
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Purpose + dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalBasis
    DefinitionPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.Consent that is implied indirectly through an action not associated solely with conveying a consenting decision
    Usage NoteHR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-06-21
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Consent-Types
    -
    -

    Identifying Personal Data

    +
    +

    Importance

    - + - + @@ -28886,15 +33383,14 @@

    Identifying Personal Data

    - - @@ -28905,11 +33401,11 @@

    Identifying Personal Data

    - + - + @@ -28921,13 +33417,16 @@

    Identifying Personal Data

    - + - + + + + - +
    TermIdentifyingPersonalDataImportance Prefix dpv-owl
    LabelIdentifying Personal DataImportance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentifyingPersonalData
    - https://w3id.org/dpv#IdentifyingPersonalData + https://w3id.org/dpv/owl/#Importance
    + https://w3id.org/dpv#Importance
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasImportance
    DefinitionPersonal Data that explicitly and by itself is sufficient to identify a personAn indication of 'importance' within a context
    Usage NoteDPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.Importance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2024-02-142022-02-09
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    Documented inDpv Personal-dataDpv Context
    @@ -28935,25 +33434,25 @@

    Identifying Personal Data

    -
    -

    Identity Authentication

    +
    +

    Improve Existing Products and Services

    - + - + @@ -28968,7 +33467,9 @@

    Identity Authentication

    - @@ -28986,7 +33487,7 @@

    Identity Authentication

    - + @@ -28999,12 +33500,12 @@

    Identity Authentication

    - + - + @@ -29016,25 +33517,25 @@

    Identity Authentication

    -
    -

    Identity Management Method

    +
    +

    Improve Healthcare

    TermIdentityAuthenticationImproveExistingProductsAndServices Prefix dpv-owl
    LabelIdentity AuthenticationImprove Existing Products and Services
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityAuthentication
    - https://w3id.org/dpv#IdentityAuthentication + https://w3id.org/dpv/owl/#ImproveExistingProductsAndServices
    + https://w3id.org/dpv#ImproveExistingProductsAndServices
    Sub-class of dpv-owl:EnforceSecurity + dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvisiondpv-owl:Purpose
    DefinitionPurposes associated with performing authentication based on identity as a form of securityPurposes associated with improving existing products and services
    Date Created2024-04-142019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented in
    - + - + @@ -29043,23 +33544,20 @@

    Identity Management Method

    - - @@ -29070,7 +33568,7 @@

    Identity Management Method

    - + @@ -29079,23 +33577,23 @@

    Identity Management Method

    - + - + - + - +
    TermIdentityManagementMethodImproveHealthcare Prefix dpv-owl
    LabelIdentity Management MethodImprove Healthcare
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityManagementMethod
    - https://w3id.org/dpv#IdentityManagementMethod + https://w3id.org/dpv/owl/#ImproveHealthcare
    + https://w3id.org/dpv#ImproveHealthcare
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:AuthorisationProcedure - → dpv-owl:SecurityProcedure - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionManagement of identity and identity-based processesPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -29103,25 +33601,25 @@

    Identity Management Method

    -
    -

    Identity Verification

    +
    +

    Improve Internal CRM Processes

    - + - + @@ -29136,8 +33634,14 @@

    Identity Verification

    - + + @@ -29155,7 +33659,7 @@

    Identity Verification

    - + @@ -29185,25 +33689,25 @@

    Identity Verification

    -
    -

    Immigrant

    +
    +

    Improve Public Services

    TermIdentityVerificationImproveInternalCRMProcesses Prefix dpv-owl
    LabelIdentity VerificationImprove Internal CRM Processes
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityVerification
    - https://w3id.org/dpv#IdentityVerification + https://w3id.org/dpv/owl/#ImproveInternalCRMProcesses
    + https://w3id.org/dpv#ImproveInternalCRMProcesses
    Sub-class of dpv-owl:Verification - → dpv-owl:EnforceSecurity + dpv-owl:CustomerRelationshipManagement + → dpv-owl:CustomerManagement + → dpv-owl:Purpose +
    Sub-class of dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvisiondpv-owl:Purpose
    DefinitionPurposes associated with verifying or authenticating identity as a form of securityPurposes associated with improving customer-relationship management (CRM) processes
    - + - + @@ -29212,28 +33716,20 @@

    Immigrant

    - - @@ -29244,54 +33740,58 @@

    Immigrant

    - + - + + + + - + - + - +
    TermImmigrantImprovePublicServices Prefix dpv-owl
    LabelImmigrantImprove Public Services
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Immigrant
    - https://w3id.org/dpv#Immigrant + https://w3id.org/dpv/owl/#ImprovePublicServices
    + https://w3id.org/dpv#ImprovePublicServices
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasPurpose
    DefinitionData subjects that are immigrants (for a jurisdiction)Purposes associated with improving the provision of public services, such as public safety, education or law enforcement
    Source
    Date Created2022-04-062024-02-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Purposes
    -
    -

    Impact

    + +
    +

    Improve Transport and Mobility

    - + - + @@ -29300,24 +33800,20 @@

    Impact

    - - - - - + - @@ -29328,41 +33824,32 @@

    Impact

    - + - - - - - - - + - + + + + - + - - - - + - + - +
    TermImpactImproveTransportMobility Prefix dpv-owl
    LabelImpactImprove Transport and Mobility
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Impact
    - https://w3id.org/dpv#Impact + https://w3id.org/dpv/owl/#ImproveTransportMobility
    + https://w3id.org/dpv#ImproveTransportMobility
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Consequence - → dpv-owl:RiskConcept + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Domain of dpv-owl:hasImpactOn -
    in Range of dpv-owl:hasConsequence, - dpv-owl:hasImpact + dpv-owl:hasPurpose
    DefinitionThe impact(s) possible or arising as a consequence from specified contextPurposes associated with improving traffic, public transport systems or costs for drivers
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Indicating risks, consequences, and impacts (E0027); - Using DPV and RISK extension to represent risks (E0068); - Using DPV and RISK extension to represent incidents (E0069) -
    Source
    Date Created2022-03-232024-02-14
    Date Modified2024-08-16
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDex RiskDpv Purposes
    @@ -29370,25 +33857,25 @@

    Impact

    -
    -

    Impact Assessment

    +
    +

    Incident Management Procedures

    - + - + @@ -29403,8 +33890,7 @@

    Impact Assessment

    - @@ -29412,10 +33898,7 @@

    Impact Assessment

    - @@ -29427,29 +33910,32 @@

    Impact Assessment

    - + - + + + + - + - + - +
    TermImpactAssessmentIncidentManagementProcedures Prefix dpv-owl
    LabelImpact AssessmentIncident Management Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImpactAssessment
    - https://w3id.org/dpv#ImpactAssessment + https://w3id.org/dpv/owl/#IncidentManagementProcedures
    + https://w3id.org/dpv#IncidentManagementProcedures
    Sub-class of dpv-owl:RiskAssessment - → dpv-owl:Assessment + dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.Procedures related to management of incidents
    SourceENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv RiskDpv Tom-Organisational
    @@ -29457,25 +33943,25 @@

    Impact Assessment

    -
    -

    Implied Consent

    +
    +

    Incident Reporting Communication

    - + - + @@ -29484,21 +33970,22 @@

    Implied Consent

    - - @@ -29509,57 +33996,57 @@

    Implied Consent

    - + - - - - + - + + + + - + - + - +
    TermImpliedConsentIncidentReportingCommunication Prefix dpv-owl
    LabelImplied ConsentIncident Reporting Communication
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImpliedConsent
    - https://w3id.org/dpv#ImpliedConsent + https://w3id.org/dpv/owl/#IncidentReportingCommunication
    + https://w3id.org/dpv#IncidentReportingCommunication
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is implied indirectly through an action not associated solely with conveying a consenting decisionProcedures related to management of incident reporting
    Usage NoteImplied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Legal-basis-Consent-TypesDpv Tom-Organisational
    -
    -

    Importance

    +
    +

    Incorrect Data

    - + - + @@ -29573,14 +34060,13 @@

    Importance

    - - @@ -29591,12 +34077,9 @@

    Importance

    - + - - - - + @@ -29607,16 +34090,16 @@

    Importance

    - + - + - +
    TermImportanceIncorrectData Prefix dpv-owl
    LabelImportanceIncorrect Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Importance
    - https://w3id.org/dpv#Importance + https://w3id.org/dpv/owl/#IncorrectData
    + https://w3id.org/dpv#IncorrectData
    Sub-class of dpv-owl:Context + dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasImportance + dpv-owl:hasData
    DefinitionAn indication of 'importance' within a contextData that is known to be incorrect or inconsistent with some requirements
    Usage NoteImportance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2022-02-092022-11-02
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv ContextDpv Personal-data
    @@ -29624,25 +34107,25 @@

    Importance

    -
    -

    Improve Existing Products and Services

    +
    +

    Increase Service Robustness

    - + - + @@ -29677,7 +34160,7 @@

    Improve Existing Products and Services

    - + @@ -29707,25 +34190,25 @@

    Improve Existing Products and Services

    -
    -

    Improve Healthcare

    +
    +

    Indeterminate Duration

    TermImproveExistingProductsAndServicesIncreaseServiceRobustness Prefix dpv-owl
    LabelImprove Existing Products and ServicesIncrease Service Robustness
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveExistingProductsAndServices
    - https://w3id.org/dpv#ImproveExistingProductsAndServices + https://w3id.org/dpv/owl/#IncreaseServiceRobustness
    + https://w3id.org/dpv#IncreaseServiceRobustness
    DefinitionPurposes associated with improving existing products and servicesPurposes associated with improving robustness and resilience of services
    - + - + @@ -29734,20 +34217,21 @@

    Improve Healthcare

    - - @@ -29758,58 +34242,57 @@

    Improve Healthcare

    - + - + + + + - - - - + - + - + - +
    TermImproveHealthcareIndeterminateDuration Prefix dpv-owl
    LabelImprove HealthcareIndeterminate Duration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveHealthcare
    - https://w3id.org/dpv#ImproveHealthcare + https://w3id.org/dpv/owl/#IndeterminateDuration
    + https://w3id.org/dpv#IndeterminateDuration
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:Duration
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:Duration + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasDuration
    DefinitionPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseasesDuration that is indeterminate or cannot be determined
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Source
    Date Created2024-02-142022-11-30
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Context
    - -
    -

    Improve Internal CRM Processes

    +
    +

    Industry Consortium

    - + - + @@ -29818,27 +34301,31 @@

    Improve Internal CRM Processes

    - - - - @@ -29849,29 +34336,35 @@

    Improve Internal CRM Processes

    - + - + + + + - + - + + + + - + - +
    TermImproveInternalCRMProcessesIndustryConsortium Prefix dpv-owl
    LabelImprove Internal CRM ProcessesIndustry Consortium
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveInternalCRMProcesses
    - https://w3id.org/dpv#ImproveInternalCRMProcesses + https://w3id.org/dpv/owl/#IndustryConsortium
    + https://w3id.org/dpv#IndustryConsortium
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:CustomerRelationshipManagement - → dpv-owl:CustomerManagement - → dpv-owl:Purpose -
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionPurposes associated with improving customer-relationship management (CRM) processesA consortium established and comprising on industry organisations
    SourceADMS controlled vocabulary
    Date Created2019-04-052022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Entities-Organisation
    @@ -29879,25 +34372,25 @@

    Improve Internal CRM Processes

    -
    -

    Improve Public Services

    +
    +

    Infer

    - + - + @@ -29906,20 +34399,21 @@

    Improve Public Services

    - - @@ -29930,58 +34424,64 @@

    Improve Public Services

    - + + + + + - + + + - - - - + - + - + + + + - + - +
    TermImprovePublicServicesInfer Prefix dpv-owl
    LabelImprove Public ServicesInfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImprovePublicServices
    - https://w3id.org/dpv#ImprovePublicServices + https://w3id.org/dpv/owl/#Infer
    + https://w3id.org/dpv#Infer
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:Processing
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:Derive + → dpv-owl:Obtain + → dpv-owl:Processing
    in Range of dpv-owl:hasPurpose + dpv-owl:hasProcessing
    DefinitionPurposes associated with improving the provision of public services, such as public safety, education or law enforcementto infer data from existing data
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.
    Examples Derivation and inference of personal data (E0009) +
    Source
    Date Created2024-02-142022-04-20
    Date Modified2022-10-14
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDex Processing
    - -
    -

    Improve Transport and Mobility

    +
    +

    Inferred Data

    - + - + @@ -29990,20 +34490,19 @@

    Improve Transport and Mobility

    - - @@ -30014,58 +34513,51 @@

    Improve Transport and Mobility

    - + - - - - + - + - - - - + - +
    TermImproveTransportMobilityInferredData Prefix dpv-owl
    LabelImprove Transport and MobilityInferred Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveTransportMobility
    - https://w3id.org/dpv#ImproveTransportMobility + https://w3id.org/dpv/owl/#InferredData
    + https://w3id.org/dpv#InferredData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:DerivedData + → dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData
    DefinitionPurposes associated with improving traffic, public transport systems or costs for driversData that has been obtained through inferences of other data
    Source
    Date Created2024-02-142023-12-10
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv PurposesDpv Personal-data
    - -
    -

    Incident Management Procedures

    +
    +

    Inferred Personal Data

    - + - + @@ -30074,22 +34566,31 @@

    Incident Management Procedures

    - + + + + - @@ -30100,32 +34601,39 @@

    Incident Management Procedures

    - + + + + + - + + + - - - - + - + - + + + + - +
    TermIncidentManagementProceduresInferredPersonalData Prefix dpv-owl
    LabelIncident Management ProceduresInferred Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncidentManagementProcedures
    - https://w3id.org/dpv#IncidentManagementProcedures + https://w3id.org/dpv/owl/#InferredPersonalData
    + https://w3id.org/dpv#InferredPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DerivedPersonalData + → dpv-owl:DerivedData + → dpv-owl:Data +
    Sub-class of dpv-owl:DerivedPersonalData + → dpv-owl:PersonalData + → dpv-owl:Data +
    Sub-class of dpv-owl:InferredData + → dpv-owl:DerivedData + → dpv-owl:Data
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionProcedures related to management of incidentsPersonal Data that is obtained through inference from other data
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples Derivation and inference of personal data (E0009) +
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-01-19
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Personal-data
    @@ -30133,25 +34641,25 @@

    Incident Management Procedures

    -
    -

    Incident Reporting Communication

    +
    +

    Information Flow Control

    - + - + @@ -30160,21 +34668,20 @@

    Incident Reporting Communication

    - - @@ -30186,7 +34693,7 @@

    Incident Reporting Communication

    - + @@ -30195,7 +34702,7 @@

    Incident Reporting Communication

    - + @@ -30211,32 +34718,33 @@

    Incident Reporting Communication

    - +
    TermIncidentReportingCommunicationInformationFlowControl Prefix dpv-owl
    LabelIncident Reporting CommunicationInformation Flow Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncidentReportingCommunication
    - https://w3id.org/dpv#IncidentReportingCommunication + https://w3id.org/dpv/owl/#InformationFlowControl
    + https://w3id.org/dpv#InformationFlowControl
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of incident reportingUse of measures to control information flows
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    -
    -

    Incorrect Data

    + +
    +

    Information Security Policy

    - + - + @@ -30245,18 +34753,24 @@

    Incorrect Data

    - - @@ -30267,29 +34781,35 @@

    Incorrect Data

    - + - + + + + - + - + + + + - +
    TermIncorrectDataInformationSecurityPolicy Prefix dpv-owl
    LabelIncorrect DataInformation Security Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncorrectData
    - https://w3id.org/dpv#IncorrectData + https://w3id.org/dpv/owl/#InformationSecurityPolicy
    + https://w3id.org/dpv#InformationSecurityPolicy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Data + dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasData + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData that is known to be incorrect or inconsistent with some requirementsPolicy regarding security of information
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-11-022022-08-17
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    Documented inDpv Personal-dataDpv Tom-Organisational
    @@ -30297,25 +34817,25 @@

    Incorrect Data

    -
    -

    Increase Service Robustness

    +
    +

    Informed Consent

    - + - + @@ -30324,22 +34844,20 @@

    Increase Service Robustness

    - - @@ -30350,9 +34868,12 @@

    Increase Service Robustness

    - + - + + + + @@ -30363,16 +34884,16 @@

    Increase Service Robustness

    - + - + - +
    TermIncreaseServiceRobustnessInformedConsent Prefix dpv-owl
    LabelIncrease Service RobustnessInformed Consent
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncreaseServiceRobustness
    - https://w3id.org/dpv#IncreaseServiceRobustness + https://w3id.org/dpv/owl/#InformedConsent
    + https://w3id.org/dpv#InformedConsent
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Consent + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalBasis
    DefinitionPurposes associated with improving robustness and resilience of servicesConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    Date Created2019-04-052022-06-21
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Consent-Types
    @@ -30380,25 +34901,25 @@

    Increase Service Robustness

    -
    -

    Indeterminate Duration

    +
    +

    Innovative Use of Existing Technologies

    - + - + @@ -30407,21 +34928,21 @@

    Indeterminate Duration

    - - @@ -30432,12 +34953,9 @@

    Indeterminate Duration

    - + - - - - + @@ -30448,41 +34966,39 @@

    Indeterminate Duration

    - + - - - - + - +
    TermIndeterminateDurationInnovativeUseOfExistingTechnology Prefix dpv-owl
    LabelIndeterminate DurationInnovative Use of Existing Technologies
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IndeterminateDuration
    - https://w3id.org/dpv#IndeterminateDuration + https://w3id.org/dpv/owl/#InnovativeUseOfExistingTechnology
    + https://w3id.org/dpv#InnovativeUseOfExistingTechnology
    Type rdfs:Class , owl:Class - , dpv-owl:Duration + , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:Duration + dpv-owl:InnovativeUseOfTechnology + → dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasContext
    DefinitionDuration that is indeterminate or cannot be determinedInvolvement of existing technologies used in an innovative manner
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Date Created2022-11-302023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv ContextDpv Processing-Context
    -
    -

    Industry Consortium

    + +
    +

    Innovative Use of New Technologies

    - + - + @@ -30491,28 +35007,21 @@

    Industry Consortium

    - - @@ -30523,61 +35032,63 @@

    Industry Consortium

    - + - + + + + - + - + - + - + - +
    TermIndustryConsortiumInnovativeUseOfNewTechnologies Prefix dpv-owl
    LabelIndustry ConsortiumInnovative Use of New Technologies
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IndustryConsortium
    - https://w3id.org/dpv#IndustryConsortium + https://w3id.org/dpv/owl/#InnovativeUseOfNewTechnologies
    + https://w3id.org/dpv#InnovativeUseOfNewTechnologies
    Type rdfs:Class , owl:Class + , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:InnovativeUseOfTechnology + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext
    DefinitionA consortium established and comprising on industry organisationsInvolvement of a new (innovative) technologies
    Usage NoteNew technologies are by definition considered innovative
    SourceADMS controlled vocabularyGDPR Art.4-2
    Date Created2022-02-022020-11-04
    Date Modified2020-10-052023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Entities-OrganisationDpv Processing-Context
    - -
    -

    Infer

    +
    +

    Innovative use of Technology

    - + - + @@ -30586,21 +35097,19 @@

    Infer

    - - @@ -30611,17 +35120,13 @@

    Infer

    - + - + - - - @@ -30631,44 +35136,38 @@

    Infer

    - + - - - - - - - - + + - +
    TermInferInnovativeUseOfTechnology Prefix dpv-owl
    LabelInferInnovative use of Technology
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Infer
    - https://w3id.org/dpv#Infer + https://w3id.org/dpv/owl/#InnovativeUseOfTechnology
    + https://w3id.org/dpv#InnovativeUseOfTechnology
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Derive - → dpv-owl:Obtain - → dpv-owl:Processing + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext
    Definitionto infer data from existing dataIndicates that technology is being used in an innovative manner
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Examples Derivation and inference of personal data (E0009) -
    Date Created2022-04-202023-12-10
    Date Modified2022-10-14
    ContributorsHarshvardhan J. Pandit
    Documented inDex ProcessingDpv Processing-Context
    -
    -

    Inferred Data

    +
    +

    Intellectual Property Data

    - + - + @@ -30682,7 +35181,7 @@

    Inferred Data

    - @@ -30700,20 +35199,23 @@

    Inferred Data

    - + - + + + + - + @@ -30726,25 +35228,26 @@

    Inferred Data

    -
    -

    Inferred Personal Data

    + +
    +

    Intended

    TermInferredDataIntellectualPropertyData Prefix dpv-owl
    LabelInferred DataIntellectual Property Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InferredData
    - https://w3id.org/dpv#InferredData + https://w3id.org/dpv/owl/#IntellectualPropertyData
    + https://w3id.org/dpv#IntellectualPropertyData
    Sub-class of dpv-owl:DerivedData + dpv-owl:ConfidentialDatadpv-owl:Data
    DefinitionData that has been obtained through inferences of other dataData protected by Intellectual Property rights and regulations
    Source
    Date Created2023-12-102024-02-14
    - + - + @@ -30753,31 +35256,23 @@

    Inferred Personal Data

    - - - - - - @@ -30788,17 +35283,10 @@

    Inferred Personal Data

    - + - - - - - - - + @@ -30808,45 +35296,41 @@

    Inferred Personal Data

    - + - - - - + - + - +
    TermInferredPersonalDataIntended Prefix dpv-owl
    LabelInferred Personal DataIntended
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InferredPersonalData
    - https://w3id.org/dpv#InferredPersonalData + https://w3id.org/dpv/owl/#Intended
    + https://w3id.org/dpv#Intended
    Type rdfs:Class , owl:Class + , dpv-owl:IntentionStatus
    Sub-class of dpv-owl:DerivedPersonalData - → dpv-owl:DerivedData - → dpv-owl:Data -
    Sub-class of dpv-owl:DerivedPersonalData - → dpv-owl:PersonalData - → dpv-owl:Data -
    Sub-class of dpv-owl:InferredData - → dpv-owl:DerivedData - → dpv-owl:Data + dpv-owl:IntentionStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasIntention, + dpv-owl:hasStatus
    DefinitionPersonal Data that is obtained through inference from other dataStatus indicating the specified context was intended
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples Derivation and inference of personal data (E0009) -
    Date Created2022-01-192024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex Personal-dataDpv Context-Status
    - -
    -

    Information Flow Control

    +
    +

    Intention Status

    - + - + @@ -30855,21 +35339,21 @@

    Information Flow Control

    - - @@ -30880,32 +35364,32 @@

    Information Flow Control

    - + - + + + + - - - - + - + - + - +
    TermInformationFlowControlIntentionStatus Prefix dpv-owl
    LabelInformation Flow ControlIntention Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformationFlowControl
    - https://w3id.org/dpv#InformationFlowControl + https://w3id.org/dpv/owl/#IntentionStatus
    + https://w3id.org/dpv#IntentionStatus
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasIntention, + dpv-owl:hasStatus
    DefinitionUse of measures to control information flowsStatus indicating whether the specified context was intended or unintended
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Context-Status
    @@ -30913,25 +35397,25 @@

    Information Flow Control

    -
    -

    Information Security Policy

    +
    +

    Internal Resource Optimisation

    - + - + @@ -30940,24 +35424,22 @@

    Information Security Policy

    - - @@ -30968,61 +35450,54 @@

    Information Security Policy

    - + - - - - + - + - - - - + - + - +
    TermInformationSecurityPolicyInternalResourceOptimisation Prefix dpv-owl
    LabelInformation Security PolicyInternal Resource Optimisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformationSecurityPolicy
    - https://w3id.org/dpv#InformationSecurityPolicy + https://w3id.org/dpv/owl/#InternalResourceOptimisation
    + https://w3id.org/dpv#InternalResourceOptimisation
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvision + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionPolicy regarding security of informationPurposes associated with optimisation of internal resource availability and usage for organisation
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172019-04-05
    Date Modified2024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Tom-OrganisationalDpv Purposes
    - -
    -

    Informed Consent

    +
    +

    International Organisation

    - + - + @@ -31031,20 +35506,31 @@

    Informed Consent

    - - @@ -31055,32 +35541,35 @@

    Informed Consent

    - + - - - - + - + + + + - + - + + + + - + - +
    TermInformedConsentInternationalOrganisation Prefix dpv-owl
    LabelInformed ConsentInternational Organisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformedConsent
    - https://w3id.org/dpv#InformedConsent + https://w3id.org/dpv/owl/#InternationalOrganisation
    + https://w3id.org/dpv#InternationalOrganisation
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decisionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    SourceGDPR Art.4-26
    Date Created2022-06-212022-03-23
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeJulian Flake, Georg P. Krog
    Documented inDpv Legal-basis-Consent-TypesDpv Entities-Organisation
    @@ -31088,25 +35577,25 @@

    Informed Consent

    -
    -

    Innovative Use of Existing Technologies

    +
    +

    Intrusion Detection System

    - + - + @@ -31115,21 +35604,22 @@

    Innovative Use of Existing Technologies

    - - @@ -31140,52 +35630,57 @@

    Innovative Use of Existing Technologies

    - + - + + + + - + - + + + + - +
    TermInnovativeUseOfExistingTechnologyIntrusionDetectionSystem Prefix dpv-owl
    LabelInnovative Use of Existing TechnologiesIntrusion Detection System
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfExistingTechnology
    - https://w3id.org/dpv#InnovativeUseOfExistingTechnology + https://w3id.org/dpv/owl/#IntrusionDetectionSystem
    + https://w3id.org/dpv#IntrusionDetectionSystem
    Type rdfs:Class , owl:Class - , dpv-owl:InnovativeUseOfTechnology + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:InnovativeUseOfTechnology - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of existing technologies used in an innovative mannerUse of measures to detect intrusions and other unauthorised attempts to gain access to a system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2023-12-102022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    - -
    -

    Innovative Use of New Technologies

    +
    +

    Involvement Status

    - + - + @@ -31194,21 +35689,21 @@

    Innovative Use of New Technologies

    - - @@ -31219,63 +35714,55 @@

    Innovative Use of New Technologies

    - + - - - - + - - - - + - + - - - - + - + - +
    TermInnovativeUseOfNewTechnologiesInvolvementStatus Prefix dpv-owl
    LabelInnovative Use of New TechnologiesInvolvement Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfNewTechnologies
    - https://w3id.org/dpv#InnovativeUseOfNewTechnologies + https://w3id.org/dpv/owl/#InvolvementStatus
    + https://w3id.org/dpv#InvolvementStatus
    Type rdfs:Class , owl:Class - , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:InnovativeUseOfTechnology - → dpv-owl:ProcessingContext + dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext + dpv-owl:hasContext, + dpv-owl:hasInvolvement, + dpv-owl:hasStatus
    DefinitionInvolvement of a new (innovative) technologiesStatus indicating whether the involvement of specified context
    Usage NoteNew technologies are by definition considered innovative
    SourceGDPR Art.4-2
    Date Created2020-11-042024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Processing-ContextDpv Context-Status
    -
    -

    Innovative use of Technology

    + +
    +

    Intellectual Property Rights Management

    - + - + @@ -31284,19 +35771,22 @@

    Innovative use of Technology

    - - @@ -31307,54 +35797,94 @@

    Innovative use of Technology

    - + - - - - + - + + + + - + - + + + + - +
    TermInnovativeUseOfTechnologyIPRManagement Prefix dpv-owl
    LabelInnovative use of TechnologyIntellectual Property Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfTechnology
    - https://w3id.org/dpv#InnovativeUseOfTechnology + https://w3id.org/dpv/owl/#IPRManagement
    + https://w3id.org/dpv#IPRManagement
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:RightsManagement + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionIndicates that technology is being used in an innovative mannerManagement of Intellectual Property Rights with a view to identify and safeguard and enforce them
    Usage NoteInnovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Source
    Date Created2023-12-102024-04-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Intellectual Property Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Just-in-time Notice

    - + - + @@ -31363,19 +35893,23 @@

    Intellectual Property Data

    - - @@ -31386,7 +35920,7 @@

    Intellectual Property Data

    - + @@ -31395,20 +35929,20 @@

    Intellectual Property Data

    - + - + - +
    TermIntellectualPropertyDataJITNotice Prefix dpv-owl
    LabelIntellectual Property DataJust-in-time Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntellectualPropertyData
    - https://w3id.org/dpv#IntellectualPropertyData + https://w3id.org/dpv/owl/#JITNotice
    + https://w3id.org/dpv#JITNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ConfidentialData - → dpv-owl:Data + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasData + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData protected by Intellectual Property rights and regulationsA notice that is provided "just in time" when collecting information or performing an activity
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-02-142024-08-17
    Documented inDpv Personal-dataDpv Tom-Notice
    @@ -31416,25 +35950,25 @@

    Intellectual Property Data

    -
    -

    Intended

    +
    +

    Job Applicant

    - + - + @@ -31443,23 +35977,31 @@

    Intended

    - - @@ -31470,7 +36012,7 @@

    Intended

    - + @@ -31483,41 +36025,41 @@

    Intended

    - + - + - +
    TermIntendedJobApplicant Prefix dpv-owl
    LabelIntendedJob Applicant
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Intended
    - https://w3id.org/dpv#Intended + https://w3id.org/dpv/owl/#JobApplicant
    + https://w3id.org/dpv#JobApplicant
    Type rdfs:Class , owl:Class - , dpv-owl:IntentionStatus + , dpv-owl:DataSubject
    Sub-class of dpv-owl:IntentionStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasIntention, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionStatus indicating the specified context was intendedData subjects that apply for jobs or employments
    Date Created2024-05-102022-04-06
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Context-StatusDpv Entities-Datasubject
    -
    -

    Intention Status

    +
    +

    Joint Data Controllers

    - + - + @@ -31531,16 +36073,27 @@

    Intention Status

    - - @@ -31551,11 +36104,11 @@

    Intention Status

    - + - + @@ -31567,16 +36120,16 @@

    Intention Status

    - + - + - +
    TermIntentionStatusJointDataControllers Prefix dpv-owl
    LabelIntention StatusJoint Data Controllers
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntentionStatus
    - https://w3id.org/dpv#IntentionStatus + https://w3id.org/dpv/owl/#JointDataControllers
    + https://w3id.org/dpv#JointDataControllers
    Sub-class of dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataController + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasIntention, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasDataController, + dpv-owl:hasEntity, + dpv-owl:hasJointDataControllers, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipientDataController, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionStatus indicating whether the specified context was intended or unintendedA group of Data Controllers that jointly determine the purposes and means of processing
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2024-05-102022-02-02
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Entities-Legalrole
    @@ -31584,25 +36137,26 @@

    Intention Status

    -
    -

    Internal Resource Optimisation

    + +
    +

    Joint Data Controllers Agreement

    - + - + @@ -31611,22 +36165,38 @@

    Internal Resource Optimisation

    - + + + + - @@ -31637,7 +36207,7 @@

    Internal Resource Optimisation

    - + @@ -31650,41 +36220,46 @@

    Internal Resource Optimisation

    - + - + + + + - + - +
    TermInternalResourceOptimisationJointDataControllersAgreement Prefix dpv-owl
    LabelInternal Resource OptimisationJoint Data Controllers Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InternalResourceOptimisation
    - https://w3id.org/dpv#InternalResourceOptimisation + https://w3id.org/dpv/owl/#JointDataControllersAgreement
    + https://w3id.org/dpv#JointDataControllersAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:DataControllerContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with optimisation of internal resource availability and usage for organisationAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship
    Date Created2019-04-052022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Contract-Types
    + + -
    -

    International Organisation

    +
    +

    Justification

    - + - + @@ -31698,23 +36273,14 @@

    International Organisation

    - - @@ -31725,35 +36291,38 @@

    International Organisation

    - + + + + - - - - + - + - - - - + - + - +
    TermInternationalOrganisationJustification Prefix dpv-owl
    LabelInternational OrganisationJustification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InternationalOrganisation
    - https://w3id.org/dpv#InternationalOrganisation + https://w3id.org/dpv/owl/#Justification
    + https://w3id.org/dpv#Justification
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext, + dpv-owl:hasJustification
    DefinitionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countriesA form of documentation providing reasons, explanations, or justifications
    Examples Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure (E0057); + Expressing a right exercise request is delayed due to high volume of requests (E0058); + Exercising the right to rectification with contesting accuracy of information as justification (E0059); + Associating justifications with right exercise non-fulfilment (E0061); + Using justifications across categories (E0062); + Expressing data breach notifications to data subjects are not required using a justification (E0063) +
    SourceGDPR Art.4-26
    Date Created2022-03-232022-06-15
    Date Modified2020-10-05
    ContributorsJulian Flake, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv Entities-OrganisationDex Context
    @@ -31761,25 +36330,25 @@

    International Organisation

    -
    -

    Intrusion Detection System

    +
    +

    Large Data Volume

    - + - + @@ -31788,22 +36357,24 @@

    Intrusion Detection System

    - - @@ -31814,23 +36385,20 @@

    Intrusion Detection System

    - + - - - - + - + @@ -31839,32 +36407,33 @@

    Intrusion Detection System

    - +
    TermIntrusionDetectionSystemLargeDataVolume Prefix dpv-owl
    LabelIntrusion Detection SystemLarge Data Volume
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntrusionDetectionSystem
    - https://w3id.org/dpv#IntrusionDetectionSystem + https://w3id.org/dpv/owl/#LargeDataVolume
    + https://w3id.org/dpv#LargeDataVolume
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:DataVolume
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale
    DefinitionUse of measures to detect intrusions and other unauthorised attempts to gain access to a systemData volume that is considered large within the context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    Documented inDpv Tom-TechnicalDpv Processing-Scale
    -
    -

    Involvement Status

    + +
    +

    Large Scale Of Data Subjects

    - + - + @@ -31873,12 +36442,15 @@

    Involvement Status

    - @@ -31886,8 +36458,8 @@

    Involvement Status

    @@ -31898,7 +36470,7 @@

    Involvement Status

    - + @@ -31911,16 +36483,16 @@

    Involvement Status

    - + - + - +
    TermInvolvementStatusLargeScaleOfDataSubjects Prefix dpv-owl
    LabelInvolvement StatusLarge Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InvolvementStatus
    - https://w3id.org/dpv#InvolvementStatus + https://w3id.org/dpv/owl/#LargeScaleOfDataSubjects
    + https://w3id.org/dpv#LargeScaleOfDataSubjects
    Type rdfs:Class , owl:Class + , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:Status + dpv-owl:DataSubjectScale + → dpv-owl:Scale + → dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasInvolvement, - dpv-owl:hasStatus + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale
    DefinitionStatus indicating whether the involvement of specified contextScale of data subjects considered large within the context
    Date Created2024-05-102022-06-15
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Processing-Scale
    @@ -31928,25 +36500,25 @@

    Involvement Status

    -
    -

    Intellectual Property Rights Management

    +
    +

    Large Scale Processing

    - + - + @@ -31955,22 +36527,23 @@

    Intellectual Property Rights Management

    - - @@ -31981,94 +36554,63 @@

    Intellectual Property Rights Management

    - + - + + + + - + - + - + + + + - + - +
    TermIPRManagementLargeScaleProcessing Prefix dpv-owl
    LabelIntellectual Property Rights ManagementLarge Scale Processing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IPRManagement
    - https://w3id.org/dpv#IPRManagement + https://w3id.org/dpv/owl/#LargeScaleProcessing
    + https://w3id.org/dpv#LargeScaleProcessing
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ProcessingScale
    Sub-class of dpv-owl:RightsManagement - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasScale
    DefinitionManagement of Intellectual Property Rights with a view to identify and safeguard and enforce themProcessing that takes place at large scales (as specified by some criteria)
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.
    SourceGDPR Art.4-2
    Date Created2024-04-142020-11-04
    Date Modified2022-09-07
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Tom-OrganisationalDpv Processing-Scale
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Just-in-time Notice

    +
    +

    Law

    - + - + @@ -32077,23 +36619,15 @@

    Just-in-time Notice

    - - - + - @@ -32104,7 +36638,7 @@

    Just-in-time Notice

    - + @@ -32117,13 +36651,16 @@

    Just-in-time Notice

    - + - + + + + - +
    TermJITNoticeLaw Prefix dpv-owl
    LabelJust-in-time NoticeLaw
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JITNotice
    - https://w3id.org/dpv#JITNotice + https://w3id.org/dpv/owl/#Law
    + https://w3id.org/dpv#Law
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasApplicableLaw
    DefinitionA notice that is provided "just in time" when collecting information or performing an activityA law is a set of rules created by government or authorities
    Date Created2024-08-172022-01-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Context-Jurisdiction
    @@ -32131,25 +36668,25 @@

    Just-in-time Notice

    -
    -

    Job Applicant

    +
    +

    Lawful

    - + - + @@ -32158,28 +36695,25 @@

    Job Applicant

    - - @@ -32190,7 +36724,7 @@

    Job Applicant

    - + @@ -32203,41 +36737,41 @@

    Job Applicant

    - + - + - +
    TermJobApplicantLawful Prefix dpv-owl
    LabelJob ApplicantLawful
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JobApplicant
    - https://w3id.org/dpv#JobApplicant + https://w3id.org/dpv/owl/#Lawful
    + https://w3id.org/dpv#Lawful
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:Lawfulness
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Lawfulness + → dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionData subjects that apply for jobs or employmentsState of being lawful or legally compliant
    Date Created2022-04-062022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Context-Status
    -
    -

    Joint Data Controllers

    +
    +

    Lawfulness

    - + - + @@ -32251,24 +36785,18 @@

    Joint Data Controllers

    - - @@ -32279,12 +36807,9 @@

    Joint Data Controllers

    - + - - - - + @@ -32295,16 +36820,16 @@

    Joint Data Controllers

    - + - + - +
    TermJointDataControllersLawfulness Prefix dpv-owl
    LabelJoint Data ControllersLawfulness
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JointDataControllers
    - https://w3id.org/dpv#JointDataControllers + https://w3id.org/dpv/owl/#Lawfulness
    + https://w3id.org/dpv#Lawfulness
    Sub-class of dpv-owl:DataController - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataController, - dpv-owl:hasEntity, - dpv-owl:hasJointDataControllers, - dpv-owl:hasRecipientDataController, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionA group of Data Controllers that jointly determine the purposes and means of processingStatus associated with expressing lawfulness or legal compliance
    Usage NoteWhile Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2022-02-022022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Entities-LegalroleDpv Context-Status
    @@ -32312,25 +36837,25 @@

    Joint Data Controllers

    -
    -

    Joint Data Controllers Agreement

    +
    +

    Lawfulness Unknown

    - + - + @@ -32339,23 +36864,25 @@

    Joint Data Controllers Agreement

    - - @@ -32366,7 +36893,7 @@

    Joint Data Controllers Agreement

    - + @@ -32379,43 +36906,42 @@

    Joint Data Controllers Agreement

    - + - + - +
    TermJointDataControllersAgreementLawfulnessUnkown Prefix dpv-owl
    LabelJoint Data Controllers AgreementLawfulness Unknown
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JointDataControllersAgreement
    - https://w3id.org/dpv#JointDataControllersAgreement + https://w3id.org/dpv/owl/#LawfulnessUnkown
    + https://w3id.org/dpv#LawfulnessUnkown
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Lawfulness
    Sub-class of dpv-owl:DataProcessingAgreement - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Lawfulness + → dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationshipState of the lawfulness not being known
    Date Created2022-01-262022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Context-Status
    - - -
    -

    Justification

    + +
    +

    Layered Notice

    - + - + @@ -32424,19 +36950,23 @@

    Justification

    - - @@ -32447,64 +36977,59 @@

    Justification

    - + - - - - + + + + - + - - - - + - +
    TermJustificationLayeredNotice Prefix dpv-owl
    LabelJustificationLayered Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Justification
    - https://w3id.org/dpv#Justification + https://w3id.org/dpv/owl/#LayeredNotice
    + https://w3id.org/dpv#LayeredNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Context + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasJustification + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA form of documentation providing reasons, explanations, or justificationsA notice that contains layered elements
    Examples Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure (E0057); - Expressing a right exercise request is delayed due to high volume of requests (E0058); - Exercising the right to rectification with contesting accuracy of information as justification (E0059); - Associating justifications with right exercise non-fulfilment (E0061); - Using justifications across categories (E0062); - Expressing data breach notifications to data subjects are not required using a justification (E0063) -
    SourceICO - What methods can we use to provide privacy information?
    Date Created2022-06-152024-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDex ContextDpv Tom-Notice
    + + + + -
    -

    Large Data Volume

    +
    +

    Legal Agreement

    - + - + @@ -32513,24 +37038,21 @@

    Large Data Volume

    - - @@ -32541,7 +37063,7 @@

    Large Data Volume

    - + @@ -32554,42 +37076,44 @@

    Large Data Volume

    - + - + + + + - + - +
    TermLargeDataVolumeLegalAgreement Prefix dpv-owl
    LabelLarge Data VolumeLegal Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeDataVolume
    - https://w3id.org/dpv#LargeDataVolume + https://w3id.org/dpv/owl/#LegalAgreement
    + https://w3id.org/dpv#LegalAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataVolume - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData volume that is considered large within the contextA legally binding agreement
    Date Created2022-06-152019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Processing-ScaleDpv Tom-Legal
    - -
    -

    Large Scale Of Data Subjects

    +
    +

    Legal Basis

    - + - + @@ -32598,24 +37122,15 @@

    Large Scale Of Data Subjects

    - - - + - @@ -32626,10 +37141,17 @@

    Large Scale Of Data Subjects

    - + + + + + - + + + @@ -32639,16 +37161,16 @@

    Large Scale Of Data Subjects

    - + - - - + + + - +
    TermLargeScaleOfDataSubjectsLegalBasis Prefix dpv-owl
    LabelLarge Scale Of Data SubjectsLegal Basis
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeScaleOfDataSubjects
    - https://w3id.org/dpv#LargeScaleOfDataSubjects + https://w3id.org/dpv/owl/#LegalBasis
    + https://w3id.org/dpv#LegalBasis
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasLegalBasis
    DefinitionScale of data subjects considered large within the contextLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples Denoting Legal Basis within a Process (E0014) +
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditDate Modified2020-11-04
    Documented inDpv Processing-ScaleDex Legal-basis
    @@ -32656,25 +37178,25 @@

    Large Scale Of Data Subjects

    -
    -

    Large Scale Processing

    +
    +

    Legal Compliance

    - + - + @@ -32683,23 +37205,20 @@

    Large Scale Processing

    - - @@ -32710,20 +37229,17 @@

    Large Scale Processing

    - + - + - - - - + @@ -32733,40 +37249,41 @@

    Large Scale Processing

    - + - + - +
    TermLargeScaleProcessingLegalCompliance Prefix dpv-owl
    LabelLarge Scale ProcessingLegal Compliance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeScaleProcessing
    - https://w3id.org/dpv#LargeScaleProcessing + https://w3id.org/dpv/owl/#LegalCompliance
    + https://w3id.org/dpv#LegalCompliance
    Type rdfs:Class , owl:Class - , dpv-owl:ProcessingScale + , dpv-owl:Purpose
    Sub-class of dpv-owl:ProcessingScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:FulfilmentOfObligation + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasScale + dpv-owl:hasPurpose
    DefinitionProcessing that takes place at large scales (as specified by some criteria)Purposes associated with carrying out data processing to fulfill a legal or statutory obligation
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    SourceGDPR Art.4-2
    Date Modified2022-09-072022-11-09
    ContributorsHarshvardhan J. Pandit, Piero BonattiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ScaleDpv Purposes
    -
    -

    Law

    + +
    +

    Legal Compliance Assessment

    - + - + @@ -32775,15 +37292,24 @@

    Law

    - + + + - @@ -32794,7 +37320,7 @@

    Law

    - + @@ -32807,42 +37333,41 @@

    Law

    - + - + - +
    TermLawLegalComplianceAssessment Prefix dpv-owl
    LabelLawLegal Compliance Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Law
    - https://w3id.org/dpv#Law + https://w3id.org/dpv/owl/#LegalComplianceAssessment
    + https://w3id.org/dpv#LegalComplianceAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ComplianceAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasApplicableLaw + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA law is a set of rules created by government or authoritiesAssessment regarding legal compliance
    Date Created2022-01-192024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    - -
    -

    Lawful

    +
    +

    Legal Entity

    - + - + @@ -32851,25 +37376,27 @@

    Lawful

    - - @@ -32880,7 +37407,7 @@

    Lawful

    - + @@ -32893,7 +37420,7 @@

    Lawful

    - + @@ -32902,32 +37429,32 @@

    Lawful

    - +
    TermLawfulLegalEntity Prefix dpv-owl
    LabelLawfulLegal Entity
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Lawful
    - https://w3id.org/dpv#Lawful + https://w3id.org/dpv/owl/#LegalEntity
    + https://w3id.org/dpv#LegalEntity
    Type rdfs:Class , owl:Class - , dpv-owl:Lawfulness
    Sub-class of dpv-owl:Lawfulness - → dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Entity
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionState of being lawful or legally compliantA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
    Date Created2022-10-192019-04-05
    Documented inDpv Context-StatusDpv Entities
    -
    -

    Lawfulness

    +
    +

    Legal Measure

    - + - + @@ -32941,18 +37468,14 @@

    Lawfulness

    - - @@ -32963,29 +37486,32 @@

    Lawfulness

    - + - + + + + - + - - - + + + - +
    TermLawfulnessLegalMeasure Prefix dpv-owl
    LabelLawfulnessLegal Measure
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Lawfulness
    - https://w3id.org/dpv#Lawfulness + https://w3id.org/dpv/owl/#LegalMeasure
    + https://w3id.org/dpv#LegalMeasure
    Sub-class of dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus associated with expressing lawfulness or legal complianceLegal measures used to safeguard and ensure good practices in connection with data and technologies
    Source
    Date Created2022-10-192023-12-10
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Context-StatusDpv Tom
    @@ -32993,25 +37519,25 @@

    Lawfulness

    -
    -

    Lawfulness Unknown

    +
    +

    Legal Obligation

    - + - + @@ -33020,25 +37546,19 @@

    Lawfulness Unknown

    - - @@ -33049,10 +37569,14 @@

    Lawfulness Unknown

    - + + + + @@ -33062,7 +37586,7 @@

    Lawfulness Unknown

    - + @@ -33071,7 +37595,7 @@

    Lawfulness Unknown

    - +
    TermLawfulnessUnkownLegalObligation Prefix dpv-owl
    LabelLawfulness UnknownLegal Obligation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LawfulnessUnkown
    - https://w3id.org/dpv#LawfulnessUnkown + https://w3id.org/dpv/owl/#LegalObligation
    + https://w3id.org/dpv#LegalObligation
    Type rdfs:Class , owl:Class - , dpv-owl:Lawfulness + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Lawfulness - → dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:LegalBasis
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasLegalBasis
    DefinitionState of the lawfulness not being knownLegal Obligation to conduct the specified activities
    Examples Indicating legal compliance as a purpose along with the relevant law (E0042) +
    Date Created2022-10-192021-04-07
    Documented inDpv Context-StatusDex Legal-basis
    @@ -33079,25 +37603,25 @@

    Lawfulness Unknown

    -
    -

    Layered Notice

    +
    +

    Legal ObligationCompleted

    - + - + @@ -33106,23 +37630,22 @@

    Layered Notice

    - - @@ -33133,7 +37656,7 @@

    Layered Notice

    - + @@ -33146,42 +37669,39 @@

    Layered Notice

    - + - +
    TermLayeredNoticeLegalObligationCompleted Prefix dpv-owl
    LabelLayered NoticeLegal ObligationCompleted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LayeredNotice
    - https://w3id.org/dpv#LayeredNotice + https://w3id.org/dpv/owl/#LegalObligationCompleted
    + https://w3id.org/dpv#LegalObligationCompleted
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionA notice that contains layered elementsStatus where the legal obligation has been completed
    Date Created2024-08-172024-08-27
    Documented inDpv Tom-NoticeDpv Legal-basis-Status
    - - - -
    -

    Legal Agreement

    +
    +

    Legal ObligationOngoing

    - + - + @@ -33190,21 +37710,22 @@

    Legal Agreement

    - - @@ -33215,7 +37736,7 @@

    Legal Agreement

    - + @@ -33228,41 +37749,39 @@

    Legal Agreement

    - + - - - - + - +
    TermLegalAgreementLegalObligationOngoing Prefix dpv-owl
    LabelLegal AgreementLegal ObligationOngoing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalAgreement
    - https://w3id.org/dpv#LegalAgreement + https://w3id.org/dpv/owl/#LegalObligationOngoing
    + https://w3id.org/dpv#LegalObligationOngoing
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionA legally binding agreementStatus where the legal obligation is being fulfilled
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-LegalDpv Legal-basis-Status
    -
    -

    Legal Basis

    + +
    +

    Legal ObligationPending

    - + - + @@ -33271,15 +37790,22 @@

    Legal Basis

    - + + + - @@ -33290,17 +37816,10 @@

    Legal Basis

    - + - - - - - - - + @@ -33310,42 +37829,38 @@

    Legal Basis

    - + - - - - + - +
    TermLegalBasisLegalObligationPending Prefix dpv-owl
    LabelLegal BasisLegal ObligationPending
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalBasis
    - https://w3id.org/dpv#LegalBasis + https://w3id.org/dpv/owl/#LegalObligationPending
    + https://w3id.org/dpv#LegalObligationPending
    Type rdfs:Class , owl:Class + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a lawStatus where the legal obligation has not been started
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples Denoting Legal Basis within a Process (E0014) -
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    Documented inDex Legal-basisDpv Legal-basis-Status
    - -
    -

    Legal Compliance

    +
    +

    Legal ObligationStatus

    - + - + @@ -33354,20 +37869,20 @@

    Legal Compliance

    - - @@ -33378,12 +37893,9 @@

    Legal Compliance

    - + - - - - + @@ -33394,19 +37906,13 @@

    Legal Compliance

    - + - - - - - - - - + + - +
    TermLegalComplianceLegalObligationStatus Prefix dpv-owl
    LabelLegal ComplianceLegal ObligationStatus
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalCompliance
    - https://w3id.org/dpv#LegalCompliance + https://w3id.org/dpv/owl/#LegalObligationStatus
    + https://w3id.org/dpv#LegalObligationStatus
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:FulfilmentOfObligation - → dpv-owl:Purpose + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionPurposes associated with carrying out data processing to fulfill a legal or statutory obligationStatus associated with use of Legal Obligation as a legal basis
    Usage NoteThis purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    Date Created2020-11-042024-08-27
    Date Modified2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Status
    @@ -33414,25 +37920,25 @@

    Legal Compliance

    -
    -

    Legal Compliance Assessment

    +
    +

    Legitimate Interest

    - + - + @@ -33441,24 +37947,19 @@

    Legal Compliance Assessment

    - - @@ -33469,10 +37970,14 @@

    Legal Compliance Assessment

    - + + + + @@ -33482,41 +37987,42 @@

    Legal Compliance Assessment

    - + - + - +
    TermLegalComplianceAssessmentLegitimateInterest Prefix dpv-owl
    LabelLegal Compliance AssessmentLegitimate Interest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalComplianceAssessment
    - https://w3id.org/dpv#LegalComplianceAssessment + https://w3id.org/dpv/owl/#LegitimateInterest
    + https://w3id.org/dpv#LegitimateInterest
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:ComplianceAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalBasis
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionAssessment regarding legal complianceLegitimate Interests of a Party as justification for specified activities
    Examples Specifying legitimate interest of a controller (E0065) +
    Date Created2024-04-142021-05-19
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Legal-basis
    -
    -

    Legal Entity

    + +
    +

    Legitimate Interest Assessment

    - + - + @@ -33525,24 +38031,23 @@

    Legal Entity

    - - @@ -33553,7 +38058,7 @@

    Legal Entity

    - + @@ -33566,41 +38071,42 @@

    Legal Entity

    - + - + - +
    TermLegalEntityLegitimateInterestAssessment Prefix dpv-owl
    LabelLegal EntityLegitimate Interest Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalEntity
    - https://w3id.org/dpv#LegalEntity + https://w3id.org/dpv/owl/#LegitimateInterestAssessment
    + https://w3id.org/dpv#LegitimateInterestAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Entity + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in lawIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
    Date Created2019-04-052021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv EntitiesDpv Tom-Organisational
    -
    -

    Legal Measure

    + +
    +

    Legitimate InterestInformed

    - + - + @@ -33609,19 +38115,22 @@

    Legal Measure

    - - @@ -33632,32 +38141,26 @@

    Legal Measure

    - + - - - - + - + - - - - + - +
    TermLegalMeasureLegitimateInterestInformed Prefix dpv-owl
    LabelLegal MeasureLegitimate InterestInformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalMeasure
    - https://w3id.org/dpv#LegalMeasure + https://w3id.org/dpv/owl/#LegitimateInterestInformed
    + https://w3id.org/dpv#LegitimateInterestInformed
    Type rdfs:Class , owl:Class + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal measures used to safeguard and ensure good practices in connection with data and technologiesStatus where the Legitimate Interest was informed to the data subject or other relevant entities
    Source
    Date Created2023-12-102024-08-27
    Date Modified2023-12-10
    Documented inDpv TomDpv Legal-basis-Status
    @@ -33665,25 +38168,25 @@

    Legal Measure

    -
    -

    Legal Obligation

    +
    +

    Legitimate InterestNotObjected

    - + - + @@ -33692,19 +38195,22 @@

    Legal Obligation

    - - @@ -33715,14 +38221,10 @@

    Legal Obligation

    - + - - - @@ -33732,16 +38234,13 @@

    Legal Obligation

    - + - - - - + - +
    TermLegalObligationLegitimateInterestNotObjected Prefix dpv-owl
    LabelLegal ObligationLegitimate InterestNotObjected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalObligation
    - https://w3id.org/dpv#LegalObligation + https://w3id.org/dpv/owl/#LegitimateInterestNotObjected
    + https://w3id.org/dpv#LegitimateInterestNotObjected
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:LegalBasis + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal Obligation to conduct the specified activitiesStatus where the use of Legitimate Interest was not objected to
    Examples Indicating legal compliance as a purpose along with the relevant law (E0042) -
    Date Created2021-04-072024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDex Legal-basisDpv Legal-basis-Status
    @@ -33749,25 +38248,25 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    +
    +

    Legitimate InterestObjected

    - + - + @@ -33776,19 +38275,22 @@

    Legitimate Interest

    - - @@ -33799,14 +38301,10 @@

    Legitimate Interest

    - + - - - @@ -33816,16 +38314,13 @@

    Legitimate Interest

    - + - - - - + - +
    TermLegitimateInterestLegitimateInterestObjected Prefix dpv-owl
    LabelLegitimate InterestLegitimate InterestObjected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterest
    - https://w3id.org/dpv#LegitimateInterest + https://w3id.org/dpv/owl/#LegitimateInterestObjected
    + https://w3id.org/dpv#LegitimateInterestObjected
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:LegalBasis + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegitimate Interests of a Party as justification for specified activitiesStatus where the use of Legitimate Interest was objected to
    Examples Specifying legitimate interest of a controller (E0065) -
    Date Created2021-05-192024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDex Legal-basisDpv Legal-basis-Status
    @@ -33833,25 +38328,25 @@

    Legitimate Interest

    -
    -

    Legitimate Interest Assessment

    +
    +

    Legitimate Interest of Controller

    - + - + @@ -33860,23 +38355,20 @@

    Legitimate Interest Assessment

    - - @@ -33887,10 +38379,14 @@

    Legitimate Interest Assessment

    - + + + + @@ -33900,7 +38396,7 @@

    Legitimate Interest Assessment

    - + @@ -33909,7 +38405,7 @@

    Legitimate Interest Assessment

    - +
    TermLegitimateInterestAssessmentLegitimateInterestOfController Prefix dpv-owl
    LabelLegitimate Interest AssessmentLegitimate Interest of Controller
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestAssessment
    - https://w3id.org/dpv#LegitimateInterestAssessment + https://w3id.org/dpv/owl/#LegitimateInterestOfController
    + https://w3id.org/dpv#LegitimateInterestOfController
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegitimateInterest + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controllerLegitimate Interests of a Data Controller in conducting specified activities
    Examples Specifying legitimate interest of a controller (E0065) +
    Date Created2021-09-082021-05-19
    Documented inDpv Tom-OrganisationalDex Legal-basis
    @@ -33917,25 +38413,25 @@

    Legitimate Interest Assessment

    -
    -

    Legitimate Interest of Controller

    +
    +

    Legitimate Interest of Data Subject

    - + - + @@ -33968,14 +38464,10 @@

    Legitimate Interest of Controller

    - + - - - @@ -33985,16 +38477,16 @@

    Legitimate Interest of Controller

    - + - + - +
    TermLegitimateInterestOfControllerLegitimateInterestOfDataSubject Prefix dpv-owl
    LabelLegitimate Interest of ControllerLegitimate Interest of Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfController
    - https://w3id.org/dpv#LegitimateInterestOfController + https://w3id.org/dpv/owl/#LegitimateInterestOfDataSubject
    + https://w3id.org/dpv#LegitimateInterestOfDataSubject
    DefinitionLegitimate Interests of a Data Controller in conducting specified activitiesLegitimate Interests of the Data Subject in conducting specified activities
    Examples Specifying legitimate interest of a controller (E0065) -
    Date Created2021-05-192022-10-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog
    Documented inDex Legal-basisDpv Legal-basis
    @@ -34002,25 +38494,25 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Data Subject

    +
    +

    Legitimate Interest of Third Party

    - + - + @@ -34053,7 +38545,7 @@

    Legitimate Interest of Data Subject

    - + @@ -34066,12 +38558,12 @@

    Legitimate Interest of Data Subject

    - + - + @@ -34082,26 +38574,25 @@

    Legitimate Interest of Data Subject

    - -
    -

    Legitimate Interest of Third Party

    +
    +

    Legitimate InterestStatus

    TermLegitimateInterestOfDataSubjectLegitimateInterestOfThirdParty Prefix dpv-owl
    LabelLegitimate Interest of Data SubjectLegitimate Interest of Third Party
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfDataSubject
    - https://w3id.org/dpv#LegitimateInterestOfDataSubject + https://w3id.org/dpv/owl/#LegitimateInterestOfThirdParty
    + https://w3id.org/dpv#LegitimateInterestOfThirdParty
    DefinitionLegitimate Interests of the Data Subject in conducting specified activitiesLegitimate Interests of a Third Party in conducting specified activities
    Date Created2022-10-222021-05-19
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented in
    - + - + @@ -34110,20 +38601,20 @@

    Legitimate Interest of Third Party

    - - @@ -34134,7 +38625,7 @@

    Legitimate Interest of Third Party

    - + @@ -34147,16 +38638,93 @@

    Legitimate Interest of Third Party

    - + + + + + + + +
    TermLegitimateInterestOfThirdPartyLegitimateInterestStatus Prefix dpv-owl
    LabelLegitimate Interest of Third PartyLegitimate InterestStatus
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfThirdParty
    - https://w3id.org/dpv#LegitimateInterestOfThirdParty + https://w3id.org/dpv/owl/#LegitimateInterestStatus
    + https://w3id.org/dpv#LegitimateInterestStatus
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis
    Sub-class of dpv-owl:LegitimateInterest - → dpv-owl:LegalBasis + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegitimate Interests of a Third Party in conducting specified activitiesStatus associated with use of Legitimate Interest as a legal basis
    Date Created2021-05-192024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Legitimate InterestUninformed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + - +
    TermLegitimateInterestUninformedPrefixdpv-owl
    LabelLegitimate InterestUninformed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#LegitimateInterestUninformed
    + https://w3id.org/dpv#LegitimateInterestUninformed +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegitimateInterestStatus +
    Sub-class of dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the Legitimate Interest was not informed to the data subject or other relevant entities
    Date Created2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Status
    @@ -34164,25 +38732,25 @@

    Legitimate Interest of Third Party

    -
    -

    Licence

    +
    +

    License Agreement

    - + - + @@ -34191,13 +38759,13 @@

    Licence

    - - - - - - - - - + + - + - - - - + - +
    TermLicenceLicenseAgreement Prefix dpv-owl
    LabelLicenceLicense Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Licence
    - https://w3id.org/dpv#Licence + https://w3id.org/dpv/owl/#LicenseAgreement
    + https://w3id.org/dpv#LicenseAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:ContractualTerms + dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -34225,28 +38793,19 @@

    Licence

    Source
    Relatedhttp://www.w3.org/ns/odrl/2/Offer
    Date Created2022-02-092024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -35726,8 +40285,11 @@

    Member

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -35900,8 +40462,11 @@

    Mentally Vulnerable Data Subject

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -36937,8 +41502,11 @@

    National Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -37112,7 +41680,10 @@

    Natural Person

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -37227,7 +41798,10 @@

    Non-Disclosure Agreement (NDA)

    Date Created 2019-04-05
    Date Modified2024-08-27
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiateContractPrefixdpv-owl
    LabelNegotiate Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NegotiateContract
    + https://w3id.org/dpv#NegotiateContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for negotiating a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Negotiated Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiatedContractPrefixdpv-owl
    LabelNegotiated Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NegotiatedContract
    + https://w3id.org/dpv#NegotiatedContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions
    Usage NoteNegotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + +

    Network Proxy Routing

    @@ -37627,8 +42353,11 @@

    Non-Citizen

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -38059,7 +42788,10 @@

    Non-Governmental Organisation

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -38316,7 +43048,10 @@

    Non-Profit Organisation

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -38864,7 +43599,10 @@

    Notice Icon

    SourceICO - What methods can we use to provide privacy information?
    SourceICO - What methods can we use to provide privacy information?
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfferContractPrefixdpv-owl
    LabelOffer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfferContract
    + https://w3id.org/dpv#OfferContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for offering a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Official Authority Exercise Completed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseCompletedPrefixdpv-owl
    LabelOfficial Authority Exercise Completed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseCompleted
    + https://w3id.org/dpv#OfficialAuthorityExerciseCompleted +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority has been exercised to completion
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Official Authority Exercise Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseOngoingPrefixdpv-owl
    LabelOfficial Authority Exercise Ongoing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseOngoing
    + https://w3id.org/dpv#OfficialAuthorityExerciseOngoing +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority is being exercised
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Official Authority Exercise Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExercisePendingPrefixdpv-owl
    LabelOfficial Authority Exercise Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExercisePending
    + https://w3id.org/dpv#OfficialAuthorityExercisePending +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority has not been exercised
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +
    +

    Official Authority Exercise Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseStatusPrefixdpv-owl
    LabelOfficial Authority Exercise Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseStatus
    + https://w3id.org/dpv#OfficialAuthorityExerciseStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Official Authority as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + +

    Official Authority of Controller

    @@ -41106,7 +46232,10 @@

    Oral Notice

    SourceICO - What methods can we use to provide privacy information?
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -41346,8 +46478,11 @@

    Organisational Unit

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, dpv-owl:hasOrganisationalUnit, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -41765,7 +46900,10 @@

    Parent Legal Entity

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -41855,8 +46993,11 @@

    Parent(s) of Data Subject

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -42120,8 +47261,11 @@

    Participant

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -42465,8 +47609,11 @@

    Patient

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -44263,7 +49410,262 @@

    Physical Network Security

    DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipmentsPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipments
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Physical
    +
    + + + +
    +

    Physical Secure Storage

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalSecureStoragePrefixdpv-owl
    LabelPhysical Secure Storage
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PhysicalSecureStorage
    + https://w3id.org/dpv#PhysicalSecureStorage +
    Type rdfs:Class + , owl:Class + , dpv-owl:PhysicalMeasure +
    Sub-class of dpv-owl:PhysicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPhysical protection for storage of information or equipment e.g. secure storage for files
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Physical
    +
    + + + +
    +

    Physical Supply Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPhysicalSupplySecurityPrefixdpv-owl
    LabelPhysical Supply Security
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PhysicalSupplySecurity
    + https://w3id.org/dpv#PhysicalSupplySecurity +
    Type rdfs:Class + , owl:Class + , dpv-owl:PhysicalMeasure +
    Sub-class of dpv-owl:PhysicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPhysically securing the supply of resources
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Physical
    +
    + + + +
    +

    Physical Surveillance

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -44296,25 +49698,25 @@

    Physical Network Security

    -
    -

    Physical Secure Storage

    +
    +

    Privacy Impact Assessment (PIA)

    TermPhysicalSurveillancePrefixdpv-owl
    LabelPhysical Surveillance
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PhysicalSurveillance
    + https://w3id.org/dpv#PhysicalSurveillance +
    Type rdfs:Class + , owl:Class + , dpv-owl:PhysicalMeasure +
    Sub-class of dpv-owl:PhysicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPhysically monitoring areas via surveillance
    - + - + @@ -44323,20 +49725,26 @@

    Physical Secure Storage

    - - @@ -44348,32 +49756,117 @@

    Physical Secure Storage

    - + + + + + - - + + + + + + + + + + + + +
    TermPhysicalSecureStoragePIA Prefix dpv-owl
    LabelPhysical Secure StoragePrivacy Impact Assessment (PIA)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PhysicalSecureStorage
    - https://w3id.org/dpv#PhysicalSecureStorage + https://w3id.org/dpv/owl/#PIA
    + https://w3id.org/dpv#PIA
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:PhysicalMeasure + dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPhysical protection for storage of information or equipment e.g. secure storage for filesImpact assessment regarding privacy risks
    SourceDate Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Risk
    +
    + + + +
    +

    Policy

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - + - +
    TermPolicyPrefixdpv-owl
    LabelPolicy
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Policy
    + https://w3id.org/dpv#Policy +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Domain of dpv-owl:isPolicyFor +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Tom-PhysicalDpv Tom-Organisational
    @@ -44381,25 +49874,25 @@

    Physical Secure Storage

    -
    -

    Physical Supply Security

    +
    +

    Posted Notice

    - + - + @@ -44408,20 +49901,22 @@

    Physical Supply Security

    - - @@ -44433,7 +49928,7 @@

    Physical Supply Security

    - + @@ -44442,23 +49937,20 @@

    Physical Supply Security

    - + - + - - - - + - +
    TermPhysicalSupplySecurityPostedNotice Prefix dpv-owl
    LabelPhysical Supply SecurityPosted Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PhysicalSupplySecurity
    - https://w3id.org/dpv#PhysicalSupplySecurity + https://w3id.org/dpv/owl/#PostedNotice
    + https://w3id.org/dpv#PostedNotice
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:PhysicalMeasure + dpv-owl:Notice + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPhysically securing the supply of resourcesA notice that is posted as a sign or banner
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-04-142024-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-PhysicalDpv Tom-Notice
    @@ -44466,25 +49958,25 @@

    Physical Supply Security

    -
    -

    Physical Surveillance

    +
    +

    Post-Quantum Cryptography

    - + - + @@ -44493,20 +49985,21 @@

    Physical Surveillance

    - - @@ -44518,7 +50011,7 @@

    Physical Surveillance

    - + @@ -44527,14 +50020,14 @@

    Physical Surveillance

    - + - + @@ -44543,7 +50036,7 @@

    Physical Surveillance

    - +
    TermPhysicalSurveillancePostQuantumCryptography Prefix dpv-owl
    LabelPhysical SurveillancePost-Quantum Cryptography
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PhysicalSurveillance
    - https://w3id.org/dpv#PhysicalSurveillance + https://w3id.org/dpv/owl/#PostQuantumCryptography
    + https://w3id.org/dpv#PostQuantumCryptography
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:PhysicalMeasure + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPhysicalMeasure, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPhysically monitoring areas via surveillanceUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    Documented inDpv Tom-PhysicalDpv Tom-Technical
    @@ -44551,25 +50044,25 @@

    Physical Surveillance

    -
    -

    Privacy Impact Assessment (PIA)

    +
    +

    Primary Importance

    - + - + @@ -44578,27 +50071,21 @@

    Privacy Impact Assessment (PIA)

    - - @@ -44609,7 +50096,7 @@

    Privacy Impact Assessment (PIA)

    - + @@ -44622,16 +50109,16 @@

    Privacy Impact Assessment (PIA)

    - + - + - +
    TermPIAPrimaryImportance Prefix dpv-owl
    LabelPrivacy Impact Assessment (PIA)Primary Importance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PIA
    - https://w3id.org/dpv#PIA + https://w3id.org/dpv/owl/#PrimaryImportance
    + https://w3id.org/dpv#PrimaryImportance
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Importance
    Sub-class of dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Importance + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasImportance
    DefinitionImpact assessment regarding privacy risksIndication of 'primary' or 'main' or 'core' importance
    Date Created2020-11-042022-02-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    Documented inDpv RiskDpv Context
    @@ -44639,25 +50126,25 @@

    Privacy Impact Assessment (PIA)

    -
    -

    Policy

    +
    +

    Principle

    - + - + @@ -44672,20 +50159,15 @@

    Policy

    - - - - - + @@ -44697,7 +50179,7 @@

    Policy

    - + @@ -44710,12 +50192,12 @@

    Policy

    - + - + @@ -44727,25 +50209,25 @@

    Policy

    -
    -

    Posted Notice

    +
    +

    Printed Notice

    TermPolicyPrinciple Prefix dpv-owl
    LabelPolicyPrinciple
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Policy
    - https://w3id.org/dpv#Policy + https://w3id.org/dpv/owl/#Principle
    + https://w3id.org/dpv#Principle
    Sub-class of dpv-owl:GovernanceProcedures + dpv-owl:GuidelinesPrincipledpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Domain of dpv-owl:isPolicyFor -
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.A representation of values or norms that must be taken into consideration when conducting activities
    Date Created2021-09-082024-05-12
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented in
    - + - + @@ -44781,87 +50263,7 @@

    Posted Notice

    - - - - - - - - - - - - - - - - - - - - - - -
    TermPostedNoticePrintedNotice Prefix dpv-owl
    LabelPosted NoticePrinted Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PostedNotice
    - https://w3id.org/dpv#PostedNotice + https://w3id.org/dpv/owl/#PrintedNotice
    + https://w3id.org/dpv#PrintedNotice
    DefinitionA notice that is posted as a sign or banner
    Date Created2024-08-17
    Documented inDpv Tom-Notice
    -
    - - - -
    -

    Post-Quantum Cryptography

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -44870,257 +50272,8 @@

    Post-Quantum Cryptography

    - - - - - - - - - - - - - - - - - - - -
    TermPostQuantumCryptographyPrefixdpv-owl
    LabelPost-Quantum Cryptography
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PostQuantumCryptography
    - https://w3id.org/dpv#PostQuantumCryptography -
    Type rdfs:Class - , owl:Class - , dpv-owl:TechnicalMeasure -
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computerA notice that is provided in a printed form on or along with a device
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    -
    - - - -
    -

    Primary Importance

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermPrimaryImportancePrefixdpv-owl
    LabelPrimary Importance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PrimaryImportance
    - https://w3id.org/dpv#PrimaryImportance -
    Type rdfs:Class - , owl:Class - , dpv-owl:Importance -
    Sub-class of dpv-owl:Importance - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasImportance -
    DefinitionIndication of 'primary' or 'main' or 'core' importance
    Date Created2022-02-10
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    Documented inDpv Context
    -
    - - - -
    -

    Principle

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - -
    TermPrinciplePrefixdpv-owl
    LabelPrinciple
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Principle
    - https://w3id.org/dpv#Principle -
    Type rdfs:Class - , owl:Class - , dpv-owl:OrganisationalMeasure -
    Sub-class of dpv-owl:GuidelinesPrinciple - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA representation of values or norms that must be taken into consideration when conducting activities
    Date Created2024-05-12
    ContributorsHarshvardhan J. PanditICO - What methods can we use to provide privacy information?
    Documented inDpv Tom-Organisational
    -
    - - - -
    -

    Printed Notice

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -47396,6 +52549,87 @@

    Provide Product Recommendations

    +
    +

    Provider Standard Form Contract

    +
    TermPrintedNoticePrefixdpv-owl
    LabelPrinted Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#PrintedNotice
    - https://w3id.org/dpv#PrintedNotice -
    Type rdfs:Class - , owl:Class - , dpv-owl:OrganisationalMeasure -
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided in a printed form on or along with a device
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProviderStandardFormContractPrefixdpv-owl
    LabelProvider Standard Form Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ProviderStandardFormContract
    + https://w3id.org/dpv#ProviderStandardFormContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Pseudonymisation

    @@ -47896,6 +53130,403 @@

    Public Interest

    +
    +

    Public Interest Completed

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestCompletedPrefixdpv-owl
    LabelPublic Interest Completed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestCompleted
    + https://w3id.org/dpv#PublicInterestCompleted +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity has been completed
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestObjectedPrefixdpv-owl
    LabelPublic Interest Objected
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestObjected
    + https://w3id.org/dpv#PublicInterestObjected +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestOngoingPrefixdpv-owl
    LabelPublic Interest Ongoing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestOngoing
    + https://w3id.org/dpv#PublicInterestOngoing +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity is ongoing
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestPendingPrefixdpv-owl
    LabelPublic Interest Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestPending
    + https://w3id.org/dpv#PublicInterestPending +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity has not started
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +
    +

    Public Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestStatusPrefixdpv-owl
    LabelPublic Interest Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestStatus
    + https://w3id.org/dpv#PublicInterestStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Public Interest as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +

    Public Location

    @@ -48771,7 +54402,10 @@

    Recipient

    -
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -49339,6 +54973,74 @@

    Reformat

    +
    +

    Refuse Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRefuseContractPrefixdpv-owl
    LabelRefuse Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RefuseContract
    + https://w3id.org/dpv#RefuseContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for refusing a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + +

    Region

    @@ -49462,8 +55164,11 @@

    Regional Authority

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -50068,7 +55773,10 @@

    Representative

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRepresentative, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -56225,7 +61933,10 @@

    Service Consumer

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasServiceConsumer, dpv-owl:isDeterminedByEntity, @@ -56273,6 +61984,87 @@

    Service Consumer

    +
    +

    Service Legvel Agreement (SLA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermServiceLevelAgreementPrefixdpv-owl
    LabelService Legvel Agreement (SLA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ServiceLevelAgreement
    + https://w3id.org/dpv#ServiceLevelAgreement +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Service Optimisation

    @@ -56480,7 +62272,10 @@

    Service Provider

    - - + + + + @@ -59043,8 +64925,11 @@

    Student

    - - - - - - - - @@ -67269,6 +73903,327 @@

    has context

    +
    +

    has contract contract fulfilment status

    +
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasServiceProvider, dpv-owl:isDeterminedByEntity, @@ -57450,25 +63245,375 @@

    Small Scale Of Data Subjects

    -
    -

    Small Scale Processing

    +
    +

    Small Scale Processing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSmallScaleProcessingPrefixdpv-owl
    LabelSmall Scale Processing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SmallScaleProcessing
    + https://w3id.org/dpv#SmallScaleProcessing +
    Type rdfs:Class + , owl:Class + , dpv-owl:ProcessingScale +
    Sub-class of dpv-owl:ProcessingScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasScale +
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Social Media Marketing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSocialMediaMarketingPrefixdpv-owl
    LabelSocial Media Marketing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SocialMediaMarketing
    + https://w3id.org/dpv#SocialMediaMarketing +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Marketing + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with conducting marketing through social media
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Purposes
    +
    + + +
    +

    Special Category Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSpecialCategoryPersonalDataPrefixdpv-owl
    LabelSpecial Category Personal Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SpecialCategoryPersonalData
    + https://w3id.org/dpv#SpecialCategoryPersonalData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:SensitivePersonalData + → dpv-owl:PersonalData + → dpv-owl:Data +
    Sub-class of dpv-owl:SensitivePersonalData + → dpv-owl:SensitiveData + → dpv-owl:Data +
    in Range of dpv-owl:hasData, + dpv-owl:hasPersonalData +
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0010); + Indicating data belongs to sensitive or special category (E0045) +
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDex Personal-data
    +
    + + + +
    +

    Sporadic Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSporadicDataVolumePrefixdpv-owl
    LabelSporadic Data Volume
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SporadicDataVolume
    + https://w3id.org/dpv#SporadicDataVolume +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataVolume +
    Sub-class of dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale +
    DefinitionData volume that is considered sporadic or sparse within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Sporadic Frequency

    - + - + @@ -57477,15 +63622,13 @@

    Small Scale Processing

    - @@ -57493,88 +63636,7 @@

    Small Scale Processing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermSmallScaleProcessingSporadicFrequency Prefix dpv-owl
    LabelSmall Scale ProcessingSporadic Frequency
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SmallScaleProcessing
    - https://w3id.org/dpv#SmallScaleProcessing + https://w3id.org/dpv/owl/#SporadicFrequency
    + https://w3id.org/dpv#SporadicFrequency
    Type rdfs:Class , owl:Class - , dpv-owl:ProcessingScale + , dpv-owl:Frequency
    Sub-class of dpv-owl:ProcessingScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:Frequencydpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasScale -
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    -
    - - - -
    -

    Social Media Marketing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -57585,7 +63647,7 @@

    Social Media Marketing

    - + @@ -57598,116 +63660,19 @@

    Social Media Marketing

    - - - - - - - - - - - - -
    TermSocialMediaMarketingPrefixdpv-owl
    LabelSocial Media Marketing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SocialMediaMarketing
    - https://w3id.org/dpv#SocialMediaMarketing -
    Type rdfs:Class - , owl:Class - , dpv-owl:Purpose -
    Sub-class of dpv-owl:Marketing - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose + dpv-owl:hasFrequency
    DefinitionPurposes associated with conducting marketing through social mediaFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Purposes
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - +
    TermSpecialCategoryPersonalDataPrefixdpv-owl
    LabelSpecial Category Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SpecialCategoryPersonalData
    - https://w3id.org/dpv#SpecialCategoryPersonalData -
    Type rdfs:Class - , owl:Class -
    Sub-class of dpv-owl:SensitivePersonalData - → dpv-owl:PersonalData - → dpv-owl:Data -
    Sub-class of dpv-owl:SensitivePersonalData - → dpv-owl:SensitiveData - → dpv-owl:Data -
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData -
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0010); - Indicating data belongs to sensitive or special category (E0045) -
    SourceGDPR Art.9-1
    Date Created2019-05-072022-06-15
    Date Modified2022-01-192020-10-05
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    Documented inDex Personal-dataDpv Context
    @@ -57715,25 +63680,25 @@

    Special Category Personal Data

    -
    -

    Sporadic Data Volume

    +
    +

    Sporadic Scale Of Data Subjects

    - + - + @@ -57742,13 +63707,13 @@

    Sporadic Data Volume

    - @@ -57770,7 +63735,7 @@

    Sporadic Data Volume

    - + @@ -57800,25 +63765,25 @@

    Sporadic Data Volume

    -
    -

    Sporadic Frequency

    +
    +

    Staff Training

    TermSporadicDataVolumeSporadicScaleOfDataSubjects Prefix dpv-owl
    LabelSporadic Data VolumeSporadic Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicDataVolume
    - https://w3id.org/dpv#SporadicDataVolume + https://w3id.org/dpv/owl/#SporadicScaleOfDataSubjects
    + https://w3id.org/dpv#SporadicScaleOfDataSubjects
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:DataVolume + dpv-owl:DataSubjectScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context @@ -57758,7 +63723,7 @@

    Sporadic Data Volume

    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, + dpv-owl:hasDataSubjectScale, dpv-owl:hasScale
    DefinitionData volume that is considered sporadic or sparse within the contextScale of data subjects considered sporadic or sparse within the context
    - + - + @@ -57827,21 +63792,21 @@

    Sporadic Frequency

    - - @@ -57852,98 +63817,14 @@

    Sporadic Frequency

    - + - - - - - - - - - - - - - - - - - - - - - - - -
    TermSporadicFrequencyStaffTraining Prefix dpv-owl
    LabelSporadic FrequencyStaff Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicFrequency
    - https://w3id.org/dpv#SporadicFrequency + https://w3id.org/dpv/owl/#StaffTraining
    + https://w3id.org/dpv#StaffTraining
    Type rdfs:Class , owl:Class - , dpv-owl:Frequency + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Frequency - → dpv-owl:Context + dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionFrequency where occurrences are sporadic or infrequent or sparsePractices and policies regarding training of staff members
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    -
    - - - -
    -

    Sporadic Scale Of Data Subjects

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - @@ -57953,16 +63834,16 @@

    Sporadic Scale Of Data Subjects

    - + - + - +
    TermSporadicScaleOfDataSubjectsPrefixdpv-owl
    LabelSporadic Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicScaleOfDataSubjects
    - https://w3id.org/dpv#SporadicScaleOfDataSubjects -
    Type rdfs:Class - , owl:Class - , dpv-owl:DataSubjectScale -
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + Examples Using organisational measure: Indicating staff training for use of Credentials (E0021)
    DefinitionScale of data subjects considered sporadic or sparse within the context
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Processing-ScaleDex Tom-Organisational
    @@ -57970,25 +63851,25 @@

    Sporadic Scale Of Data Subjects

    -
    -

    Staff Training

    +
    +

    Standard Form Contract

    - + - + @@ -57997,20 +63878,22 @@

    Staff Training

    - - @@ -58022,14 +63905,13 @@

    Staff Training

    - + + + + + - - - - @@ -58039,16 +63921,13 @@

    Staff Training

    - + - - - - + - +
    TermStaffTrainingStandardFormContract Prefix dpv-owl
    LabelStaff TrainingStandard Form Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#StaffTraining
    - https://w3id.org/dpv#StaffTraining + https://w3id.org/dpv/owl/#StandardFormContract
    + https://w3id.org/dpv#StandardFormContract
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPractices and policies regarding training of staff membersA contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions
    Usage NoteSuch a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract"
    Examples Using organisational measure: Indicating staff training for use of Credentials (E0021) -
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDex Tom-OrganisationalDpv Legal-basis-Contract-Types
    @@ -58210,7 +64089,10 @@

    Statistical Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Documented in
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -59091,6 +64976,7 @@

    Student

    +

    Sub-Processor Agreement

    @@ -59118,12 +65004,20 @@

    Sub-Processor Agreement

    + + - + + + + - +
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreementdpv-owl:LegalAgreementdpv-owl:LegalMeasure @@ -59160,14 +65054,17 @@

    Sub-Processor Agreement

    Date Created 2022-01-26
    Date Modified2024-08-27
    Contributors Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -59216,8 +65113,11 @@

    Subscriber

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -59306,7 +65206,10 @@

    Subsidiary Legal Entity

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -59741,8 +65644,11 @@

    Supranational Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -60713,6 +66619,158 @@

    Temporal Duration

    +
    +

    Terminate Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTerminateContractPrefixdpv-owl
    LabelTerminate Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#TerminateContract
    + https://w3id.org/dpv#TerminateContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for terminating a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Terms of Service

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTermsOfServicePrefixdpv-owl
    LabelTerms of Service
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#TermsOfService
    + https://w3id.org/dpv#TermsOfService +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionContractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C
    Date Created2024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Legal-basis-Contract-Types
    +
    + +

    Third Country

    @@ -60835,7 +66893,10 @@

    Third Party

    - - + + + + - +
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasRecipientThirdParty, dpv-owl:hasResponsibleEntity, @@ -60893,6 +66954,7 @@

    Third Party

    +

    Third-Party Agreement

    @@ -60920,13 +66982,28 @@

    Third-Party Agreement

    + + + + - + + + + - +
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:ThirdPartyContract + → dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -60962,14 +67039,17 @@

    Third-Party Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -61046,11 +67126,14 @@

    Third Party Contract

    Date Created 2023-12-10
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -61267,8 +67350,11 @@

    Tourist

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -62605,8 +68691,11 @@

    User

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -63075,25 +69164,193 @@

    Vendor Payment

    -
    -

    Vendor Records Management

    +
    +

    Vendor Records Management

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorRecordsManagementPrefixdpv-owl
    LabelVendor Records Management
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VendorRecordsManagement
    + https://w3id.org/dpv#VendorRecordsManagement +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:VendorManagement + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with managing records and orders related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Vendor Selection Assessment

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorSelectionAssessmentPrefixdpv-owl
    LabelVendor Selection Assessment
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VendorSelectionAssessment
    + https://w3id.org/dpv#VendorSelectionAssessment +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:VendorManagement + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Verification

    - + - + @@ -63108,7 +69365,7 @@

    Vendor Records Management

    - @@ -63126,32 +69383,107 @@

    Vendor Records Management

    - + + + + + - - + + + + + + + + + + + + +
    TermVendorRecordsManagementVerification Prefix dpv-owl
    LabelVendor Records ManagementVerification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VendorRecordsManagement
    - https://w3id.org/dpv#VendorRecordsManagement + https://w3id.org/dpv/owl/#Verification
    + https://w3id.org/dpv#Verification
    Sub-class of dpv-owl:VendorManagement + dpv-owl:EnforceSecuritydpv-owl:Purpose
    DefinitionPurposes associated with managing records and orders related to vendorsPurposes association with verification e.g. information, identity, integrity
    SourceBelgian DPA ROPA TemplateDate Created2024-02-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + +
    +

    Verified Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - + - +
    TermVerifiedDataPrefixdpv-owl
    LabelVerified Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VerifiedData
    + https://w3id.org/dpv#VerifiedData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Data +
    in Range of dpv-owl:hasData +
    DefinitionData that has been verified in terms of accuracy, consistency, or quality
    Date Created2021-09-012022-11-02
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Personal-data
    @@ -63159,25 +69491,25 @@

    Vendor Records Management

    -
    -

    Vendor Selection Assessment

    +
    +

    Virtualisation Security

    - + - + @@ -63186,20 +69518,22 @@

    Vendor Selection Assessment

    - - @@ -63210,7 +69544,7 @@

    Vendor Selection Assessment

    - + @@ -63219,23 +69553,23 @@

    Vendor Selection Assessment

    - + - + - + - +
    TermVendorSelectionAssessmentVirtualisationSecurity Prefix dpv-owl
    LabelVendor Selection AssessmentVirtualisation Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VendorSelectionAssessment
    - https://w3id.org/dpv#VendorSelectionAssessment + https://w3id.org/dpv/owl/#VirtualisationSecurity
    + https://w3id.org/dpv#VirtualisationSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:VendorManagement - → dpv-owl:Purpose + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendorsSecurity implemented at or through virtualised environments
    SourceBelgian DPA ROPA TemplateENISA Reference Incident Classification Taxonomy 2018
    Date Created2021-09-012022-08-17
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -63243,25 +69577,25 @@

    Vendor Selection Assessment

    -
    -

    Verification

    +
    +

    Visitor

    - + - + @@ -63270,20 +69604,31 @@

    Verification

    - - @@ -63294,7 +69639,7 @@

    Verification

    - + @@ -63307,41 +69652,42 @@

    Verification

    - + - + - +
    TermVerificationVisitor Prefix dpv-owl
    LabelVerificationVisitor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Verification
    - https://w3id.org/dpv#Verification + https://w3id.org/dpv/owl/#Visitor
    + https://w3id.org/dpv#Visitor
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:DataSubject
    Sub-class of dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPurposes association with verification e.g. information, identity, integrityData subjects that are temporary visitors
    Date Created2024-02-142022-04-06
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv PurposesDpv Entities-Datasubject
    -
    -

    Verified Data

    + +
    +

    Vital Interest

    - + - + @@ -63350,18 +69696,19 @@

    Verified Data

    - - @@ -63372,7 +69719,7 @@

    Verified Data

    - + @@ -63385,7 +69732,7 @@

    Verified Data

    - + @@ -63394,7 +69741,7 @@

    Verified Data

    - +
    TermVerifiedDataVitalInterest Prefix dpv-owl
    LabelVerified DataVital Interest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VerifiedData
    - https://w3id.org/dpv#VerifiedData + https://w3id.org/dpv/owl/#VitalInterest
    + https://w3id.org/dpv#VitalInterest
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Data + dpv-owl:LegalBasis
    in Range of dpv-owl:hasData + dpv-owl:hasLegalBasis
    DefinitionData that has been verified in terms of accuracy, consistency, or qualityActivities are necessary or required to protect vital interests of a data subject or other natural person
    Date Created2022-11-022021-04-21
    Documented inDpv Personal-dataDpv Legal-basis
    @@ -63402,25 +69749,25 @@

    Verified Data

    -
    -

    Virtualisation Security

    +
    +

    Vital Interest Completed

    - + - + @@ -63429,22 +69776,22 @@

    Virtualisation Security

    - - @@ -63455,32 +69802,26 @@

    Virtualisation Security

    - + - - - - + - + - - - - + - +
    TermVirtualisationSecurityVitalInterestCompleted Prefix dpv-owl
    LabelVirtualisation SecurityVital Interest Completed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VirtualisationSecurity
    - https://w3id.org/dpv#VirtualisationSecurity + https://w3id.org/dpv/owl/#VitalInterestCompleted
    + https://w3id.org/dpv#VitalInterestCompleted
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionSecurity implemented at or through virtualised environmentsStatus where the vital interest activity has been completed
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Status
    @@ -63488,25 +69829,25 @@

    Virtualisation Security

    -
    -

    Visitor

    +
    +

    Vital Interest Objected

    - + - + @@ -63515,28 +69856,22 @@

    Visitor

    - - @@ -63547,7 +69882,7 @@

    Visitor

    - + @@ -63560,16 +69895,13 @@

    Visitor

    - + - - - - + - +
    TermVisitorVitalInterestObjected Prefix dpv-owl
    LabelVisitorVital Interest Objected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Visitor
    - https://w3id.org/dpv#Visitor + https://w3id.org/dpv/owl/#VitalInterestObjected
    + https://w3id.org/dpv#VitalInterestObjected
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionData subjects that are temporary visitorsStatus where the vital interest activity was objected to by the Data Subject or another relevant entity
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Entities-DatasubjectDpv Legal-basis-Status
    @@ -63577,25 +69909,25 @@

    Visitor

    -
    -

    Vital Interest

    +
    +

    Vital Interest of Data Subject

    - + - + @@ -63610,7 +69942,9 @@

    Vital Interest

    - @@ -63627,7 +69961,7 @@

    Vital Interest

    - + @@ -63645,7 +69979,7 @@

    Vital Interest

    - + @@ -63657,25 +69991,25 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    +
    +

    Vital Interest of Natural Person

    TermVitalInterestVitalInterestOfDataSubject Prefix dpv-owl
    LabelVital InterestVital Interest of Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterest
    - https://w3id.org/dpv#VitalInterest + https://w3id.org/dpv/owl/#VitalInterestOfDataSubject
    + https://w3id.org/dpv#VitalInterestOfDataSubject
    Sub-class of dpv-owl:LegalBasis + dpv-owl:VitalInterestOfNaturalPerson + → dpv-owl:VitalInterest + → dpv-owl:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subject or other natural personActivities are necessary or required to protect vital interests of a data subject
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented in
    - + - + @@ -63690,8 +70024,7 @@

    Vital Interest of Data Subject

    - @@ -63709,7 +70042,7 @@

    Vital Interest of Data Subject

    - + @@ -63739,25 +70072,25 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    +
    +

    Vital Interest Ongoing

    TermVitalInterestOfDataSubjectVitalInterestOfNaturalPerson Prefix dpv-owl
    LabelVital Interest of Data SubjectVital Interest of Natural Person
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterestOfDataSubject
    - https://w3id.org/dpv#VitalInterestOfDataSubject + https://w3id.org/dpv/owl/#VitalInterestOfNaturalPerson
    + https://w3id.org/dpv#VitalInterestOfNaturalPerson
    Sub-class of dpv-owl:VitalInterestOfNaturalPerson - → dpv-owl:VitalInterest + dpv-owl:VitalInterestdpv-owl:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subjectActivities are necessary or required to protect vital interests of a natural person
    - + - + @@ -63766,20 +70099,22 @@

    Vital Interest of Natural Person

    - - @@ -63790,7 +70125,7 @@

    Vital Interest of Natural Person

    - + @@ -63803,16 +70138,170 @@

    Vital Interest of Natural Person

    - + + + + + + + +
    TermVitalInterestOfNaturalPersonVitalInterestOngoing Prefix dpv-owl
    LabelVital Interest of Natural PersonVital Interest Ongoing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterestOfNaturalPerson
    - https://w3id.org/dpv#VitalInterestOfNaturalPerson + https://w3id.org/dpv/owl/#VitalInterestOngoing
    + https://w3id.org/dpv#VitalInterestOngoing
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:VitalInterest - → dpv-owl:LegalBasis + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionActivities are necessary or required to protect vital interests of a natural personStatus where the vital interest activity is ongoing
    Date Created2021-04-212024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Vital Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + +
    TermVitalInterestPendingPrefixdpv-owl
    LabelVital Interest Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VitalInterestPending
    + https://w3id.org/dpv#VitalInterestPending +
    Type rdfs:Class + , owl:Class + , dpv-owl:VitalInterestStatus +
    Sub-class of dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the vital interest activity has not started
    Date Created2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Status
    +
    + + +
    +

    Vital Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVitalInterestStatusPrefixdpv-owl
    LabelVital Interest Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VitalInterestStatus
    + https://w3id.org/dpv#VitalInterestStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Vital Interest as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    @@ -63947,8 +70436,11 @@

    Vulnerable Data Subject

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -65288,6 +71780,33 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -65372,6 +71891,9 @@

    Properties

    + + + @@ -65382,6 +71904,99 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -65856,6 +72471,25 @@

    Properties

    + + + + + + + + + + + + + + + + + + + @@ -65921,7 +72555,7 @@

    has active entity

    Range includes dpv-owl:EntityActiveInvolvement + dpv-owl:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractClauseFulfilmentStatusPrefixdpv-owl
    Labelhas contract contract fulfilment status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractClauseFulfilmentStatus
    + https://w3id.org/dpv#hasContractClauseFulfilmentStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:ContractualClause +
    Range includes dpv-owl:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of a contract clause
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractControlPrefixdpv-owl
    Labelhas contract control
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractControl
    + https://w3id.org/dpv#hasContractControl +
    Type rdf:Property + , owl:Class +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractControl +
    DefinitionIndicates the contract to be used with a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract fulfilment status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractFulfilmentStatusPrefixdpv-owl
    Labelhas contract fulfilment status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractFulfilmentStatus
    + https://w3id.org/dpv#hasContractFulfilmentStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractStatusPrefixdpv-owl
    Labelhas contract status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractStatus
    + https://w3id.org/dpv#hasContractStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractStatus +
    DefinitionIndicates the status of the contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + +

    has country

    @@ -68550,6 +75505,77 @@

    has expectation

    +
    +

    has fee

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFeePrefixdpv-owl
    Labelhas fee
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasFee
    + https://w3id.org/dpv#hasFee +
    Type rdf:Property + , owl:Class +
    Range includes dpv-owl:FeeRequirement +
    DefinitionIndicates whether a fee is required for the specified context
    Date Created2024-08-27
    Documented inDpv Context
    +
    + +

    has frequency

    @@ -68680,7 +75706,7 @@

    has geographic coverage

    - + @@ -70343,7 +77369,7 @@

    has non-involved entity

    - @@ -71119,7 +78145,7 @@

    has passive entity

    - @@ -75869,8 +82895,306 @@

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    DefinitionIndicate the geographic coverage (of specified context)Indicates the geographic coverage (of specified context)
    Range includes dpv-owl:EntityNoInvolvement + dpv-owl:Entity
    Range includes dpv-owl:EntityPassiveInvolvement + dpv-owl:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv-owl
    Labelmitigates risk
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#mitigatesRisk
    + https://w3id.org/dpv#mitigatesRisk +
    Type rdf:Property + , owl:Class +
    Domain includes dpv-owl:RiskMitigationMeasure +
    Range includes dpv-owl:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -75897,15 +83221,6 @@

    is subsidiary of

    - - - - - - - - - @@ -75999,116 +83314,9 @@

    is subsidiary of

    - - - -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv-owl
    Labelmitigates risk
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#mitigatesRisk
    - https://w3id.org/dpv#mitigatesRisk -
    Type rdf:Property - , owl:Class -
    Domain includes dpv-owl:RiskMitigationMeasure -
    Range includes dpv-owl:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76187,6 +83395,7 @@

    mitigates risk

    + @@ -76243,44 +83452,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76302,6 +83473,12 @@

    mitigates risk

    + + + + + + @@ -76324,11 +83501,6 @@

    mitigates risk

    - - - - - @@ -76398,37 +83570,10 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76484,50 +83629,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -76617,6 +83718,8 @@

    mitigates risk

    + + @@ -76641,27 +83744,20 @@

    mitigates risk

    - - - - - - - + + - - @@ -76865,6 +83961,7 @@

    mitigates risk

    +
    @@ -76985,6 +84082,12 @@

    supports Compliance With

    + + + + + + @@ -77095,6 +84198,20 @@

    supports Compliance With

    + + + + + + + + + + + + + + @@ -77300,6 +84417,16 @@

    External

    + + + + + + + + + + @@ -77721,6 +84848,8 @@

    dct:valid

    + + @@ -77944,6 +85073,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -78103,6 +85247,9 @@

    dct:valid

    + + + @@ -78113,17 +85260,26 @@

    dct:valid

    + + + + + + + + + @@ -78145,29 +85301,39 @@

    dct:valid

    + + + + + + + + + + @@ -78181,12 +85347,14 @@

    dct:valid

    + + @@ -78198,6 +85366,30 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -78218,6 +85410,10 @@

    dct:valid

    + + + + @@ -78237,6 +85433,10 @@

    dct:valid

    + + + + @@ -78248,6 +85448,8 @@

    dct:valid

    + + @@ -78260,6 +85462,8 @@

    dct:valid

    + + @@ -78271,8 +85475,13 @@

    dct:valid

    + + + + + @@ -78282,6 +85491,7 @@

    dct:valid

    + @@ -78290,9 +85500,12 @@

    dct:valid

    + + + @@ -78305,11 +85518,13 @@

    dct:valid

    + + @@ -78324,6 +85539,8 @@

    dct:valid

    + + @@ -78332,6 +85549,7 @@

    dct:valid

    + @@ -78343,6 +85561,8 @@

    dct:valid

    + + @@ -78351,6 +85571,7 @@

    dct:valid

    + @@ -78359,19 +85580,26 @@

    dct:valid

    + + + + + + + @@ -78429,8 +85657,20 @@

    dct:valid

    + + + + + + + + + + + + @@ -78514,8 +85754,17 @@

    dct:valid

    + + + + + + + + + @@ -78530,6 +85779,7 @@

    dct:valid

    + @@ -78578,18 +85828,33 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -78601,9 +85866,13 @@

    dct:valid

    + + + + @@ -79010,6 +86279,7 @@

    dct:valid

    + @@ -79039,21 +86309,45 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -79071,6 +86365,8 @@

    dct:valid

    + + @@ -79184,6 +86480,11 @@

    dct:valid

    + + + + + @@ -79278,6 +86579,19 @@

    dct:valid

    + + + + + + + + + + + + + @@ -79527,6 +86841,21 @@

    dct:valid

    + + + + + + + + + + + + + + + @@ -79538,6 +86867,8 @@

    dct:valid

    + + @@ -79591,6 +86922,8 @@

    dct:valid

    + + @@ -79827,6 +87160,9 @@

    dct:valid

    + + + @@ -79887,6 +87223,9 @@

    dct:valid

    + + + @@ -79913,6 +87252,7 @@

    dct:valid

    + @@ -79966,9 +87306,15 @@

    dct:valid

    + + + + + + @@ -80082,6 +87428,20 @@

    dct:valid

    + + + + + + + + + + + + + + diff --git a/2.1-dev/dpv/modules/legal_basis-owl.jsonld b/2.1-dev/dpv/modules/legal_basis-owl.jsonld index fbc19740e..1a781bada 100644 --- a/2.1-dev/dpv/modules/legal_basis-owl.jsonld +++ b/2.1-dev/dpv/modules/legal_basis-owl.jsonld @@ -1,208 +1,37 @@ [ { - "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has indication method" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified activities" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Legitimate Interest of Data Subject" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "is indicated at time" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataControllerContract", - "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Contract" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Controller Contract" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -219,6 +48,11 @@ "@value": "2021-05-19" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0065" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -238,94 +72,70 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified activities" + "@value": "Legitimate Interests of a Data Controller in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consent", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0015" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Consent of the Data Subject for specified process or activity" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Consent" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -335,7 +145,7 @@ ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -351,12 +161,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -366,214 +176,228 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/bibliographicCitation": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@value": "Georg P. Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, { "@language": "en", - "@value": "Enter Into Contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#VitalInterest", - "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ + "@value": "Beatriz Esteves" + }, { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/hasVersion": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/issued": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "2024-08-18" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#LegalObligation", - "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/publisher": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@id": "https://www.w3.org/groups/cg/dpvcg/" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0042" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/ontology/bibo/doi": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "10.5281/zenodo.12505841" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/ontology/bibo/status": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@value": "http://purl.org/ontology/bibo/status/published" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Legal Obligation to conduct the specified activities" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#Label": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "DPV" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ContractPerformance", - "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2002/07/owl#versionIRI": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv/2.1-dev/owl#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2.1-dev" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://xmlns.com/foaf/0.1/logo": [ { - "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" + "@id": "https://w3id.org/dpv/media/logo.png" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Contract Performance" + "@value": "2.1-dev" } ] }, { - "@id": "https://w3id.org/dpv/owl#Contract", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -583,7 +407,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -595,125 +419,93 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Legitimate Interests of a Third Party in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#LegalBasis" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has legal basis" + "@id": "https://w3id.org/dpv/examples" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0065" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -721,11 +513,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -735,21 +522,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified activities" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/owl#PublicInterest", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -760,12 +547,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0065" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -787,13 +569,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified activities" + "@value": "Activities are necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Public Interest" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -849,16 +662,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyContract", + "@id": "https://w3id.org/dpv/owl#ContractPerformance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -880,256 +698,242 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" + "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#LegitimateInterest", "@type": [ - "http://www.w3.org/ns/dx/prof/Profile", - "http://www.w3.org/2002/07/owl#Ontology" + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/bibliographicCitation": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-19" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/vocab/vann/example": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/examples/owl#E0065" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Delaram Golpayegani" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Beatriz Esteves" - }, + "@id": "https://w3id.org/dpv/owl#LegalBasis" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Julian Flake" - }, + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Legitimate Interests of a Party as justification for specified activities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paul Ryan" - }, + "@value": "Legitimate Interest" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], - "http://purl.org/dc/terms/issued": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Legitimate Interests of the Data Subject in conducting specified activities" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-07-13" + "@value": "Legitimate Interest of Data Subject" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/publisher": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-21" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/ontology/bibo/doi": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "10.5281/zenodo.12505841" + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" } ], - "http://purl.org/ontology/bibo/status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "http://purl.org/ontology/bibo/status/published" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Activities are necessary or required to protect vital interests of a data subject" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Vital Interest of Data Subject" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EnterIntoContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DPV" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://www.w3.org/2002/07/owl#versionIRI": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/2.1-dev/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "2.1-dev" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#Contract" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/logo": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@language": "en", + "@value": "Processing necessary to enter into contract" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2.1-dev" + "@language": "en", + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicInterest", + "@id": "https://w3id.org/dpv/owl#Contract", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1143,7 +947,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1153,7 +957,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1165,37 +969,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or beneficial for interest of the public or society at large" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalBasis", + "@id": "https://w3id.org/dpv/owl#LegalObligation", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-04-07" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@id": "https://w3id.org/dpv/examples/owl#E0042" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1203,6 +1007,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalBasis" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1212,110 +1021,94 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "Legal Obligation to conduct the specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#VitalInterest", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-21" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@language": "en", + "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/owl#hasLegalBasis", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#LegalBasis" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterest" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1327,27 +1120,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a natural person" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "has legal basis" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectContract", + "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "David Hickey, Georg P. Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1357,7 +1160,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1369,37 +1172,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessorContract", + "@id": "https://w3id.org/dpv/owl#LegalBasis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/examples/owl#E0014" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1411,63 +1219,87 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Legal Basis" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "Specifies the method by which an entity has indicated the specific context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/owl#Consent", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1489,21 +1321,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Consent of the Data Subject for specified process or activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1524,7 +1356,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1536,13 +1368,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a data subject" + "@value": "Activities are necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Vital Interest of Natural Person" } ] }, diff --git a/2.1-dev/dpv/modules/legal_basis-owl.n3 b/2.1-dev/dpv/modules/legal_basis-owl.n3 index c5efcbd5f..2d0de0cdc 100644 --- a/2.1-dev/dpv/modules/legal_basis-owl.n3 +++ b/2.1-dev/dpv/modules/legal_basis-owl.n3 @@ -50,36 +50,6 @@ dpv-owl:ContractPerformance a rdfs:Class, skos:definition "Fulfilment or performance of a contract involving specified processing of data or technologies"@en ; skos:prefLabel "Contract Performance"@en . -dpv-owl:DataControllerContract a rdfs:Class, - owl:Class, - dpv-owl:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; - skos:prefLabel "Data Controller Contract"@en . - -dpv-owl:DataProcessorContract a rdfs:Class, - owl:Class, - dpv-owl:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; - skos:prefLabel "Data Processor Contract"@en . - -dpv-owl:DataSubjectContract a rdfs:Class, - owl:Class, - dpv-owl:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; - skos:prefLabel "Data Subject Contract"@en . - dpv-owl:DataTransferLegalBasis a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -193,16 +163,6 @@ dpv-owl:PublicInterest a rdfs:Class, skos:definition "Activities are necessary or beneficial for interest of the public or society at large"@en ; skos:prefLabel "Public Interest"@en . -dpv-owl:ThirdPartyContract a rdfs:Class, - owl:Class, - dpv-owl:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; - skos:prefLabel "Third Party Contract"@en . - dpv-owl:VitalInterest a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -358,7 +318,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/legal_basis-owl.rdf b/2.1-dev/dpv/modules/legal_basis-owl.rdf index d99b44985..6138e950d 100644 --- a/2.1-dev/dpv/modules/legal_basis-owl.rdf +++ b/2.1-dev/dpv/modules/legal_basis-owl.rdf @@ -13,404 +13,360 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + Activities are necessary or required to protect vital interests of a natural person + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + accepted + 2021-04-21 + Vital Interest of Natural Person + + + - 2021-05-19 - - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified activities + Georg P. Krog + accepted + Legitimate Interests of the Data Subject in conducting specified activities + 2022-10-22 + Legitimate Interest of Data Subject - - accepted - 2021-04-07 - - - - Processing necessary to enter into contract - Enter Into Contract - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + Specifies entity who indicates the specific context + + 2022-06-21 + - - - - is indicated by accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-06-21 + is indicated by + + + 2021-09-08 + David Hickey, Georg P. Krog + + + + accepted + + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + - Axel Polleres - Julian Flake - David Hickey - Georg P. Krog - Javier Fernández - Paul Ryan - Harshvardhan J. Pandit - Delaram Golpayegani - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + - - 2.1-dev - DPV - 2022-08-18 - Data Privacy Vocabulary (DPV) + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Georg P. Krog + David Hickey + Harshvardhan J. Pandit + Javier Fernández + Axel Polleres + Julian Flake + Paul Ryan + 2024-08-18 - - 2024-07-13 - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - dpv - https://w3id.org/dpv# - 2.1-dev - 10.5281/zenodo.12505841 - http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - - https://w3id.org/dpv - + Data Privacy Vocabulary (DPV) + http://purl.org/ontology/bibo/status/published + dpv + DPV 2022-08-18 + 2022-08-18 + + + + 2.1-dev + https://w3id.org/dpv + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# - - - 2023-12-10 - accepted - - - - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies - Data Processor Contract - - - Consent of the Data Subject for specified process or activity + + + Harshvardhan J. Pandit + 2021-04-07 + Consent of the Data Subject for specified process or activity Consent - accepted - - - 2021-04-07 - Harshvardhan J. Pandit - - - - Legitimate Interests of a Party as justification for specified activities - - - - Harshvardhan J. Pandit - - 2021-05-19 - Legitimate Interest - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted + + Activities are necessary or authorised through the official authority granted to or vested in the Data Controller - - 2021-05-05 - Activities are necessary or authorised through the official authority granted to or vested in the Data Controller + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan Official Authority of Controller + 2021-05-05 - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - + + - + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + 2022-06-21 + is indicated at time + + + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + Specifies the temporal information for when the entity has indicated the specific context - 2021-04-21 - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Activities are necessary or required to protect vital interests of a data subject + + 2021-04-21 Vital Interest of Data Subject - Activities are necessary or required to protect vital interests of a data subject - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted + - - Activities are necessary or required to protect vital interests of a data subject or other natural person - accepted - Vital Interest + + Legitimate Interest of Controller - 2021-04-21 - Harshvardhan J. Pandit - - - - - Axel Polleres, Javier Fernández - - - - 2019-04-04 accepted - 2020-11-04 - Indicates use or applicability of a Legal Basis - has legal basis - + 2021-05-19 + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Legitimate Interests of a Data Controller in conducting specified activities + - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - + + Data Privacy Vocabulary (DPV) - N3 serialiation + - - - + + + - - Legal Obligation - - - - 2021-04-07 + Harshvardhan J. Pandit - Legal Obligation to conduct the specified activities - - - accepted - - - - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies - 2023-12-10 + 2021-04-07 + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies accepted - - + Contract - - Third Party Contract - - - - accepted - - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - 2021-04-07 - Harshvardhan J. Pandit - Contract - + + Legitimate Interest - - Fulfilment or performance of a contract involving specified processing of data or technologies - Contract Performance - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - 2021-04-07 - + + 2021-05-19 + + Legitimate Interests of a Party as justification for specified activities + Harshvardhan J. Pandit + - + + + Legal Obligation to conduct the specified activities + 2021-04-07 accepted - Public Interest - 2021-04-21 - Harshvardhan J. Pandit - Activities are necessary or beneficial for interest of the public or society at large + Harshvardhan J. Pandit + Legal Obligation - - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies - - - - Data Subject Contract - - 2023-12-10 - accepted - + + + + + Primer for Data Privacy Vocabulary + + - - Specifies the temporal information for when the entity has indicated the specific context - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - is indicated at time - 2022-06-21 - accepted + - - - - Legitimate Interests of a Third Party in conducting specified activities - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + has indication method + 2022-06-21 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake accepted - - - - Legitimate Interest of Third Party - 2021-05-19 - + Specifies the method by which an entity has indicated the specific context - - 2022-06-21 - - accepted - has indication method - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + - Specifies the method by which an entity has indicated the specific context + accepted + 2020-11-04 + Indicates use or applicability of a Legal Basis + Axel Polleres, Javier Fernández + + 2019-04-04 + + has legal basis + - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - + + + Guides for Data Privacy Vocabulary + + + - - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies - + + - Data Controller Contract - 2023-12-10 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Enter Into Contract + Processing necessary to enter into contract + 2021-04-07 accepted - - + - Legitimate Interest of Data Subject - Georg P. Krog - 2022-10-22 - Legitimate Interests of the Data Subject in conducting specified activities + Harshvardhan J. Pandit + Activities are necessary or beneficial for interest of the public or society at large + Public Interest + accepted - + 2021-04-21 + - - Specific or special categories and instances of legal basis intended for justifying data transfers - + + Fulfilment or performance of a contract involving specified processing of data or technologies + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - 2021-09-08 - David Hickey, Georg P. Krog + 2021-04-07 + Contract Performance accepted - Data Transfer Legal Basis - + - - - Examples for Data Privacy Vocabulary + + Examples for Data Privacy Vocabulary + + accepted 2020-11-04 - Legal basis used to justify processing of data or use of technology in accordance with a law Legal Basis - - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - accepted + + 2019-04-05 + Legal basis used to justify processing of data or use of technology in accordance with a law - - accepted - Vital Interest of Natural Person - Activities are necessary or required to protect vital interests of a natural person - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + + Activities are necessary or required to protect vital interests of a data subject or other natural person + Harshvardhan J. Pandit 2021-04-21 + Vital Interest + accepted - - - - Guides for Data Privacy Vocabulary - - - - - - - - - - - - - Primer for Data Privacy Vocabulary + - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - + + + + + Legitimate Interest of Third Party + + Legitimate Interests of a Third Party in conducting specified activities + accepted + 2021-05-19 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + + - - + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + diff --git a/2.1-dev/dpv/modules/legal_basis-owl.ttl b/2.1-dev/dpv/modules/legal_basis-owl.ttl index c5efcbd5f..2d0de0cdc 100644 --- a/2.1-dev/dpv/modules/legal_basis-owl.ttl +++ b/2.1-dev/dpv/modules/legal_basis-owl.ttl @@ -50,36 +50,6 @@ dpv-owl:ContractPerformance a rdfs:Class, skos:definition "Fulfilment or performance of a contract involving specified processing of data or technologies"@en ; skos:prefLabel "Contract Performance"@en . -dpv-owl:DataControllerContract a rdfs:Class, - owl:Class, - dpv-owl:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; - skos:prefLabel "Data Controller Contract"@en . - -dpv-owl:DataProcessorContract a rdfs:Class, - owl:Class, - dpv-owl:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; - skos:prefLabel "Data Processor Contract"@en . - -dpv-owl:DataSubjectContract a rdfs:Class, - owl:Class, - dpv-owl:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; - skos:prefLabel "Data Subject Contract"@en . - dpv-owl:DataTransferLegalBasis a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -193,16 +163,6 @@ dpv-owl:PublicInterest a rdfs:Class, skos:definition "Activities are necessary or beneficial for interest of the public or society at large"@en ; skos:prefLabel "Public Interest"@en . -dpv-owl:ThirdPartyContract a rdfs:Class, - owl:Class, - dpv-owl:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:Contract ; - sw:term_status "accepted"@en ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; - skos:prefLabel "Third Party Contract"@en . - dpv-owl:VitalInterest a rdfs:Class, owl:Class, dpv-owl:LegalBasis ; @@ -358,7 +318,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/legal_basis.csv b/2.1-dev/dpv/modules/legal_basis.csv index 3668ec125..ced3acced 100644 --- a/2.1-dev/dpv/modules/legal_basis.csv +++ b/2.1-dev/dpv/modules/legal_basis.csv @@ -2,9 +2,6 @@ term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,m Consent,class,https://w3id.org/dpv#Consent,Consent,Consent of the Data Subject for specified process or activity,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalBasis,,2021-04-07,,dpv,https://w3id.org/dpv Contract,class,https://w3id.org/dpv#Contract,Contract,"Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalAgreement,,2021-04-07,,dpv,https://w3id.org/dpv ContractPerformance,class,https://w3id.org/dpv#ContractPerformance,Contract Performance,Fulfilment or performance of a contract involving specified processing of data or technologies,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2021-04-07,,dpv,https://w3id.org/dpv -DataControllerContract,class,https://w3id.org/dpv#DataControllerContract,Data Controller Contract,"Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,,dpv,https://w3id.org/dpv -DataProcessorContract,class,https://w3id.org/dpv#DataProcessorContract,Data Processor Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,,dpv,https://w3id.org/dpv -DataSubjectContract,class,https://w3id.org/dpv#DataSubjectContract,Data Subject Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,,dpv,https://w3id.org/dpv DataTransferLegalBasis,class,https://w3id.org/dpv#DataTransferLegalBasis,Data Transfer Legal Basis,Specific or special categories and instances of legal basis intended for justifying data transfers,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalBasis,,2021-09-08,,dpv,https://w3id.org/dpv EnterIntoContract,class,https://w3id.org/dpv#EnterIntoContract,Enter Into Contract,Processing necessary to enter into contract,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2021-04-07,,dpv,https://w3id.org/dpv LegalBasis,class,https://w3id.org/dpv#LegalBasis,Legal Basis,Legal basis used to justify processing of data or use of technology in accordance with a law,,,,"Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.",2019-04-05,2020-11-04,dpv,https://w3id.org/dpv @@ -15,7 +12,6 @@ LegitimateInterestOfDataSubject,class,https://w3id.org/dpv#LegitimateInterestOfD LegitimateInterestOfThirdParty,class,https://w3id.org/dpv#LegitimateInterestOfThirdParty,Legitimate Interest of Third Party,Legitimate Interests of a Third Party in conducting specified activities,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegitimateInterest,,2021-05-19,,dpv,https://w3id.org/dpv OfficialAuthorityOfController,class,https://w3id.org/dpv#OfficialAuthorityOfController,Official Authority of Controller,Activities are necessary or authorised through the official authority granted to or vested in the Data Controller,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalBasis,,2021-05-05,,dpv,https://w3id.org/dpv PublicInterest,class,https://w3id.org/dpv#PublicInterest,Public Interest,Activities are necessary or beneficial for interest of the public or society at large,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalBasis,,2021-04-21,,dpv,https://w3id.org/dpv -ThirdPartyContract,class,https://w3id.org/dpv#ThirdPartyContract,Third Party Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,,dpv,https://w3id.org/dpv VitalInterest,class,https://w3id.org/dpv#VitalInterest,Vital Interest,Activities are necessary or required to protect vital interests of a data subject or other natural person,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#LegalBasis,,2021-04-21,,dpv,https://w3id.org/dpv VitalInterestOfDataSubject,class,https://w3id.org/dpv#VitalInterestOfDataSubject,Vital Interest of Data Subject,Activities are necessary or required to protect vital interests of a data subject,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#VitalInterestOfNaturalPerson,,2021-04-21,,dpv,https://w3id.org/dpv VitalInterestOfNaturalPerson,class,https://w3id.org/dpv#VitalInterestOfNaturalPerson,Vital Interest of Natural Person,Activities are necessary or required to protect vital interests of a natural person,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#VitalInterest,,2021-04-21,,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/modules/legal_basis.html b/2.1-dev/dpv/modules/legal_basis.html index 2e15e2273..146f5c546 100644 --- a/2.1-dev/dpv/modules/legal_basis.html +++ b/2.1-dev/dpv/modules/legal_basis.html @@ -385,32 +385,12 @@

    Introduction

    dpv:ContractPerformance: Fulfilment or performance of a contract involving specified processing of data or technologies go to full definition - -
  • - dpv:DataControllerContract: Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies - go to full definition - -
  • -
  • - dpv:DataProcessorContract: Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies - go to full definition - -
  • -
  • - dpv:DataSubjectContract: Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies - go to full definition -
  • dpv:EnterIntoContract: Processing necessary to enter into contract go to full definition
  • -
  • - dpv:ThirdPartyContract: Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies - go to full definition - -
  • @@ -563,6 +543,371 @@

    Contract

    + + + + +
  • Broader/Parent types dpv:ConsentStatus - → dpv:Status - → dpv:Context -
    Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
    DefinitionStates of consent that cannot be used as valid justifications for processing data
    Usage NoteThis identifies the stages associated with consent that should not be used to process data
    SourceGConsent
    Date Created2022-06-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
    -
    - - - -
    -

    Consent Status Valid for Processing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermConsentStatusValidForProcessingPrefixdpv
    LabelConsent Status Valid for Processing
    IRIhttps://w3id.org/dpv#ConsentStatusValidForProcessing
    Typerdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:ConsentStatus - → dpv:Status - → dpv:Context -
    Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
    DefinitionStates of consent that can be used as valid justifications for processing data
    Usage NotePractically, given consent is the only valid state for processing
    SourceGConsent
    Date Created2022-06-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
    -
    - - - -
    -

    Consent Unknown

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermConsentUnknownPrefixdpv
    LabelConsent Unknown
    IRIhttps://w3id.org/dpv#ConsentUnknown
    Typerdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
    Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
    DefinitionState where information about consent is not available or is unknown
    Usage NoteConsent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate
    SourceGConsent
    Date Created2022-06-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
    -
    - - - -
    -

    Consent Withdrawn

    - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -2116,11 +2195,11 @@

    Consent Withdrawn

    - + - + @@ -2155,44 +2234,45 @@

    Consent Withdrawn

    -
    -

    Contract

    +
    +

    Consent Status Valid for Processing

    TermConsentWithdrawnPrefixdpv
    LabelConsent Withdrawn
    IRIhttps://w3id.org/dpv#ConsentWithdrawn
    Typerdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus + Broader/Parent types dpv:ConsentStatusdpv:Statusdpv:Context
    DefinitionThe state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid stateStates of consent that cannot be used as valid justifications for processing data
    Usage NoteThis state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subjectThis identifies the stages associated with consent that should not be used to process data
    - + - + - + - + - - @@ -2203,31 +2283,37 @@

    Contract

    - + - + + + + - + + + + - + - + - @@ -2236,45 +2322,46 @@

    Contract

    -
    -

    Contract Performance

    +
    +

    Consent Unknown

    TermContractConsentStatusValidForProcessing Prefix dpv
    LabelContractConsent Status Valid for Processing
    IRIhttps://w3id.org/dpv#Contracthttps://w3id.org/dpv#ConsentStatusValidForProcessing
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ConsentStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus
    DefinitionCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologiesStates of consent that can be used as valid justifications for processing data
    Usage NotePractically, given consent is the only valid state for processing
    SourceGConsent
    Date Created2021-04-072022-06-22
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONSENT-STATUS in DPV
    - + - + - + - + - - @@ -2285,31 +2372,37 @@

    Contract Performance

    - + - + + + + - + + + + - + - + - @@ -2318,45 +2411,46 @@

    Contract Performance

    -
    -

    Data Controller Contract

    +
    +

    Consent Withdrawn

    TermContractPerformanceConsentUnknown Prefix dpv
    LabelContract PerformanceConsent Unknown
    IRIhttps://w3id.org/dpv#ContractPerformancehttps://w3id.org/dpv#ConsentUnknown
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus
    DefinitionFulfilment or performance of a contract involving specified processing of data or technologiesState where information about consent is not available or is unknown
    Usage NoteConsent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate
    SourceGConsent
    Date Created2021-04-072022-06-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONSENT-STATUS in DPV
    - + - + - + - + - - @@ -2367,28 +2461,37 @@

    Data Controller Contract

    - + - + + + + - + + + + - + - + + + + - @@ -2397,23 +2500,23 @@

    Data Controller Contract

    -
    -

    Data Processor Contract

    +
    +

    Contract

    TermDataControllerContractConsentWithdrawn Prefix dpv
    LabelData Controller ContractConsent Withdrawn
    IRIhttps://w3id.org/dpv#DataControllerContracthttps://w3id.org/dpv#ConsentWithdrawn
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus
    DefinitionCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologiesThe state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state
    Usage NoteThis state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject
    SourceGConsent
    Date Created2023-12-102022-06-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    See More: section LEGAL-BASIS in DPV + section LEGAL-BASIS-CONSENT-STATUS in DPV
    - + - + - + @@ -2425,13 +2528,18 @@

    Data Processor Contract

    - - + + + + - + @@ -2459,10 +2567,13 @@

    Data Processor Contract

    - + - + + + + @@ -2476,23 +2587,23 @@

    Data Processor Contract

    -
    -

    Data Subject Contract

    +
    +

    Contract Performance

    TermDataProcessorContractContract Prefix dpv
    LabelData Processor ContractContract
    IRIhttps://w3id.org/dpv#DataProcessorContracthttps://w3id.org/dpv#Contract
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement + dpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
    Subject of relation dpv:hasContractControl, + dpv:hasContractFulfilmentStatus, + dpv:hasContractStatus +
    Object of relation dpv:hasLegalMeasure, @@ -2446,7 +2554,7 @@

    Data Processor Contract

    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologiesCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2023-12-102021-04-07
    ContributorsHarshvardhan J. Pandit
    - + - + - + @@ -2525,7 +2636,7 @@

    Data Subject Contract

    - + @@ -2538,10 +2649,13 @@

    Data Subject Contract

    - + - + + + + @@ -4045,85 +4159,6 @@

    Renewed Consent Given

    -
    -

    Third Party Contract

    -
    TermDataSubjectContractContractPerformance Prefix dpv
    LabelData Subject ContractContract Performance
    IRIhttps://w3id.org/dpv#DataSubjectContracthttps://w3id.org/dpv#ContractPerformance
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologiesFulfilment or performance of a contract involving specified processing of data or technologies
    Date Created2023-12-102021-04-07
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermThirdPartyContractPrefixdpv
    LabelThird Party Contract
    IRIhttps://w3id.org/dpv#ThirdPartyContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies
    Date Created2023-12-10
    See More: section LEGAL-BASIS in DPV -
    -
    - - -

    Uninformed Consent

    @@ -4579,15 +4614,6 @@

    Properties

    - - - - - - - - - @@ -5074,9 +5100,6 @@

    is indicated by

    - - - @@ -5152,15 +5175,6 @@

    External

    - - - - - - - - - @@ -5219,9 +5233,6 @@

    External

    - - - diff --git a/2.1-dev/dpv/modules/legal_basis.jsonld b/2.1-dev/dpv/modules/legal_basis.jsonld index cdc3efeb9..0c3e28d20 100644 --- a/2.1-dev/dpv/modules/legal_basis.jsonld +++ b/2.1-dev/dpv/modules/legal_basis.jsonld @@ -1,15 +1,19 @@ [ { - "@id": "https://w3id.org/dpv#ThirdPartyContract", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23,55 +27,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "David Hickey, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -85,254 +74,230 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/bibliographicCitation": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "@value": "Axel Polleres" + }, { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Paul Ryan" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } - ] - }, - { - "@id": "https://w3id.org/dpv#DataProcessorContract", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@language": "en", + "@value": "Georg P. Krog" + }, { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@language": "en", + "@value": "Delaram Golpayegani" + }, { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Julian Flake" } - ] - }, - { - "@id": "https://w3id.org/dpv#legal-basis-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/issued": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "2024-08-18" } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/publisher": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@id": "https://www.w3.org/groups/cg/dpvcg/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/ontology/bibo/doi": [ { - "@language": "en", - "@value": "accepted" + "@value": "10.5281/zenodo.12505841" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/ontology/bibo/status": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "http://purl.org/ontology/bibo/status/published" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#Label": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "DPV" } - ] - }, - { - "@id": "https://w3id.org/dpv#isIndicatedBy", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2002/07/owl#versionIRI": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/2.1-dev" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "2.1-dev" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/guides" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/examples" + }, { - "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/logo": [ { - "@language": "en", - "@value": "is indicated by" + "@id": "https://w3id.org/dpv/media/logo.png" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "2.1-dev" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -346,7 +311,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -362,13 +327,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a natural person" + "@value": "Legitimate Interests of a Third Party in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -379,12 +344,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -392,13 +357,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -420,7 +385,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -431,69 +396,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0065" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified activities" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Legitimate Interest" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -501,18 +440,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0065" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -528,13 +462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified activities" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -545,12 +479,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#legal-basis-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -566,12 +506,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -581,53 +521,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-basis-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has indication method" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -635,13 +529,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-05-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0065" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -663,7 +562,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Legitimate Interests of a Party as justification for specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -674,7 +573,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Legitimate Interest" } ] }, @@ -731,29 +630,20 @@ ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -767,83 +657,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified process or activity" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has indication method" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified activities" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -859,12 +723,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -874,7 +738,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -888,7 +752,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -904,13 +768,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified activities" + "@value": "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -921,12 +785,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -934,13 +798,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -956,13 +820,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Legitimate Interests of the Data Subject in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -973,12 +837,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -986,18 +850,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0042" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1013,13 +872,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified activities" + "@value": "Activities are necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1030,38 +889,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-19" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/examples#E0065" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legitimate Interests of a Data Controller in conducting specified activities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate Interest of Controller" } ] }, @@ -1097,215 +982,144 @@ ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/bibliographicCitation": [ - { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" - } - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Javier Fernández" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Georg P. Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Delaram Golpayegani" - }, + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv/examples#E0014" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/issued": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-07-13" - } - ], - "http://purl.org/dc/terms/publisher": [ - { - "@id": "https://www.w3.org/" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/ontology/bibo/doi": [ - { - "@value": "10.5281/zenodo.12505841" - } - ], - "http://purl.org/ontology/bibo/status": [ - { - "@value": "http://purl.org/ontology/bibo/status/published" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "Legal Basis" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPV" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } + ] + }, + { + "@id": "https://w3id.org/dpv#Consent", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "http://www.w3.org/2002/07/owl#versionIRI": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/2.1-dev" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://purl.org/dc/terms/created": [ { - "@value": "2.1-dev" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#serialisation-rdf" + "@id": "https://w3id.org/dpv/examples#E0015" }, { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, + "@id": "https://w3id.org/dpv/examples#E0018" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@language": "en", + "@value": "Consent of the Data Subject for specified process or activity" } ], - "http://xmlns.com/foaf/0.1/logo": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2.1-dev" + "@language": "en", + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectContract", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0042" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1321,13 +1135,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" + "@value": "Legal Obligation to conduct the specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1338,7 +1152,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Legal Obligation" } ] }, @@ -1405,21 +1219,37 @@ ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#legal-basis-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasLegalBasis", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1433,56 +1263,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or beneficial for interest of the public or society at large" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "has legal basis" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#isIndicatedBy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1499,29 +1322,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "is indicated by" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1535,7 +1357,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1551,13 +1373,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Activities are necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1568,25 +1390,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1600,87 +1423,76 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Contract Performance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerContract", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1702,7 +1514,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1713,7 +1525,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Enter Into Contract" } ] } diff --git a/2.1-dev/dpv/modules/legal_basis.n3 b/2.1-dev/dpv/modules/legal_basis.n3 index 77fcb1792..05bba6df0 100644 --- a/2.1-dev/dpv/modules/legal_basis.n3 +++ b/2.1-dev/dpv/modules/legal_basis.n3 @@ -53,39 +53,6 @@ dpv:ContractPerformance a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Contract Performance"@en . -dpv:DataControllerContract a rdfs:Class, - skos:Concept, - dpv:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; - skos:prefLabel "Data Controller Contract"@en . - -dpv:DataProcessorContract a rdfs:Class, - skos:Concept, - dpv:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; - skos:prefLabel "Data Processor Contract"@en . - -dpv:DataSubjectContract a rdfs:Class, - skos:Concept, - dpv:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; - skos:prefLabel "Data Subject Contract"@en . - dpv:DataTransferLegalBasis a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -209,17 +176,6 @@ dpv:PublicInterest a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Public Interest"@en . -dpv:ThirdPartyContract a rdfs:Class, - skos:Concept, - dpv:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; - skos:prefLabel "Third Party Contract"@en . - dpv:VitalInterest a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -279,7 +235,7 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/legal_basis.rdf b/2.1-dev/dpv/modules/legal_basis.rdf index 7aad721da..ec760cc10 100644 --- a/2.1-dev/dpv/modules/legal_basis.rdf +++ b/2.1-dev/dpv/modules/legal_basis.rdf @@ -13,65 +13,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Third Party Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies - - 2023-12-10 - accepted - - - - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - - 2021-09-08 - accepted - David Hickey, Georg P. Krog - - - - - - - - Enter Into Contract - Processing necessary to enter into contract - - 2021-04-07 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - - - - Official Authority of Controller - Activities are necessary or authorised through the official authority granted to or vested in the Data Controller - - 2021-05-05 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - @@ -86,90 +27,84 @@ - + - Legal Obligation - Legal Obligation to conduct the specified activities + Legitimate Interest + Legitimate Interests of a Party as justification for specified activities - 2021-04-07 + 2021-05-19 accepted Harshvardhan J. Pandit - + - + - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - is indicated by - Specifies entity who indicates the specific context - - - 2022-06-21 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation - + - Contract Performance - Fulfilment or performance of a contract involving specified processing of data or technologies - + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + 2021-04-07 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + + - - - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies - - 2023-12-10 + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Consent - Consent of the Data Subject for specified process or activity - + Enter Into Contract + Processing necessary to enter into contract + 2021-04-07 accepted - Harshvardhan J. Pandit - - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Data Processor Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies - - 2023-12-10 + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified activities + + 2021-05-19 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + @@ -184,7 +119,7 @@ The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. 2022-08-18 2022-08-18 - 2024-07-13 + 2024-08-18 Harshvardhan J. Pandit Beatriz Esteves Georg P. Krog @@ -200,13 +135,13 @@ Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - Harshvardhan J. Pandit - Georg P. Krog - David Hickey Axel Polleres Paul Ryan - Julian Flake Javier Fernández + David Hickey + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake dpv https://w3id.org/dpv# @@ -221,88 +156,70 @@ - + + - - - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified activities - - 2021-05-19 + is indicated by + Specifies entity who indicates the specific context + + + 2022-06-21 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + - + - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified activities - - 2022-10-22 + Official Authority of Controller + Activities are necessary or authorised through the official authority granted to or vested in the Data Controller + + 2021-05-05 accepted - Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Vital Interest of Data Subject - Activities are necessary or required to protect vital interests of a data subject - + Vital Interest of Natural Person + Activities are necessary or required to protect vital interests of a natural person + 2021-04-21 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - + Consent + Consent of the Data Subject for specified process or activity + 2021-04-07 accepted Harshvardhan J. Pandit + + - + - Public Interest - Activities are necessary or beneficial for interest of the public or society at large + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-04-21 - accepted - Harshvardhan J. Pandit - - - - - - - - Data Controller Contract - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies - - 2023-12-10 + 2021-09-08 accepted + David Hickey, Georg P. Krog @@ -319,41 +236,24 @@ - - - - - Legitimate Interest - Legitimate Interests of a Party as justification for specified activities - - 2021-05-19 - accepted - Harshvardhan J. Pandit - - - - - - - - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - + - Vital Interest of Natural Person - Activities are necessary or required to protect vital interests of a natural person - - 2021-04-21 + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified activities + + 2022-10-22 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P. Krog @@ -376,44 +276,64 @@ - - + + + + Legal Basis + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + 2019-04-05 + 2020-11-04 + accepted + + + - + - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified activities + Contract Performance + Fulfilment or performance of a contract involving specified processing of data or technologies + + 2021-04-07 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + + + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified activities 2021-05-19 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - + - - Examples for Data Privacy Vocabulary + + + Primer for Data Privacy Vocabulary - - - - + - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - 2019-04-05 - 2020-11-04 + + Legal Obligation + Legal Obligation to conduct the specified activities + + 2021-04-07 accepted - + Harshvardhan J. Pandit + @@ -425,20 +345,52 @@ - - + - - Primer for Data Privacy Vocabulary + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + + Public Interest + Activities are necessary or beneficial for interest of the public or society at large + + 2021-04-21 + accepted + Harshvardhan J. Pandit + + + + + + + + Examples for Data Privacy Vocabulary - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + Vital Interest of Data Subject + Activities are necessary or required to protect vital interests of a data subject + + 2021-04-21 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + diff --git a/2.1-dev/dpv/modules/legal_basis.ttl b/2.1-dev/dpv/modules/legal_basis.ttl index 77fcb1792..05bba6df0 100644 --- a/2.1-dev/dpv/modules/legal_basis.ttl +++ b/2.1-dev/dpv/modules/legal_basis.ttl @@ -53,39 +53,6 @@ dpv:ContractPerformance a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Contract Performance"@en . -dpv:DataControllerContract a rdfs:Class, - skos:Concept, - dpv:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; - skos:prefLabel "Data Controller Contract"@en . - -dpv:DataProcessorContract a rdfs:Class, - skos:Concept, - dpv:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; - skos:prefLabel "Data Processor Contract"@en . - -dpv:DataSubjectContract a rdfs:Class, - skos:Concept, - dpv:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; - skos:prefLabel "Data Subject Contract"@en . - dpv:DataTransferLegalBasis a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -209,17 +176,6 @@ dpv:PublicInterest a rdfs:Class, skos:inScheme dpv:legal-basis-classes ; skos:prefLabel "Public Interest"@en . -dpv:ThirdPartyContract a rdfs:Class, - skos:Concept, - dpv:LegalBasis ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies"@en ; - skos:inScheme dpv:legal-basis-classes ; - skos:prefLabel "Third Party Contract"@en . - dpv:VitalInterest a rdfs:Class, skos:Concept, dpv:LegalBasis ; @@ -279,7 +235,7 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/legal_basis_status-owl.jsonld b/2.1-dev/dpv/modules/legal_basis_status-owl.jsonld new file mode 100644 index 000000000..7fbf48500 --- /dev/null +++ b/2.1-dev/dpv/modules/legal_basis_status-owl.jsonld @@ -0,0 +1,1395 @@ +[ + { + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Vital Interest as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicInterestCompleted", + "@type": [ + "https://w3id.org/dpv/owl#PublicInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the public interest activity has been completed" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Completed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseOngoing", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the official authority is being exercised" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Official Authority Exercise Ongoing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseCompleted", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the official authority has been exercised to completion" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Official Authority Exercise Completed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VitalInterestOngoing", + "@type": [ + "https://w3id.org/dpv/owl#VitalInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the vital interest activity is ongoing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest Ongoing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestUninformed", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegitimateInterestStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the Legitimate Interest was not informed to the data subject or other relevant entities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate InterestUninformed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegalObligationCompleted", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalObligationStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the legal obligation has been completed" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal ObligationCompleted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Legitimate Interest as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate InterestStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VitalInterestObjected", + "@type": [ + "https://w3id.org/dpv/owl#VitalInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the vital interest activity was objected to by the Data Subject or another relevant entity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest Objected" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestNotObjected", + "@type": [ + "https://w3id.org/dpv/owl#LegitimateInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the use of Legitimate Interest was not objected to" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate InterestNotObjected" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegalObligationPending", + "@type": [ + "https://w3id.org/dpv/owl#LegalObligationStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the legal obligation has not been started" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal ObligationPending" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VitalInterestCompleted", + "@type": [ + "https://w3id.org/dpv/owl#VitalInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the vital interest activity has been completed" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest Completed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicInterestOngoing", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PublicInterestStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the public interest activity is ongoing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Ongoing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegalObligationOngoing", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalObligationStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the legal obligation is being fulfilled" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal ObligationOngoing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Legal Obligation as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal ObligationStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Public Interest as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VitalInterestPending", + "@type": [ + "https://w3id.org/dpv/owl#VitalInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the vital interest activity has not started" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest Pending" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExercisePending", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the official authority has not been exercised" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Official Authority Exercise Pending" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicInterestObjected", + "@type": [ + "https://w3id.org/dpv/owl#PublicInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the public interest activity was objected to by the Data Subject or another relevant entity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Objected" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestInformed", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegitimateInterestStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the Legitimate Interest was informed to the data subject or other relevant entities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate InterestInformed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestObjected", + "@type": [ + "https://w3id.org/dpv/owl#LegitimateInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the use of Legitimate Interest was objected to" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate InterestObjected" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Official Authority as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Official Authority Exercise Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicInterestPending", + "@type": [ + "https://w3id.org/dpv/owl#PublicInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the public interest activity has not started" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Pending" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/legal_basis_status-owl.n3 b/2.1-dev/dpv/modules/legal_basis_status-owl.n3 new file mode 100644 index 000000000..c8a77803f --- /dev/null +++ b/2.1-dev/dpv/modules/legal_basis_status-owl.n3 @@ -0,0 +1,338 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:LegalObligationCompleted a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation has been completed"@en ; + skos:prefLabel "Legal ObligationCompleted"@en . + +dpv-owl:LegalObligationOngoing a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation is being fulfilled"@en ; + skos:prefLabel "Legal ObligationOngoing"@en . + +dpv-owl:LegalObligationPending a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation has not been started"@en ; + skos:prefLabel "Legal ObligationPending"@en . + +dpv-owl:LegalObligationStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Legal Obligation as a legal basis"@en ; + skos:prefLabel "Legal ObligationStatus"@en . + +dpv-owl:LegitimateInterestInformed a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the Legitimate Interest was informed to the data subject or other relevant entities"@en ; + skos:prefLabel "Legitimate InterestInformed"@en . + +dpv-owl:LegitimateInterestNotObjected a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the use of Legitimate Interest was not objected to"@en ; + skos:prefLabel "Legitimate InterestNotObjected"@en . + +dpv-owl:LegitimateInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the use of Legitimate Interest was objected to"@en ; + skos:prefLabel "Legitimate InterestObjected"@en . + +dpv-owl:LegitimateInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Legitimate Interest as a legal basis"@en ; + skos:prefLabel "Legitimate InterestStatus"@en . + +dpv-owl:LegitimateInterestUninformed a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the Legitimate Interest was not informed to the data subject or other relevant entities"@en ; + skos:prefLabel "Legitimate InterestUninformed"@en . + +dpv-owl:OfficialAuthorityExerciseCompleted a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority has been exercised to completion"@en ; + skos:prefLabel "Official Authority Exercise Completed"@en . + +dpv-owl:OfficialAuthorityExerciseOngoing a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority is being exercised"@en ; + skos:prefLabel "Official Authority Exercise Ongoing"@en . + +dpv-owl:OfficialAuthorityExercisePending a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority has not been exercised"@en ; + skos:prefLabel "Official Authority Exercise Pending"@en . + +dpv-owl:OfficialAuthorityExerciseStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Official Authority as a legal basis"@en ; + skos:prefLabel "Official Authority Exercise Status"@en . + +dpv-owl:PublicInterestCompleted a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity has been completed"@en ; + skos:prefLabel "Public Interest Completed"@en . + +dpv-owl:PublicInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:prefLabel "Public Interest Objected"@en . + +dpv-owl:PublicInterestOngoing a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity is ongoing"@en ; + skos:prefLabel "Public Interest Ongoing"@en . + +dpv-owl:PublicInterestPending a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity has not started"@en ; + skos:prefLabel "Public Interest Pending"@en . + +dpv-owl:PublicInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Public Interest as a legal basis"@en ; + skos:prefLabel "Public Interest Status"@en . + +dpv-owl:VitalInterestCompleted a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity has been completed"@en ; + skos:prefLabel "Vital Interest Completed"@en . + +dpv-owl:VitalInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:prefLabel "Vital Interest Objected"@en . + +dpv-owl:VitalInterestOngoing a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity is ongoing"@en ; + skos:prefLabel "Vital Interest Ongoing"@en . + +dpv-owl:VitalInterestPending a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity has not started"@en ; + skos:prefLabel "Vital Interest Pending"@en . + +dpv-owl:VitalInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Vital Interest as a legal basis"@en ; + skos:prefLabel "Vital Interest Status"@en . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/legal_basis_status-owl.rdf b/2.1-dev/dpv/modules/legal_basis_status-owl.rdf new file mode 100644 index 000000000..71d27c996 --- /dev/null +++ b/2.1-dev/dpv/modules/legal_basis_status-owl.rdf @@ -0,0 +1,370 @@ + + + + Status where the legal obligation is being fulfilled + + + + 2024-08-27 + + Legal ObligationOngoing + accepted + + + + 2024-08-27 + + + + accepted + + Public Interest Completed + Status where the public interest activity has been completed + + + + Status where the vital interest activity was objected to by the Data Subject or another relevant entity + Vital Interest Objected + + + + 2024-08-27 + + accepted + + + + Public Interest Status + accepted + + + Status associated with use of Public Interest as a legal basis + + + 2024-08-27 + + + Legitimate InterestInformed + + + + 2024-08-27 + Status where the Legitimate Interest was informed to the data subject or other relevant entities + accepted + + + + + Status where the public interest activity was objected to by the Data Subject or another relevant entity + accepted + + + + + Public Interest Objected + 2024-08-27 + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + + + accepted + + Public Interest Ongoing + 2024-08-27 + Status where the public interest activity is ongoing + + + + + + + + Vital Interest Pending + Status where the vital interest activity has not started + accepted + 2024-08-27 + + + + Legal ObligationCompleted + + + + + accepted + Status where the legal obligation has been completed + 2024-08-27 + + + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + + + + + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + 2024-08-18 + + http://www.w3.org/2004/02/skos/core + + http://www.w3.org/2000/01/rdf-schema + Data Privacy Vocabulary (DPV) + + + http://purl.org/ontology/bibo/status/published + dpv + DPV + 2022-08-18 + 2022-08-18 + + + + 2.1-dev + + https://w3id.org/dpv + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + + + + + + + Status where the official authority is being exercised + 2024-08-27 + Official Authority Exercise Ongoing + accepted + + + + + Vital Interest Status + + + accepted + + Status associated with use of Vital Interest as a legal basis + + 2024-08-27 + + + + + + Status where the public interest activity has not started + + 2024-08-27 + Public Interest Pending + accepted + + + + + + accepted + + + Legitimate InterestStatus + 2024-08-27 + Status associated with use of Legitimate Interest as a legal basis + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Status where the use of Legitimate Interest was objected to + 2024-08-27 + accepted + + + + + Legitimate InterestObjected + + + + Legal ObligationPending + + + + Status where the legal obligation has not been started + 2024-08-27 + accepted + + + + + Status associated with use of Official Authority as a legal basis + Official Authority Exercise Status + + 2024-08-27 + + + accepted + + + + 2024-08-27 + + + + + accepted + Status where the vital interest activity has been completed + Vital Interest Completed + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Official Authority Exercise Completed + + 2024-08-27 + Status where the official authority has been exercised to completion + accepted + + + + accepted + + + + + Status where the use of Legitimate Interest was not objected to + Legitimate InterestNotObjected + 2024-08-27 + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + 2024-08-27 + + + + accepted + Status associated with use of Legal Obligation as a legal basis + Legal ObligationStatus + + + accepted + + + + + Legitimate InterestUninformed + Status where the Legitimate Interest was not informed to the data subject or other relevant entities + 2024-08-27 + + + + + Guides for Data Privacy Vocabulary + + + + + + + 2024-08-27 + + + + accepted + + Official Authority Exercise Pending + Status where the official authority has not been exercised + + + + + + + Examples for Data Privacy Vocabulary + + + + + Vital Interest Ongoing + + 2024-08-27 + + + + accepted + Status where the vital interest activity is ongoing + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + diff --git a/2.1-dev/dpv/modules/legal_basis_status-owl.ttl b/2.1-dev/dpv/modules/legal_basis_status-owl.ttl new file mode 100644 index 000000000..c8a77803f --- /dev/null +++ b/2.1-dev/dpv/modules/legal_basis_status-owl.ttl @@ -0,0 +1,338 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv-owl:LegalObligationCompleted a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation has been completed"@en ; + skos:prefLabel "Legal ObligationCompleted"@en . + +dpv-owl:LegalObligationOngoing a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation is being fulfilled"@en ; + skos:prefLabel "Legal ObligationOngoing"@en . + +dpv-owl:LegalObligationPending a rdfs:Class, + owl:Class, + dpv-owl:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegalObligationStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the legal obligation has not been started"@en ; + skos:prefLabel "Legal ObligationPending"@en . + +dpv-owl:LegalObligationStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Legal Obligation as a legal basis"@en ; + skos:prefLabel "Legal ObligationStatus"@en . + +dpv-owl:LegitimateInterestInformed a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the Legitimate Interest was informed to the data subject or other relevant entities"@en ; + skos:prefLabel "Legitimate InterestInformed"@en . + +dpv-owl:LegitimateInterestNotObjected a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the use of Legitimate Interest was not objected to"@en ; + skos:prefLabel "Legitimate InterestNotObjected"@en . + +dpv-owl:LegitimateInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the use of Legitimate Interest was objected to"@en ; + skos:prefLabel "Legitimate InterestObjected"@en . + +dpv-owl:LegitimateInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Legitimate Interest as a legal basis"@en ; + skos:prefLabel "Legitimate InterestStatus"@en . + +dpv-owl:LegitimateInterestUninformed a rdfs:Class, + owl:Class, + dpv-owl:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:LegitimateInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the Legitimate Interest was not informed to the data subject or other relevant entities"@en ; + skos:prefLabel "Legitimate InterestUninformed"@en . + +dpv-owl:OfficialAuthorityExerciseCompleted a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority has been exercised to completion"@en ; + skos:prefLabel "Official Authority Exercise Completed"@en . + +dpv-owl:OfficialAuthorityExerciseOngoing a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority is being exercised"@en ; + skos:prefLabel "Official Authority Exercise Ongoing"@en . + +dpv-owl:OfficialAuthorityExercisePending a rdfs:Class, + owl:Class, + dpv-owl:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:OfficialAuthorityExerciseStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the official authority has not been exercised"@en ; + skos:prefLabel "Official Authority Exercise Pending"@en . + +dpv-owl:OfficialAuthorityExerciseStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Official Authority as a legal basis"@en ; + skos:prefLabel "Official Authority Exercise Status"@en . + +dpv-owl:PublicInterestCompleted a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity has been completed"@en ; + skos:prefLabel "Public Interest Completed"@en . + +dpv-owl:PublicInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:prefLabel "Public Interest Objected"@en . + +dpv-owl:PublicInterestOngoing a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity is ongoing"@en ; + skos:prefLabel "Public Interest Ongoing"@en . + +dpv-owl:PublicInterestPending a rdfs:Class, + owl:Class, + dpv-owl:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:PublicInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the public interest activity has not started"@en ; + skos:prefLabel "Public Interest Pending"@en . + +dpv-owl:PublicInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Public Interest as a legal basis"@en ; + skos:prefLabel "Public Interest Status"@en . + +dpv-owl:VitalInterestCompleted a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity has been completed"@en ; + skos:prefLabel "Vital Interest Completed"@en . + +dpv-owl:VitalInterestObjected a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:prefLabel "Vital Interest Objected"@en . + +dpv-owl:VitalInterestOngoing a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity is ongoing"@en ; + skos:prefLabel "Vital Interest Ongoing"@en . + +dpv-owl:VitalInterestPending a rdfs:Class, + owl:Class, + dpv-owl:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:VitalInterestStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status where the vital interest activity has not started"@en ; + skos:prefLabel "Vital Interest Pending"@en . + +dpv-owl:VitalInterestStatus a rdfs:Class, + owl:Class ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with use of Vital Interest as a legal basis"@en ; + skos:prefLabel "Vital Interest Status"@en . + +dpv-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion dpv-owl: ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + dpv-owl:serialisation-html, + dpv-owl:serialisation-jsonld, + dpv-owl:serialisation-n3, + dpv-owl:serialisation-rdf, + dpv-owl:serialisation-ttl, + ; + profile:isProfileOf , + dpv-owl: ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/dpv/modules/legal_basis_status.csv b/2.1-dev/dpv/modules/legal_basis_status.csv new file mode 100644 index 000000000..a0f3d994c --- /dev/null +++ b/2.1-dev/dpv/modules/legal_basis_status.csv @@ -0,0 +1,24 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +LegalObligationCompleted,class,https://w3id.org/dpv#LegalObligationCompleted,Legal ObligationCompleted,Status where the legal obligation has been completed,https://w3id.org/dpv#LegalObligationStatus,,https://w3id.org/dpv#LegalObligationStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LegalObligationOngoing,class,https://w3id.org/dpv#LegalObligationOngoing,Legal ObligationOngoing,Status where the legal obligation is being fulfilled,https://w3id.org/dpv#LegalObligationStatus,,https://w3id.org/dpv#LegalObligationStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LegalObligationPending,class,https://w3id.org/dpv#LegalObligationPending,Legal ObligationPending,Status where the legal obligation has not been started,https://w3id.org/dpv#LegalObligationStatus,,https://w3id.org/dpv#LegalObligationStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LegalObligationStatus,class,https://w3id.org/dpv#LegalObligationStatus,Legal ObligationStatus,Status associated with use of Legal Obligation as a legal basis,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv +LegitimateInterestInformed,class,https://w3id.org/dpv#LegitimateInterestInformed,Legitimate InterestInformed,Status where the Legitimate Interest was informed to the data subject or other relevant entities,https://w3id.org/dpv#LegitimateInterestStatus,,https://w3id.org/dpv#LegitimateInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LegitimateInterestNotObjected,class,https://w3id.org/dpv#LegitimateInterestNotObjected,Legitimate InterestNotObjected,Status where the use of Legitimate Interest was not objected to,https://w3id.org/dpv#LegitimateInterestStatus,,https://w3id.org/dpv#LegitimateInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LegitimateInterestObjected,class,https://w3id.org/dpv#LegitimateInterestObjected,Legitimate InterestObjected,Status where the use of Legitimate Interest was objected to,https://w3id.org/dpv#LegitimateInterestStatus,,https://w3id.org/dpv#LegitimateInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +LegitimateInterestStatus,class,https://w3id.org/dpv#LegitimateInterestStatus,Legitimate InterestStatus,Status associated with use of Legitimate Interest as a legal basis,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv +LegitimateInterestUninformed,class,https://w3id.org/dpv#LegitimateInterestUninformed,Legitimate InterestUninformed,Status where the Legitimate Interest was not informed to the data subject or other relevant entities,https://w3id.org/dpv#LegitimateInterestStatus,,https://w3id.org/dpv#LegitimateInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +OfficialAuthorityExerciseCompleted,class,https://w3id.org/dpv#OfficialAuthorityExerciseCompleted,Official Authority Exercise Completed,Status where the official authority has been exercised to completion,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,2024-08-27,,dpv,https://w3id.org/dpv +OfficialAuthorityExerciseOngoing,class,https://w3id.org/dpv#OfficialAuthorityExerciseOngoing,Official Authority Exercise Ongoing,Status where the official authority is being exercised,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,2024-08-27,,dpv,https://w3id.org/dpv +OfficialAuthorityExercisePending,class,https://w3id.org/dpv#OfficialAuthorityExercisePending,Official Authority Exercise Pending,Status where the official authority has not been exercised,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,,2024-08-27,,dpv,https://w3id.org/dpv +OfficialAuthorityExerciseStatus,class,https://w3id.org/dpv#OfficialAuthorityExerciseStatus,Official Authority Exercise Status,Status associated with use of Official Authority as a legal basis,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv +PublicInterestCompleted,class,https://w3id.org/dpv#PublicInterestCompleted,Public Interest Completed,Status where the public interest activity has been completed,https://w3id.org/dpv#PublicInterestStatus,,https://w3id.org/dpv#PublicInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +PublicInterestObjected,class,https://w3id.org/dpv#PublicInterestObjected,Public Interest Objected,Status where the public interest activity was objected to by the Data Subject or another relevant entity,https://w3id.org/dpv#PublicInterestStatus,,https://w3id.org/dpv#PublicInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +PublicInterestOngoing,class,https://w3id.org/dpv#PublicInterestOngoing,Public Interest Ongoing,Status where the public interest activity is ongoing,https://w3id.org/dpv#PublicInterestStatus,,https://w3id.org/dpv#PublicInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +PublicInterestPending,class,https://w3id.org/dpv#PublicInterestPending,Public Interest Pending,Status where the public interest activity has not started,https://w3id.org/dpv#PublicInterestStatus,,https://w3id.org/dpv#PublicInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +PublicInterestStatus,class,https://w3id.org/dpv#PublicInterestStatus,Public Interest Status,Status associated with use of Public Interest as a legal basis,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv +VitalInterestCompleted,class,https://w3id.org/dpv#VitalInterestCompleted,Vital Interest Completed,Status where the vital interest activity has been completed,https://w3id.org/dpv#VitalInterestStatus,,https://w3id.org/dpv#VitalInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +VitalInterestObjected,class,https://w3id.org/dpv#VitalInterestObjected,Vital Interest Objected,Status where the vital interest activity was objected to by the Data Subject or another relevant entity,https://w3id.org/dpv#VitalInterestStatus,,https://w3id.org/dpv#VitalInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +VitalInterestOngoing,class,https://w3id.org/dpv#VitalInterestOngoing,Vital Interest Ongoing,Status where the vital interest activity is ongoing,https://w3id.org/dpv#VitalInterestStatus,,https://w3id.org/dpv#VitalInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +VitalInterestPending,class,https://w3id.org/dpv#VitalInterestPending,Vital Interest Pending,Status where the vital interest activity has not started,https://w3id.org/dpv#VitalInterestStatus,,https://w3id.org/dpv#VitalInterestStatus,,2024-08-27,,dpv,https://w3id.org/dpv +VitalInterestStatus,class,https://w3id.org/dpv#VitalInterestStatus,Vital Interest Status,Status associated with use of Vital Interest as a legal basis,,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-08-27,,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/modules/legal_basis_status.jsonld b/2.1-dev/dpv/modules/legal_basis_status.jsonld new file mode 100644 index 000000000..3193e9cb4 --- /dev/null +++ b/2.1-dev/dpv/modules/legal_basis_status.jsonld @@ -0,0 +1,1533 @@ +[ + { + "@id": "https://w3id.org/dpv#PublicInterestStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Public Interest as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligationPending", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalObligationStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalObligationStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the legal obligation has not been started" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal ObligationPending" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Official Authority as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Official Authority Exercise Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseOngoing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the official authority is being exercised" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Official Authority Exercise Ongoing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterestCompleted", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#VitalInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VitalInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the vital interest activity has been completed" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest Completed" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligationStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Legal Obligation as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal ObligationStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterestObjected", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#VitalInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VitalInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the vital interest activity was objected to by the Data Subject or another relevant entity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest Objected" + } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligationOngoing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalObligationStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalObligationStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the legal obligation is being fulfilled" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal ObligationOngoing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterestStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Vital Interest as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicInterestPending", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the public interest activity has not started" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Pending" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestNotObjected", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegitimateInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the use of Legitimate Interest was not objected to" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate InterestNotObjected" + } + ] + }, + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicInterestCompleted", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the public interest activity has been completed" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Completed" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligationCompleted", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalObligationStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalObligationStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the legal obligation has been completed" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal ObligationCompleted" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterestPending", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#VitalInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VitalInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the vital interest activity has not started" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest Pending" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestInformed", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegitimateInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the Legitimate Interest was informed to the data subject or other relevant entities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate InterestInformed" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestUninformed", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegitimateInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the Legitimate Interest was not informed to the data subject or other relevant entities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate InterestUninformed" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicInterestObjected", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the public interest activity was objected to by the Data Subject or another relevant entity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Objected" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOngoing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#VitalInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VitalInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the vital interest activity is ongoing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vital Interest Ongoing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseCompleted", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the official authority has been exercised to completion" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Official Authority Exercise Completed" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityExercisePending", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the official authority has not been exercised" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Official Authority Exercise Pending" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with use of Legitimate Interest as a legal basis" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate InterestStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicInterestOngoing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the public interest activity is ongoing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Ongoing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestObjected", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegitimateInterestStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the use of Legitimate Interest was objected to" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate InterestObjected" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/legal_basis_status.n3 b/2.1-dev/dpv/modules/legal_basis_status.n3 new file mode 100644 index 000000000..8f4a6b156 --- /dev/null +++ b/2.1-dev/dpv/modules/legal_basis_status.n3 @@ -0,0 +1,366 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv:LegalObligationCompleted a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationCompleted"@en . + +dpv:LegalObligationOngoing a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation is being fulfilled"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationOngoing"@en . + +dpv:LegalObligationPending a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation has not been started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationPending"@en . + +dpv:LegalObligationStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Legal Obligation as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationStatus"@en . + +dpv:LegitimateInterestInformed a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the Legitimate Interest was informed to the data subject or other relevant entities"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestInformed"@en . + +dpv:LegitimateInterestNotObjected a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the use of Legitimate Interest was not objected to"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestNotObjected"@en . + +dpv:LegitimateInterestObjected a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the use of Legitimate Interest was objected to"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestObjected"@en . + +dpv:LegitimateInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Legitimate Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestStatus"@en . + +dpv:LegitimateInterestUninformed a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the Legitimate Interest was not informed to the data subject or other relevant entities"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestUninformed"@en . + +dpv:OfficialAuthorityExerciseCompleted a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority has been exercised to completion"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Completed"@en . + +dpv:OfficialAuthorityExerciseOngoing a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority is being exercised"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Ongoing"@en . + +dpv:OfficialAuthorityExercisePending a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority has not been exercised"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Pending"@en . + +dpv:OfficialAuthorityExerciseStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Official Authority as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Status"@en . + +dpv:PublicInterestCompleted a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Completed"@en . + +dpv:PublicInterestObjected a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Objected"@en . + +dpv:PublicInterestOngoing a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity is ongoing"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Ongoing"@en . + +dpv:PublicInterestPending a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity has not started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Pending"@en . + +dpv:PublicInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Public Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Status"@en . + +dpv:VitalInterestCompleted a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Completed"@en . + +dpv:VitalInterestObjected a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Objected"@en . + +dpv:VitalInterestOngoing a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity is ongoing"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Ongoing"@en . + +dpv:VitalInterestPending a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity has not started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Pending"@en . + +dpv:VitalInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Vital Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Status"@en . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:legal-basis-status-classes a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/legal_basis_status.rdf b/2.1-dev/dpv/modules/legal_basis_status.rdf new file mode 100644 index 000000000..4746f565b --- /dev/null +++ b/2.1-dev/dpv/modules/legal_basis_status.rdf @@ -0,0 +1,399 @@ + + + + + + + Public Interest Pending + Status where the public interest activity has not started + + 2024-08-27 + accepted + + + + + + + + Legitimate InterestObjected + Status where the use of Legitimate Interest was objected to + + 2024-08-27 + accepted + + + + + + + + Vital Interest Pending + Status where the vital interest activity has not started + + 2024-08-27 + accepted + + + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + Public Interest Ongoing + Status where the public interest activity is ongoing + + 2024-08-27 + accepted + + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + Legal ObligationOngoing + Status where the legal obligation is being fulfilled + + 2024-08-27 + accepted + + + + + + + + Legitimate InterestInformed + Status where the Legitimate Interest was informed to the data subject or other relevant entities + + 2024-08-27 + accepted + + + + + + + + Vital Interest Objected + Status where the vital interest activity was objected to by the Data Subject or another relevant entity + + 2024-08-27 + accepted + + + + + + + + Legal ObligationPending + Status where the legal obligation has not been started + + 2024-08-27 + accepted + + + + + + + + + Data Privacy Vocabulary (DPV) + http://purl.org/ontology/bibo/status/published + DPV + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2022-08-18 + 2024-08-18 + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Paul Ryan + Delaram Golpayegani + Julian Flake + 2.1-dev + 2.1-dev + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + dpv + https://w3id.org/dpv# + + + + + + + + + + + + + + + Legal ObligationStatus + Status associated with use of Legal Obligation as a legal basis + + + 2024-08-27 + accepted + + + + + + + + Public Interest Completed + Status where the public interest activity has been completed + + 2024-08-27 + accepted + + + + + + + + Legal ObligationCompleted + Status where the legal obligation has been completed + + 2024-08-27 + accepted + + + + + + + + Legitimate InterestUninformed + Status where the Legitimate Interest was not informed to the data subject or other relevant entities + + 2024-08-27 + accepted + + + + + + + Public Interest Status + Status associated with use of Public Interest as a legal basis + + + 2024-08-27 + accepted + + + + + + + + Public Interest Objected + Status where the public interest activity was objected to by the Data Subject or another relevant entity + + 2024-08-27 + accepted + + + + + + + + Official Authority Exercise Pending + Status where the official authority has not been exercised + + 2024-08-27 + accepted + + + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + Official Authority Exercise Completed + Status where the official authority has been exercised to completion + + 2024-08-27 + accepted + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Legitimate InterestNotObjected + Status where the use of Legitimate Interest was not objected to + + 2024-08-27 + accepted + + + + + + + Vital Interest Status + Status associated with use of Vital Interest as a legal basis + + + 2024-08-27 + accepted + + + + + + + + Vital Interest Ongoing + Status where the vital interest activity is ongoing + + 2024-08-27 + accepted + + + + + + + + Official Authority Exercise Ongoing + Status where the official authority is being exercised + + 2024-08-27 + accepted + + + + + + + + Vital Interest Completed + Status where the vital interest activity has been completed + + 2024-08-27 + accepted + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + Legitimate InterestStatus + Status associated with use of Legitimate Interest as a legal basis + + + 2024-08-27 + accepted + + + + + + + Official Authority Exercise Status + Status associated with use of Official Authority as a legal basis + + + 2024-08-27 + accepted + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/dpv/modules/legal_basis_status.ttl b/2.1-dev/dpv/modules/legal_basis_status.ttl new file mode 100644 index 000000000..8f4a6b156 --- /dev/null +++ b/2.1-dev/dpv/modules/legal_basis_status.ttl @@ -0,0 +1,366 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +dpv:LegalObligationCompleted a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationCompleted"@en . + +dpv:LegalObligationOngoing a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation is being fulfilled"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationOngoing"@en . + +dpv:LegalObligationPending a rdfs:Class, + skos:Concept, + dpv:LegalObligationStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalObligationStatus ; + skos:definition "Status where the legal obligation has not been started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationPending"@en . + +dpv:LegalObligationStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Legal Obligation as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legal ObligationStatus"@en . + +dpv:LegitimateInterestInformed a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the Legitimate Interest was informed to the data subject or other relevant entities"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestInformed"@en . + +dpv:LegitimateInterestNotObjected a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the use of Legitimate Interest was not objected to"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestNotObjected"@en . + +dpv:LegitimateInterestObjected a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the use of Legitimate Interest was objected to"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestObjected"@en . + +dpv:LegitimateInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Legitimate Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestStatus"@en . + +dpv:LegitimateInterestUninformed a rdfs:Class, + skos:Concept, + dpv:LegitimateInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegitimateInterestStatus ; + skos:definition "Status where the Legitimate Interest was not informed to the data subject or other relevant entities"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Legitimate InterestUninformed"@en . + +dpv:OfficialAuthorityExerciseCompleted a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority has been exercised to completion"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Completed"@en . + +dpv:OfficialAuthorityExerciseOngoing a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority is being exercised"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Ongoing"@en . + +dpv:OfficialAuthorityExercisePending a rdfs:Class, + skos:Concept, + dpv:OfficialAuthorityExerciseStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:OfficialAuthorityExerciseStatus ; + skos:definition "Status where the official authority has not been exercised"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Pending"@en . + +dpv:OfficialAuthorityExerciseStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Official Authority as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Official Authority Exercise Status"@en . + +dpv:PublicInterestCompleted a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Completed"@en . + +dpv:PublicInterestObjected a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Objected"@en . + +dpv:PublicInterestOngoing a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity is ongoing"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Ongoing"@en . + +dpv:PublicInterestPending a rdfs:Class, + skos:Concept, + dpv:PublicInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:PublicInterestStatus ; + skos:definition "Status where the public interest activity has not started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Pending"@en . + +dpv:PublicInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Public Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Public Interest Status"@en . + +dpv:VitalInterestCompleted a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity has been completed"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Completed"@en . + +dpv:VitalInterestObjected a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity was objected to by the Data Subject or another relevant entity"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Objected"@en . + +dpv:VitalInterestOngoing a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity is ongoing"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Ongoing"@en . + +dpv:VitalInterestPending a rdfs:Class, + skos:Concept, + dpv:VitalInterestStatus ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:VitalInterestStatus ; + skos:definition "Status where the vital interest activity has not started"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Pending"@en . + +dpv:VitalInterestStatus a rdfs:Class, + skos:Concept ; + dct:created "2024-08-27"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with use of Vital Interest as a legal basis"@en ; + skos:inScheme dpv:legal-basis-status-classes ; + skos:prefLabel "Vital Interest Status"@en . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2022-08-18"@en ; + dct:creator "Beatriz Esteves"@en, + "Delaram Golpayegani"@en, + "Georg P. Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:identifier "https://w3id.org/dpv" ; + dct:issued "2022-08-18"@en ; + dct:license ; + dct:modified "2024-08-18"@en ; + dct:publisher ; + dct:source ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + rdfs:Label "DPV"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource dpv:serialisation-html, + dpv:serialisation-jsonld, + dpv:serialisation-n3, + dpv:serialisation-rdf, + dpv:serialisation-ttl, + , + , + ; + profile:isProfileOf rdfs:, + skos: ; + foaf:logo ; + schema:version "2.1-dev" . + +dpv:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +dpv:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +dpv:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Data Privacy Vocabulary (DPV) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +dpv:legal-basis-status-classes a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/legal_measures-owl.jsonld b/2.1-dev/dpv/modules/legal_measures-owl.jsonld index feec27304..ab8fc6985 100644 --- a/2.1-dev/dpv/modules/legal_measures-owl.jsonld +++ b/2.1-dev/dpv/modules/legal_measures-owl.jsonld @@ -12,6 +12,12 @@ "@value": "2022-02-09" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -48,7 +54,38 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NDA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalMeasure", @@ -56,13 +93,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -72,7 +115,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -84,13 +127,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, @@ -126,75 +169,90 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#LegalAgreement", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "A legally binding agreement" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Legal Agreement" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -204,7 +262,7 @@ ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -220,12 +278,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -235,7 +293,49 @@ ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#DataHandlingClause", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractualTerms" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Conctractual clauses governing handling of data within or by an entity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Handling Clause" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -251,12 +351,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -265,6 +365,59 @@ } ] }, + { + "@id": "https://w3id.org/dpv/owl#LegalAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A legally binding agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal Agreement" + } + ] + }, { "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", "@type": [ @@ -278,6 +431,12 @@ "@value": "2022-02-09" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -310,8 +469,8 @@ { "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/ns/dx/prof/Profile", - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/bibliographicCitation": [ { @@ -320,10 +479,10 @@ ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@value": "http://www.w3.org/2004/02/skos/core" }, { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "http://www.w3.org/2002/07/owl" }, { "@value": "http://www.w3.org/2000/01/rdf-schema" @@ -331,28 +490,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Rob Brennan" }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Mark Lizar" }, { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/created": [ @@ -364,15 +511,15 @@ "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Delaram Golpayegani" + "@value": "Paul Ryan" }, { "@language": "en", - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { "@language": "en", - "@value": "Julian Flake" + "@value": "Delaram Golpayegani" }, { "@language": "en", @@ -380,7 +527,7 @@ }, { "@language": "en", - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { "@language": "en", @@ -417,7 +564,7 @@ "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "2024-07-13" + "@value": "2024-08-18" } ], "http://purl.org/dc/terms/publisher": [ @@ -473,9 +620,6 @@ } ], "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, { "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, @@ -488,14 +632,17 @@ { "@id": "https://w3id.org/dpv/examples" }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, { "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], "http://www.w3.org/ns/dx/prof/isProfileOf": [ @@ -517,146 +664,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Third-Party Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, { "@id": "https://w3id.org/dpv/owl#ContractualTerms", "@type": [ @@ -675,104 +682,10 @@ "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Contractual Terms" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Sub-Processor Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Licence", - "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -782,35 +695,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractualTerms" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Licence" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "http://www.w3.org/ns/odrl/2/Offer" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -826,169 +734,17 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0024" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Controller-Processor Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Processing Agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#NDA", - "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] } diff --git a/2.1-dev/dpv/modules/legal_measures-owl.n3 b/2.1-dev/dpv/modules/legal_measures-owl.n3 index e527fef11..1d9c4bb0a 100644 --- a/2.1-dev/dpv/modules/legal_measures-owl.n3 +++ b/2.1-dev/dpv/modules/legal_measures-owl.n3 @@ -1,9 +1,7 @@ @prefix bibo: . @prefix dct: . -@prefix dex-owl: . @prefix dpv-owl: . @prefix foaf: . -@prefix odrl: . @prefix owl: . @prefix profile: . @prefix rdf: . @@ -19,6 +17,7 @@ dpv-owl:ConfidentialityAgreement a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; dct:source "DGA 3.1.a"@en ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; @@ -31,76 +30,41 @@ dpv-owl:ContractualTerms a rdfs:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:LegalAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:LegalMeasure ; + sw:term_status "sunset"@en ; skos:definition "Contractual terms governing data handling within or with an entity"@en ; skos:prefLabel "Contractual Terms"@en . -dpv-owl:ControllerProcessorAgreement a rdfs:Class, +dpv-owl:DataHandlingClause a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - vann:example dex-owl:E0024 ; + dct:created "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; - skos:prefLabel "Controller-Processor Agreement"@en . - -dpv-owl:DataProcessingAgreement a rdfs:Class, - owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:LegalAgreement ; - sw:term_status "accepted"@en ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; - skos:prefLabel "Data Processing Agreement"@en ; - skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . - -dpv-owl:JointDataControllersAgreement a rdfs:Class, - owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; + rdfs:subClassOf dpv-owl:ContractualTerms ; sw:term_status "accepted"@en ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; - skos:prefLabel "Joint Data Controllers Agreement"@en . + skos:definition "Conctractual clauses governing handling of data within or by an entity"@en ; + skos:prefLabel "Data Handling Clause"@en . dpv-owl:LegalAgreement a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalMeasure ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "A legally binding agreement"@en ; skos:prefLabel "Legal Agreement"@en . -dpv-owl:Licence a rdfs:Class, - owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Beatriz Esteves, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - dct:source "DGA 2.10"@en ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:ContractualTerms ; - sw:term_status "accepted"@en ; - skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; - skos:prefLabel "Licence"@en ; - skos:related odrl:Offer . - dpv-owl:NDA a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; sw:term_status "accepted"@en ; @@ -111,34 +75,13 @@ dpv-owl:StatisticalConfidentialityAgreement a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; sw:term_status "accepted"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework"@en ; skos:prefLabel "Statistical Confidentiality Agreement"@en . -dpv-owl:SubProcessorAgreement a rdfs:Class, - owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; - skos:prefLabel "Sub-Processor Agreement"@en . - -dpv-owl:ThirdPartyAgreement a rdfs:Class, - owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; - skos:prefLabel "Third-Party Agreement"@en . - dpv-owl:serialisation-html a profile:ResourceDescriptor ; dct:conformsTo ; dct:format ; @@ -202,12 +145,8 @@ dpv-owl: a owl:Ontology, "http://www.w3.org/2000/01/rdf-schema", "http://www.w3.org/2004/02/skos/core" ; dct:contributor "Axel Polleres", - "Beatriz Esteves", - "Georg P. Krog", "Harshvardhan J. Pandit", - "Julian Flake", "Mark Lizar", - "Paul Ryan", "Rob Brennan" ; dct:created "2022-08-18"@en ; dct:creator "Beatriz Esteves"@en, @@ -221,7 +160,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/legal_measures-owl.rdf b/2.1-dev/dpv/modules/legal_measures-owl.rdf index a55fa57fa..475d87b0e 100644 --- a/2.1-dev/dpv/modules/legal_measures-owl.rdf +++ b/2.1-dev/dpv/modules/legal_measures-owl.rdf @@ -13,253 +13,189 @@ xmlns:vann="http://purl.org/vocab/vann/" > - - + + Guides for Data Privacy Vocabulary - - - - 2022-01-26 - accepted - - - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Sub-Processor Agreement - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - accepted - 2019-04-05 - Contractual terms governing data handling within or with an entity - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - Contractual Terms - - - - - - - 2019-04-05 - Legal Agreement - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - A legally binding agreement - - accepted - - - - - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid - - - - 2022-02-09 - Beatriz Esteves, Harshvardhan J. Pandit - accepted - - DGA 2.10 - Licence - - - accepted + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + accepted + 2024-08-27 Statistical Confidentiality Agreement 2022-02-09 + - Axel Polleres - Rob Brennan - Julian Flake - Beatriz Esteves - Mark Lizar - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - Delaram Golpayegani - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + - - 2.1-dev - DPV - 2022-08-18 - Data Privacy Vocabulary (DPV) + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + 2024-08-18 - - 2024-07-13 - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - dpv - https://w3id.org/dpv# - 2.1-dev - 10.5281/zenodo.12505841 - http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema - - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - https://w3id.org/dpv - + Data Privacy Vocabulary (DPV) + http://purl.org/ontology/bibo/status/published + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar + Axel Polleres + dpv + DPV 2022-08-18 + 2022-08-18 + + + + 2.1-dev + https://w3id.org/dpv + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# - + + + 2024-08-27 + Contractual Terms - accepted - 2022-01-26 - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - Data Processing Agreement - - + sunset + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Contractual terms governing data handling within or with an entity + 2019-04-05 + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation - Data Privacy Vocabulary (DPV) - HTML serialiation - - + + Data Privacy Vocabulary (DPV) - HTML serialiation + - + accepted + + DGA 3.1.a + 2024-08-27 - - Harshvardhan J. Pandit - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + Confidentiality Agreement 2022-02-09 - Third-Party Agreement - + + + + A legally binding agreement + Legal Agreement + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + 2024-08-27 + 2019-04-05 + sunset + - - Data Privacy Vocabulary (DPV) - Turtle serialiation - + + Data Privacy Vocabulary (DPV) - Turtle serialiation + - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + - - - - - - Non-Disclosure Agreement (NDA) - - - - accepted - 2019-04-05 - - Non-disclosure Agreements e.g. preserving confidentiality of information - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - Examples for Data Privacy Vocabulary - - - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + 2024-08-27 accepted - Joint Data Controllers Agreement - 2022-01-26 - - - - - - - - - Primer for Data Privacy Vocabulary + Conctractual clauses governing handling of data within or by an entity + Data Handling Clause + - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + - - + + + Primer for Data Privacy Vocabulary + + + + + + - Confidentiality Agreement - 2022-02-09 accepted - DGA 3.1.a - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + + 2019-04-05 + 2024-08-27 + Non-disclosure Agreements e.g. preserving confidentiality of information + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Non-Disclosure Agreement (NDA) - - Controller-Processor Agreement - - - - - 2022-01-26 - accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/dpv/modules/legal_measures-owl.ttl b/2.1-dev/dpv/modules/legal_measures-owl.ttl index e527fef11..1d9c4bb0a 100644 --- a/2.1-dev/dpv/modules/legal_measures-owl.ttl +++ b/2.1-dev/dpv/modules/legal_measures-owl.ttl @@ -1,9 +1,7 @@ @prefix bibo: . @prefix dct: . -@prefix dex-owl: . @prefix dpv-owl: . @prefix foaf: . -@prefix odrl: . @prefix owl: . @prefix profile: . @prefix rdf: . @@ -19,6 +17,7 @@ dpv-owl:ConfidentialityAgreement a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; dct:source "DGA 3.1.a"@en ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; @@ -31,76 +30,41 @@ dpv-owl:ContractualTerms a rdfs:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:LegalAgreement ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpv-owl:LegalMeasure ; + sw:term_status "sunset"@en ; skos:definition "Contractual terms governing data handling within or with an entity"@en ; skos:prefLabel "Contractual Terms"@en . -dpv-owl:ControllerProcessorAgreement a rdfs:Class, +dpv-owl:DataHandlingClause a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - vann:example dex-owl:E0024 ; + dct:created "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; - skos:prefLabel "Controller-Processor Agreement"@en . - -dpv-owl:DataProcessingAgreement a rdfs:Class, - owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:LegalAgreement ; - sw:term_status "accepted"@en ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; - skos:prefLabel "Data Processing Agreement"@en ; - skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . - -dpv-owl:JointDataControllersAgreement a rdfs:Class, - owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; + rdfs:subClassOf dpv-owl:ContractualTerms ; sw:term_status "accepted"@en ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; - skos:prefLabel "Joint Data Controllers Agreement"@en . + skos:definition "Conctractual clauses governing handling of data within or by an entity"@en ; + skos:prefLabel "Data Handling Clause"@en . dpv-owl:LegalAgreement a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalMeasure ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:definition "A legally binding agreement"@en ; skos:prefLabel "Legal Agreement"@en . -dpv-owl:Licence a rdfs:Class, - owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Beatriz Esteves, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - dct:source "DGA 2.10"@en ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:ContractualTerms ; - sw:term_status "accepted"@en ; - skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; - skos:prefLabel "Licence"@en ; - skos:related odrl:Offer . - dpv-owl:NDA a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; sw:term_status "accepted"@en ; @@ -111,34 +75,13 @@ dpv-owl:StatisticalConfidentialityAgreement a rdfs:Class, owl:Class, dpv-owl:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalAgreement ; sw:term_status "accepted"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework"@en ; skos:prefLabel "Statistical Confidentiality Agreement"@en . -dpv-owl:SubProcessorAgreement a rdfs:Class, - owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; - skos:prefLabel "Sub-Processor Agreement"@en . - -dpv-owl:ThirdPartyAgreement a rdfs:Class, - owl:Class, - dpv-owl:LegalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv-owl: ; - rdfs:subClassOf dpv-owl:DataProcessingAgreement ; - sw:term_status "accepted"@en ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; - skos:prefLabel "Third-Party Agreement"@en . - dpv-owl:serialisation-html a profile:ResourceDescriptor ; dct:conformsTo ; dct:format ; @@ -202,12 +145,8 @@ dpv-owl: a owl:Ontology, "http://www.w3.org/2000/01/rdf-schema", "http://www.w3.org/2004/02/skos/core" ; dct:contributor "Axel Polleres", - "Beatriz Esteves", - "Georg P. Krog", "Harshvardhan J. Pandit", - "Julian Flake", "Mark Lizar", - "Paul Ryan", "Rob Brennan" ; dct:created "2022-08-18"@en ; dct:creator "Beatriz Esteves"@en, @@ -221,7 +160,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/legal_measures.csv b/2.1-dev/dpv/modules/legal_measures.csv index 6381c6603..0af8243ac 100644 --- a/2.1-dev/dpv/modules/legal_measures.csv +++ b/2.1-dev/dpv/modules/legal_measures.csv @@ -1,12 +1,7 @@ term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace -ConfidentialityAgreement,class,https://w3id.org/dpv#ConfidentialityAgreement,Confidentiality Agreement,"Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2022-02-09,,dpv,https://w3id.org/dpv -ContractualTerms,class,https://w3id.org/dpv#ContractualTerms,Contractual Terms,Contractual terms governing data handling within or with an entity,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2019-04-05,,dpv,https://w3id.org/dpv -ControllerProcessorAgreement,class,https://w3id.org/dpv#ControllerProcessorAgreement,Controller-Processor Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement,,2022-01-26,,dpv,https://w3id.org/dpv -DataProcessingAgreement,class,https://w3id.org/dpv#DataProcessingAgreement,Data Processing Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,"For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.",2022-01-26,,dpv,https://w3id.org/dpv -JointDataControllersAgreement,class,https://w3id.org/dpv#JointDataControllersAgreement,Joint Data Controllers Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement,,2022-01-26,,dpv,https://w3id.org/dpv -LegalAgreement,class,https://w3id.org/dpv#LegalAgreement,Legal Agreement,A legally binding agreement,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalMeasure,,2019-04-05,,dpv,https://w3id.org/dpv -Licence,class,https://w3id.org/dpv#Licence,Licence,A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#ContractualTerms,,2022-02-09,,dpv,https://w3id.org/dpv -NDA,class,https://w3id.org/dpv#NDA,Non-Disclosure Agreement (NDA),Non-disclosure Agreements e.g. preserving confidentiality of information,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2019-04-05,,dpv,https://w3id.org/dpv -StatisticalConfidentialityAgreement,class,https://w3id.org/dpv#StatisticalConfidentialityAgreement,Statistical Confidentiality Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2022-02-09,,dpv,https://w3id.org/dpv -SubProcessorAgreement,class,https://w3id.org/dpv#SubProcessorAgreement,Sub-Processor Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement,,2022-01-26,,dpv,https://w3id.org/dpv -ThirdPartyAgreement,class,https://w3id.org/dpv#ThirdPartyAgreement,Third-Party Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement,,2022-02-09,,dpv,https://w3id.org/dpv +ConfidentialityAgreement,class,https://w3id.org/dpv#ConfidentialityAgreement,Confidentiality Agreement,"Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2022-02-09,2024-08-27,dpv,https://w3id.org/dpv +ContractualTerms,class,https://w3id.org/dpv#ContractualTerms,Contractual Terms,Contractual terms governing data handling within or with an entity,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalMeasure,,2019-04-05,2024-08-27,dpv,https://w3id.org/dpv +DataHandlingClause,class,https://w3id.org/dpv#DataHandlingClause,Data Handling Clause,Conctractual clauses governing handling of data within or by an entity,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#ContractualTerms,,2024-08-27,,dpv,https://w3id.org/dpv +LegalAgreement,class,https://w3id.org/dpv#LegalAgreement,Legal Agreement,A legally binding agreement,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalMeasure,,2019-04-05,2024-08-27,dpv,https://w3id.org/dpv +NDA,class,https://w3id.org/dpv#NDA,Non-Disclosure Agreement (NDA),Non-disclosure Agreements e.g. preserving confidentiality of information,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2019-04-05,2024-08-27,dpv,https://w3id.org/dpv +StatisticalConfidentialityAgreement,class,https://w3id.org/dpv#StatisticalConfidentialityAgreement,Statistical Confidentiality Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework",https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalAgreement,,2022-02-09,2024-08-27,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/modules/legal_measures.jsonld b/2.1-dev/dpv/modules/legal_measures.jsonld index 4df779575..66c09c9b8 100644 --- a/2.1-dev/dpv/modules/legal_measures.jsonld +++ b/2.1-dev/dpv/modules/legal_measures.jsonld @@ -1,162 +1,27 @@ [ { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Sub-Processor Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NDA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -166,194 +31,16 @@ ] }, { - "@id": "https://w3id.org/dpv#ConfidentialityAgreement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1.a" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Confidentiality Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#DataHandlingClause", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalMeasure" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A legally binding agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Legal Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Licence", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -375,7 +62,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + "@value": "Conctractual clauses governing handling of data within or by an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -386,48 +73,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Licence" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "http://www.w3.org/ns/odrl/2/Offer" + "@value": "Data Handling Clause" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", + "@id": "https://w3id.org/dpv#ConfidentialityAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -439,6 +121,18 @@ "@value": "2022-02-09" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1.a" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -458,7 +152,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -469,7 +163,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "Confidentiality Agreement" } ] }, @@ -480,33 +174,33 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -530,29 +224,17 @@ } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ @@ -612,7 +294,7 @@ "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "2024-07-13" + "@value": "2024-08-18" } ], "http://purl.org/dc/terms/publisher": [ @@ -713,7 +395,7 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -729,106 +411,48 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Processing Agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -850,6 +474,12 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -858,12 +488,12 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -885,21 +515,22 @@ ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,13 +546,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -932,12 +563,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Statistical Confidentiality Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -945,13 +607,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -967,13 +635,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -984,12 +652,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Non-Disclosure Agreement (NDA)" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -997,18 +696,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0024" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1019,18 +719,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1041,7 +741,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Legal Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] } diff --git a/2.1-dev/dpv/modules/legal_measures.n3 b/2.1-dev/dpv/modules/legal_measures.n3 index 22d71b2e4..0f22750ce 100644 --- a/2.1-dev/dpv/modules/legal_measures.n3 +++ b/2.1-dev/dpv/modules/legal_measures.n3 @@ -1,9 +1,7 @@ @prefix bibo: . @prefix dct: . -@prefix dex: . @prefix dpv: . @prefix foaf: . -@prefix odrl: . @prefix owl: . @prefix profile: . @prefix rdf: . @@ -19,6 +17,7 @@ dpv:ConfidentialityAgreement a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; dct:source "DGA 3.1.a"@en ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; @@ -32,82 +31,44 @@ dpv:ContractualTerms a rdfs:Class, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegalAgreement ; + sw:term_status "sunset"@en ; + skos:broader dpv:LegalMeasure ; skos:definition "Contractual terms governing data handling within or with an entity"@en ; skos:inScheme dpv:legal-measures-classes ; skos:prefLabel "Contractual Terms"@en . -dpv:ControllerProcessorAgreement a rdfs:Class, - skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - vann:example dex:E0024 ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Controller-Processor Agreement"@en . - -dpv:DataProcessingAgreement a rdfs:Class, - skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegalAgreement ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Data Processing Agreement"@en ; - skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . - -dpv:JointDataControllersAgreement a rdfs:Class, +dpv:DataHandlingClause a rdfs:Class, skos:Concept, dpv:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; + dct:created "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; + skos:broader dpv:ContractualTerms ; + skos:definition "Conctractual clauses governing handling of data within or by an entity"@en ; skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Joint Data Controllers Agreement"@en . + skos:prefLabel "Data Handling Clause"@en . dpv:LegalAgreement a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:LegalMeasure ; skos:definition "A legally binding agreement"@en ; skos:inScheme dpv:legal-measures-classes ; skos:prefLabel "Legal Agreement"@en . -dpv:Licence a rdfs:Class, - skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Beatriz Esteves, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - dct:source "DGA 2.10"@en ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:ContractualTerms ; - skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Licence"@en ; - skos:related odrl:Offer . - dpv:NDA a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:LegalAgreement ; @@ -119,6 +80,7 @@ dpv:StatisticalConfidentialityAgreement a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:LegalAgreement ; @@ -126,42 +88,14 @@ dpv:StatisticalConfidentialityAgreement a rdfs:Class, skos:inScheme dpv:legal-measures-classes ; skos:prefLabel "Statistical Confidentiality Agreement"@en . -dpv:SubProcessorAgreement a rdfs:Class, - skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Sub-Processor Agreement"@en . - -dpv:ThirdPartyAgreement a rdfs:Class, - skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Third-Party Agreement"@en . - a owl:Ontology, profile:Profile ; dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", "http://www.w3.org/2004/02/skos/core" ; dct:contributor "Axel Polleres", - "Beatriz Esteves", - "Georg P. Krog", "Harshvardhan J. Pandit", - "Julian Flake", "Mark Lizar", - "Paul Ryan", "Rob Brennan" ; dct:created "2022-08-18"@en ; dct:creator "Beatriz Esteves"@en, @@ -174,7 +108,7 @@ dpv:ThirdPartyAgreement a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/legal_measures.rdf b/2.1-dev/dpv/modules/legal_measures.rdf index a9d3596bf..ba017852a 100644 --- a/2.1-dev/dpv/modules/legal_measures.rdf +++ b/2.1-dev/dpv/modules/legal_measures.rdf @@ -20,104 +20,6 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - Licence - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid - - - DGA 2.10 - 2022-02-09 - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - - - - - Legal Agreement - A legally binding agreement - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - - - - - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - - 2022-01-26 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - - - - - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - - Confidentiality Agreement - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets - - DGA 3.1.a - 2022-02-09 - accepted - - - @@ -129,7 +31,7 @@ The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. 2022-08-18 2022-08-18 - 2024-07-13 + 2024-08-18 Harshvardhan J. Pandit Beatriz Esteves Georg P. Krog @@ -145,14 +47,10 @@ Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - Harshvardhan J. Pandit - Georg P. Krog - Rob Brennan - Beatriz Esteves Axel Polleres - Paul Ryan - Julian Flake Mark Lizar + Harshvardhan J. Pandit + Rob Brennan dpv https://w3id.org/dpv# @@ -167,85 +65,126 @@ + + + + + Legal Agreement + A legally binding agreement + + 2019-04-05 + 2024-08-27 + sunset + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + Contractual Terms Contractual terms governing data handling within or with an entity - + 2019-04-05 - accepted + 2024-08-27 + sunset Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + - Statistical Confidentiality Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + Confidentiality Agreement + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + DGA 3.1.a 2022-02-09 + 2024-08-27 accepted - + - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party - - 2022-02-09 + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + + 2019-04-05 + 2024-08-27 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship - - 2022-01-26 + Data Handling Clause + Conctractual clauses governing handling of data within or by an entity + + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - - 2022-01-26 + Statistical Confidentiality Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + + 2022-02-09 + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - - - Examples for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation @@ -255,21 +194,13 @@ - + - - + + + Examples for Data Privacy Vocabulary - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation diff --git a/2.1-dev/dpv/modules/legal_measures.ttl b/2.1-dev/dpv/modules/legal_measures.ttl index 22d71b2e4..0f22750ce 100644 --- a/2.1-dev/dpv/modules/legal_measures.ttl +++ b/2.1-dev/dpv/modules/legal_measures.ttl @@ -1,9 +1,7 @@ @prefix bibo: . @prefix dct: . -@prefix dex: . @prefix dpv: . @prefix foaf: . -@prefix odrl: . @prefix owl: . @prefix profile: . @prefix rdf: . @@ -19,6 +17,7 @@ dpv:ConfidentialityAgreement a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; dct:source "DGA 3.1.a"@en ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; @@ -32,82 +31,44 @@ dpv:ContractualTerms a rdfs:Class, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegalAgreement ; + sw:term_status "sunset"@en ; + skos:broader dpv:LegalMeasure ; skos:definition "Contractual terms governing data handling within or with an entity"@en ; skos:inScheme dpv:legal-measures-classes ; skos:prefLabel "Contractual Terms"@en . -dpv:ControllerProcessorAgreement a rdfs:Class, - skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - vann:example dex:E0024 ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Controller-Processor Agreement"@en . - -dpv:DataProcessingAgreement a rdfs:Class, - skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegalAgreement ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Data Processing Agreement"@en ; - skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . - -dpv:JointDataControllersAgreement a rdfs:Class, +dpv:DataHandlingClause a rdfs:Class, skos:Concept, dpv:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; + dct:created "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship"@en ; + skos:broader dpv:ContractualTerms ; + skos:definition "Conctractual clauses governing handling of data within or by an entity"@en ; skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Joint Data Controllers Agreement"@en . + skos:prefLabel "Data Handling Clause"@en . dpv:LegalAgreement a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "sunset"@en ; skos:broader dpv:LegalMeasure ; skos:definition "A legally binding agreement"@en ; skos:inScheme dpv:legal-measures-classes ; skos:prefLabel "Legal Agreement"@en . -dpv:Licence a rdfs:Class, - skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Beatriz Esteves, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - dct:source "DGA 2.10"@en ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:ContractualTerms ; - skos:definition "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Licence"@en ; - skos:related odrl:Offer . - dpv:NDA a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; dct:created "2019-04-05"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:LegalAgreement ; @@ -119,6 +80,7 @@ dpv:StatisticalConfidentialityAgreement a rdfs:Class, skos:Concept, dpv:LegalMeasure ; dct:created "2022-02-09"^^xsd:date ; + dct:modified "2024-08-27"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:LegalAgreement ; @@ -126,42 +88,14 @@ dpv:StatisticalConfidentialityAgreement a rdfs:Class, skos:inScheme dpv:legal-measures-classes ; skos:prefLabel "Statistical Confidentiality Agreement"@en . -dpv:SubProcessorAgreement a rdfs:Class, - skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Sub-Processor Agreement"@en . - -dpv:ThirdPartyAgreement a rdfs:Class, - skos:Concept, - dpv:LegalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingAgreement ; - skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party"@en ; - skos:inScheme dpv:legal-measures-classes ; - skos:prefLabel "Third-Party Agreement"@en . - a owl:Ontology, profile:Profile ; dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", "http://www.w3.org/2004/02/skos/core" ; dct:contributor "Axel Polleres", - "Beatriz Esteves", - "Georg P. Krog", "Harshvardhan J. Pandit", - "Julian Flake", "Mark Lizar", - "Paul Ryan", "Rob Brennan" ; dct:created "2022-08-18"@en ; dct:creator "Beatriz Esteves"@en, @@ -174,7 +108,7 @@ dpv:ThirdPartyAgreement a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/notice-owl.jsonld b/2.1-dev/dpv/modules/notice-owl.jsonld index bb5400570..323b73494 100644 --- a/2.1-dev/dpv/modules/notice-owl.jsonld +++ b/2.1-dev/dpv/modules/notice-owl.jsonld @@ -1,6 +1,94 @@ [ { - "@id": "https://w3id.org/dpv/owl#LayeredNotice", + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NoticeIcon", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An icon within a notice associated with specific information or elements" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Notice Icon" + } + ] + }, + { + "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PostedNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12,6 +100,11 @@ "@value": "2024-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -31,26 +124,56 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that contains layered elements" + "@value": "A notice that is posted as a sign or banner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layered Notice" + "@value": "Posted Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#NoticeLayer", + "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PrivacyNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0017" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58,6 +181,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Notice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -67,39 +195,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice Layer" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -109,321 +237,275 @@ ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#DataTransferNotice", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/bibliographicCitation": [ - { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" - } - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "David Hickey" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Georg P. Krog" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Delaram Golpayegani" - }, - { - "@language": "en", - "@value": "Julian Flake" - }, - { - "@language": "en", - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "DGA 5.9" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#Notice" } ], - "http://purl.org/dc/terms/issued": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Notice for the legal entity for the transfer of its data" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-07-13" + "@value": "Data Transfer Notice" } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/publisher": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://purl.org/ontology/bibo/doi": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@value": "10.5281/zenodo.12505841" + "@id": "https://w3id.org/dpv/guides" } ], - "http://purl.org/ontology/bibo/status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "http://purl.org/ontology/bibo/status/published" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#JITNotice", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/created": [ { - "@value": "dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/source": [ { - "@value": "https://w3id.org/dpv#" + "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DPV" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2002/07/owl#versionIRI": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/2.1-dev/owl#" + "@id": "https://w3id.org/dpv/owl#Notice" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "2.1-dev" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@language": "en", + "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Just-in-time Notice" } + ] + }, + { + "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f", + "@type": [ + "https://schema.org/WebPage" ], - "http://xmlns.com/foaf/0.1/logo": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "https://schema.org/version": [ + "https://schema.org/url": [ { - "@value": "2.1-dev" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Notice", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0017" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Notice" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNoticeLayer", + "@id": "https://w3id.org/dpv/owl#DataBreachNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@language": "en", + "@value": "DGA 12.k" + }, + { + "@language": "en", + "@value": " GDPR 34" + }, + { + "@language": "en", + "@value": " DGA 21.5 GDPR 33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -431,6 +513,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -440,26 +527,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice layer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" - }, - { - "@id": "https://w3id.org/dpv/owl#Notice" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" + "@value": "Data Breach Notice" } ] }, @@ -495,15 +569,15 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/owl#Notice", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -513,9 +587,6 @@ } ], "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - }, { "@id": "https://w3id.org/dpv/examples/owl#E0017" } @@ -527,7 +598,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -539,31 +610,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNoticeIcon", + "@id": "https://w3id.org/dpv/owl#hasNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#NoticeIcon" + "@id": "https://w3id.org/dpv/owl#Notice" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -571,6 +653,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -580,26 +667,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept can be represented graphically using the specified icon" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice icon" + "@value": "has notice" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#NoticeIcon" + "@id": "https://w3id.org/dpv/owl#Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeviceNotice", + "@id": "https://w3id.org/dpv/owl#LayeredNotice", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -608,6 +695,11 @@ "@value": "2024-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -627,74 +719,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" + "@value": "A notice that contains layered elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Notice" + "@value": "Layered Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotice", + "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.k" - }, - { - "@language": "en", - "@value": " GDPR 34" - }, - { - "@language": "en", - "@value": " DGA 21.5 GDPR 33" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Data Breach Notice" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, @@ -730,25 +777,28 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasNotice", + "@id": "https://w3id.org/dpv/owl#hasNoticeLayer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { "@id": "https://w3id.org/dpv/owl#Notice" + }, + { + "@id": "https://w3id.org/dpv/owl#NoticeLayer" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv/owl#NoticeLayer" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -756,11 +806,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -770,32 +815,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "has notice layer" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv/owl#Notice" + }, + { + "@id": "https://w3id.org/dpv/owl#NoticeLayer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NoticeLayer" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrintedNotice", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -817,20 +875,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided in a printed form on or along with a device" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Printed Notice" + "@value": "Security Incident Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#DashboardNotice", + "@id": "https://w3id.org/dpv/owl#NoticeLayer", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -840,14 +897,14 @@ "@value": "2024-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -859,49 +916,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided within a dashboard also used for other purposes" + "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dashboard Notice" + "@value": "Notice Layer" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/url": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#OralNotice", + "@id": "https://w3id.org/dpv/owl#GraphicalNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -913,6 +955,11 @@ "@value": "2024-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ne44892478aaf490bb3781b97515ebffa" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -932,27 +979,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice provided orally or verbally" + "@value": "A notice that uses graphical elements such as visualisations and icons" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oral Notice" + "@value": "Graphical Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#JITNotice", + "@id": "_:Ne44892478aaf490bb3781b97515ebffa", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -962,7 +1030,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -974,32 +1042,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Just-in-time Notice" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv/owl#DeviceNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "_:Nf1250477f8ae43d99728caa842e19adc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1021,22 +1089,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "Device Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#GraphicalNotice", + "@id": "_:Nf1250477f8ae43d99728caa842e19adc", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasNoticeIcon", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NoticeIcon" + } ], "http://purl.org/dc/terms/created": [ { @@ -1049,11 +1137,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1063,49 +1146,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that uses graphical elements such as visualisations and icons" + "@value": "Indicates the concept can be represented graphically using the specified icon" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Graphical Notice" - } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" + "@value": "has notice icon" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv/owl#NoticeIcon" } ] }, { - "@id": "https://w3id.org/dpv/owl#PostedNotice", + "@id": "https://w3id.org/dpv/owl#OralNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1117,6 +1174,11 @@ "@value": "2024-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N8f1327f6a87249cea331ae96050bb8c5" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1136,51 +1198,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is posted as a sign or banner" + "@value": "A notice provided orally or verbally" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Posted Notice" + "@value": "Oral Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "_:N8f1327f6a87249cea331ae96050bb8c5", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/conformsTo": [ + "https://schema.org/name": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://purl.org/dc/terms/format": [ + "https://schema.org/url": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#NoticeIcon", + "@id": "https://w3id.org/dpv/owl#DashboardNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -1189,11 +1237,21 @@ "@value": "2024-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Notice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1203,63 +1261,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An icon within a notice associated with specific information or elements" + "@value": "A notice that is provided within a dashboard also used for other purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice Icon" + "@value": "Dashboard Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/format": [ + "https://schema.org/name": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://purl.org/dc/terms/title": [ + "https://schema.org/url": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentNotice", + "@id": "https://w3id.org/dpv/owl#PrintedNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1269,7 +1312,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1281,66 +1324,233 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "A notice that is provided in a printed form on or along with a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Printed Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferNotice", + "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "DGA 5.9" + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/issued": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "2024-08-18" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" } ] } diff --git a/2.1-dev/dpv/modules/notice-owl.n3 b/2.1-dev/dpv/modules/notice-owl.n3 index 08e02f487..fd7d23180 100644 --- a/2.1-dev/dpv/modules/notice-owl.n3 +++ b/2.1-dev/dpv/modules/notice-owl.n3 @@ -30,6 +30,9 @@ dpv-owl:DashboardNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -66,6 +69,9 @@ dpv-owl:DeviceNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -76,6 +82,9 @@ dpv-owl:GraphicalNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -86,6 +95,9 @@ dpv-owl:JITNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -96,6 +108,9 @@ dpv-owl:LayeredNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -118,6 +133,9 @@ dpv-owl:Notice a rdfs:Class, dpv-owl:NoticeIcon a rdfs:Class, owl:Class ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; sw:term_status "accepted"@en ; skos:definition "An icon within a notice associated with specific information or elements"@en ; @@ -126,6 +144,9 @@ dpv-owl:NoticeIcon a rdfs:Class, dpv-owl:NoticeLayer a rdfs:Class, owl:Class ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; sw:term_status "accepted"@en ; skos:definition "A layer within a layered notice where the layer can be used for providing specific information or controls"@en ; @@ -135,6 +156,9 @@ dpv-owl:OralNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -145,6 +169,9 @@ dpv-owl:PostedNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -155,6 +182,9 @@ dpv-owl:PrintedNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -301,7 +331,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/notice-owl.rdf b/2.1-dev/dpv/modules/notice-owl.rdf index 257c60944..d0005818e 100644 --- a/2.1-dev/dpv/modules/notice-owl.rdf +++ b/2.1-dev/dpv/modules/notice-owl.rdf @@ -13,342 +13,402 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - A notice is an artefact for providing information, choices, or controls - 2021-09-08 - - Notice + + A notice that is provided "just in time" when collecting information or performing an activity + accepted + - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. - + 2024-08-17 + Just-in-time Notice + - - A layer within a layered notice where the layer can be used for providing specific information or controls + + - Notice Layer + accepted + Graphical Notice + A notice that uses graphical elements such as visualisations and icons + 2024-08-17 - accepted + - - - - Indicates the use of a notice layer within a notice or to associate a layer with another layer - - - + + 2024-04-14 + + + + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + DGA 12.k + GDPR 34 + DGA 21.5 GDPR 33 accepted - - - has notice layer - + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + Data Breach Notice + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + + + A notice that contains layered elements 2024-08-17 + Layered Notice + accepted + + + - Georg P. Krog - Beatriz Esteves - Harshvardhan J. Pandit - Delaram Golpayegani - Julian Flake - Paul Ryan - + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - + + + + - - - Julian Flake - Paul Ryan - Harshvardhan J. Pandit + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog Beatriz Esteves Georg P. Krog David Hickey - 2022-08-18 - http://purl.org/ontology/bibo/status/published - - - 2024-07-13 - - 2.1-dev - Data Privacy Vocabulary (DPV) - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 10.5281/zenodo.12505841 - + Harshvardhan J. Pandit + Julian Flake + Paul Ryan + 2024-08-18 + http://www.w3.org/2004/02/skos/core http://www.w3.org/2000/01/rdf-schema - dpv + Data Privacy Vocabulary (DPV) - + http://purl.org/ontology/bibo/status/published + dpv + DPV + 2022-08-18 2022-08-18 - 2.1-dev - https://w3id.org/dpv# - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + 2.1-dev + https://w3id.org/dpv - DPV + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + - - - - - A notice providing information about security incident(s) - accepted - Harshvardhan J. Pandit - 2024-04-14 - Security Incident Notice + + + + - - - - Layered Notice 2024-08-17 - - - - + + accepted - A notice that contains layered elements - + Indicates the use of a notice layer within a notice or to associate a layer with another layer + + + has notice layer + - + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + Notice for the legal entity for the transfer of its data + 2024-04-14 - A notice that is provided "just in time" when collecting information or performing an activity - 2024-08-17 + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit accepted - Just-in-time Notice + DGA 5.9 + Data Transfer Notice - 2022-06-22 - accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - has notice - Indicates the use or applicability of a Notice for the specified context - + Indicates the use or applicability of a Notice for the specified context + has notice - + 2022-06-22 + + accepted + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - A notice that is provided in a printed form on or along with a device - 2024-08-17 - accepted Printed Notice + 2024-08-17 + + accepted + - - DGA 5.9 - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + + A notice providing information about security incident(s) + 2024-04-14 + + + Security Incident Notice + Harshvardhan J. Pandit + + accepted + + + + accepted - Data Transfer Notice - 2024-04-14 - Notice for the legal entity for the transfer of its data + Dashboard Notice + 2024-08-17 + A notice that is provided within a dashboard also used for other purposes + + - 2024-08-17 - A notice that is posted as a sign or banner + + Posted Notice + accepted - Posted Notice - accepted + A notice that is posted as a sign or banner + 2024-08-17 - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - - - Oral Notice - 2024-08-17 - + + A Notice for information provision associated with Consent + 2022-06-21 accepted - A notice provided orally or verbally - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + Consent Notice + - + + + - + Primer for Data Privacy Vocabulary - - Guides for Data Privacy Vocabulary - - + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? + + + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + ICO - What methods can we use to provide privacy information? + + + - Graphical Notice - A notice that uses graphical elements such as visualisations and icons + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + Notice + A notice is an artefact for providing information, choices, or controls + 2021-09-08 + accepted - 2024-08-17 + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + + + Represents a notice or document outlining information regarding privacy + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + 2021-09-08 + + + Privacy Notice accepted + - - + + + Notice Layer + - A notice provided using the functionality provided by a device e.g. using the popup or alert feature accepted - Device Notice - + A layer within a layered notice where the layer can be used for providing specific information or controls 2024-08-17 - - - + + + Guides for Data Privacy Vocabulary + + + - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - + + A notice provided orally or verbally + + Oral Notice - A notice that is provided within a dashboard also used for other purposes - Dashboard Notice + accepted 2024-08-17 - accepted - - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - + + Device Notice accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + - Data Breach Notice - DGA 12.k - GDPR 34 - DGA 21.5 GDPR 33 - 2024-04-14 - + 2024-08-17 + A notice provided using the functionality provided by a device e.g. using the popup or alert feature + + - - - Examples for Data Privacy Vocabulary - - - - + + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? - - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - + + + 2024-08-17 + An icon within a notice associated with specific information or elements + accepted - - 2021-09-08 - Privacy Notice - accepted - Represents a notice or document outlining information regarding privacy - + Notice Icon Indicates the concept can be represented graphically using the specified icon - - has notice icon - + has notice icon + accepted 2024-08-17 - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - - - Primer for Data Privacy Vocabulary - - - - - - - 2024-08-17 - - - accepted - Notice Icon - An icon within a notice associated with specific information or elements - - - - Data Privacy Vocabulary (DPV) - HTML serialiation + + - + Examples for Data Privacy Vocabulary + + - - A Notice for information provision associated with Consent - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent Notice - 2022-06-21 - - accepted - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + ICO - What methods can we use to provide privacy information? + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ diff --git a/2.1-dev/dpv/modules/notice-owl.ttl b/2.1-dev/dpv/modules/notice-owl.ttl index 08e02f487..fd7d23180 100644 --- a/2.1-dev/dpv/modules/notice-owl.ttl +++ b/2.1-dev/dpv/modules/notice-owl.ttl @@ -30,6 +30,9 @@ dpv-owl:DashboardNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -66,6 +69,9 @@ dpv-owl:DeviceNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -76,6 +82,9 @@ dpv-owl:GraphicalNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -86,6 +95,9 @@ dpv-owl:JITNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -96,6 +108,9 @@ dpv-owl:LayeredNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -118,6 +133,9 @@ dpv-owl:Notice a rdfs:Class, dpv-owl:NoticeIcon a rdfs:Class, owl:Class ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; sw:term_status "accepted"@en ; skos:definition "An icon within a notice associated with specific information or elements"@en ; @@ -126,6 +144,9 @@ dpv-owl:NoticeIcon a rdfs:Class, dpv-owl:NoticeLayer a rdfs:Class, owl:Class ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; sw:term_status "accepted"@en ; skos:definition "A layer within a layered notice where the layer can be used for providing specific information or controls"@en ; @@ -135,6 +156,9 @@ dpv-owl:OralNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -145,6 +169,9 @@ dpv-owl:PostedNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -155,6 +182,9 @@ dpv-owl:PrintedNotice a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Notice ; sw:term_status "accepted"@en ; @@ -301,7 +331,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/notice.jsonld b/2.1-dev/dpv/modules/notice.jsonld index a2a755281..a4c808412 100644 --- a/2.1-dev/dpv/modules/notice.jsonld +++ b/2.1-dev/dpv/modules/notice.jsonld @@ -1,20 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#PrintedNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "A notice that is provided in a printed form on or along with a device" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,7 +47,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Printed Notice" + } + ] + }, + { + "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, @@ -64,6 +80,11 @@ "@value": "2024-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N8f1327f6a87249cea331ae96050bb8c5" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -99,62 +120,37 @@ ] }, { - "@id": "https://w3id.org/dpv#JITNotice", + "@id": "_:N8f1327f6a87249cea331ae96050bb8c5", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Just-in-time Notice" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#NoticeLayer", + "@id": "https://w3id.org/dpv#SecurityIncidentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -168,10 +164,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Notice" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -182,38 +183,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice Layer" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Security Incident Notice" } ] }, @@ -241,19 +211,19 @@ "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "David Hickey" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" }, { - "@value": "David Hickey" + "@value": "Georg P. Krog" }, { - "@value": "Georg P. Krog" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ @@ -313,7 +283,7 @@ "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "2024-07-13" + "@value": "2024-08-18" } ], "http://purl.org/dc/terms/publisher": [ @@ -414,13 +384,7 @@ ] }, { - "@id": "https://w3id.org/dpv#notice-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -436,12 +400,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -451,29 +415,20 @@ ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#hasNoticeIcon", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#NoticeIcon" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" + "@value": "2024-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -487,31 +442,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Notice" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Indicates the concept can be represented graphically using the specified icon" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#notice-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "has notice icon" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NoticeIcon" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -519,7 +474,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -531,6 +486,9 @@ "http://purl.org/vocab/vann/example": [ { "@id": "https://w3id.org/dpv/examples#E0017" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -546,13 +504,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -563,27 +521,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv#DashboardNotice", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -599,13 +556,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided within a dashboard also used for other purposes" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -616,38 +573,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dashboard Notice" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -664,6 +621,11 @@ "@value": "2024-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ne44892478aaf490bb3781b97515ebffa" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -699,16 +661,43 @@ ] }, { - "@id": "https://w3id.org/dpv#LayeredNotice", + "@id": "_:Ne44892478aaf490bb3781b97515ebffa", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataTransferNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 5.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -730,7 +719,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that contains layered elements" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -741,33 +730,96 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layered Notice" + "@value": "Data Transfer Notice" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#Notice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A notice is an artefact for providing information, choices, or controls" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#notice-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -777,35 +829,56 @@ ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/format": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" } ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NoticeIcon", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -814,42 +887,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "An icon within a notice associated with specific information or elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-properties" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" + "@value": "Notice Icon" } ] }, { - "@id": "https://w3id.org/dpv#notice-classes", + "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } ] }, { - "@id": "https://w3id.org/dpv#DeviceNotice", + "@id": "https://w3id.org/dpv#LayeredNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -861,6 +934,11 @@ "@value": "2024-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -880,7 +958,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" + "@value": "A notice that contains layered elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -891,28 +969,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Notice" + "@value": "Layered Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasNoticeLayer", + "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } + ] + }, + { + "@id": "https://w3id.org/dpv#DeviceNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -920,6 +1002,11 @@ "@value": "2024-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf1250477f8ae43d99728caa842e19adc" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -931,52 +1018,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Notice" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" + "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-properties" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice layer" + "@value": "Device Notice" } + ] + }, + { + "@id": "_:Nf1250477f8ae43d99728caa842e19adc", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" - }, + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#hasNoticeIcon", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#NoticeIcon" + "@id": "https://w3id.org/dpv#Notice" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -984,16 +1084,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept can be represented graphically using the specified icon" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1004,92 +1114,69 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice icon" + "@value": "has notice" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#NoticeIcon" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#PostedNotice", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "A notice that is posted as a sign or banner" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Posted Notice" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachNotice", + "@id": "https://w3id.org/dpv#hasNoticeLayer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Notice" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv#NoticeLayer" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.k" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": " DGA 21.5 GDPR 33" - }, + "@id": "https://w3id.org/dpv#NoticeLayer" + } + ], + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": " GDPR 34" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1103,45 +1190,53 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#notice-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "has notice layer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#NoticeLayer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NoticeLayer" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv#PostedNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1163,7 +1258,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "A notice that is posted as a sign or banner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1174,53 +1269,71 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "Posted Notice" } ] }, { - "@id": "https://w3id.org/dpv#NoticeIcon", + "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/name": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#notice-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "An icon within a notice associated with specific information or elements" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv/dpv.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Notice Icon" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#PrintedNotice", + "@id": "https://w3id.org/dpv#notice-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#JITNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1232,6 +1345,11 @@ "@value": "2024-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1251,7 +1369,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided in a printed form on or along with a device" + "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1262,43 +1380,59 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Printed Notice" + "@value": "Just-in-time Notice" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferNotice", + "@id": "https://w3id.org/dpv#DataBreachNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1318,7 +1452,15 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 5.9" + "@value": "DGA 12.k" + }, + { + "@language": "en", + "@value": " DGA 21.5 GDPR 33" + }, + { + "@language": "en", + "@value": " GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1334,13 +1476,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#SecurityIncidentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1351,7 +1493,69 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Data Breach Notice" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NoticeLayer", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#notice-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Notice Layer" + } + ] + }, + { + "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, @@ -1387,64 +1591,70 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#DashboardNotice", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#Notice" } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.w3.org/TR/html/" + "@language": "en", + "@value": "A notice that is provided within a dashboard also used for other purposes" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#notice-classes" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@language": "en", + "@value": "Dashboard Notice" } + ] + }, + { + "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/url": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] } diff --git a/2.1-dev/dpv/modules/notice.n3 b/2.1-dev/dpv/modules/notice.n3 index 6fca5fbaa..c52c24aea 100644 --- a/2.1-dev/dpv/modules/notice.n3 +++ b/2.1-dev/dpv/modules/notice.n3 @@ -31,6 +31,9 @@ dpv:DashboardNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -70,6 +73,9 @@ dpv:DeviceNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -81,6 +87,9 @@ dpv:GraphicalNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -92,6 +101,9 @@ dpv:JITNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -103,6 +115,9 @@ dpv:LayeredNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -127,6 +142,9 @@ dpv:Notice a rdfs:Class, dpv:NoticeIcon a rdfs:Class, skos:Concept ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:definition "An icon within a notice associated with specific information or elements"@en ; @@ -136,6 +154,9 @@ dpv:NoticeIcon a rdfs:Class, dpv:NoticeLayer a rdfs:Class, skos:Concept ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:definition "A layer within a layered notice where the layer can be used for providing specific information or controls"@en ; @@ -146,6 +167,9 @@ dpv:OralNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -157,6 +181,9 @@ dpv:PostedNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -168,6 +195,9 @@ dpv:PrintedNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -223,7 +253,7 @@ dpv:SecurityIncidentNotice a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/notice.rdf b/2.1-dev/dpv/modules/notice.rdf index 375dfcb89..9b8db237c 100644 --- a/2.1-dev/dpv/modules/notice.rdf +++ b/2.1-dev/dpv/modules/notice.rdf @@ -13,6 +13,17 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + Notice Layer + A layer within a layered notice where the layer can be used for providing specific information or controls + + 2024-08-17 + accepted + + + @@ -29,64 +40,90 @@ - + - Just-in-time Notice - A notice that is provided "just in time" when collecting information or performing an activity + Data Transfer Notice + Notice for the legal entity for the transfer of its data - 2024-08-17 + DGA 5.9 + 2024-04-14 accepted + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - Security Incident Notice - A notice providing information about security incident(s) + Oral Notice + A notice provided orally or verbally - 2024-04-14 + + 2024-08-17 accepted - Harshvardhan J. Pandit - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - Oral Notice - A notice provided orally or verbally + Graphical Notice + A notice that uses graphical elements such as visualisations and icons + 2024-08-17 accepted - - + - has notice icon - Indicates the concept can be represented graphically using the specified icon - - + + + Dashboard Notice + A notice that is provided within a dashboard also used for other purposes + + 2024-08-17 accepted - + - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + - Graphical Notice - A notice that uses graphical elements such as visualisations and icons - - 2024-08-17 + Consent Notice + A Notice for information provision associated with Consent + + 2022-06-21 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake @@ -101,7 +138,7 @@ The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. 2022-08-18 2022-08-18 - 2024-07-13 + 2024-08-18 Harshvardhan J. Pandit Beatriz Esteves Georg P. Krog @@ -118,11 +155,11 @@ Paul Ryan - Beatriz Esteves - Harshvardhan J. Pandit - Julian Flake David Hickey + Harshvardhan J. Pandit + Beatriz Esteves Georg P. Krog + Julian Flake dpv https://w3id.org/dpv# @@ -137,103 +174,92 @@ - - + - has notice - Indicates the use or applicability of a Notice for the specified context - - - - - 2022-06-22 + + + Privacy Notice + Represents a notice or document outlining information regarding privacy + + 2021-09-08 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + - - - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + - + - Device Notice - A notice provided using the functionality provided by a device e.g. using the popup or alert feature + Posted Notice + A notice that is posted as a sign or banner + 2024-08-17 accepted - + - Notice Layer - A layer within a layered notice where the layer can be used for providing specific information or controls + + Printed Notice + A notice that is provided in a printed form on or along with a device + + 2024-08-17 accepted - + - Consent Notice - A Notice for information provision associated with Consent - - 2022-06-21 + Data Breach Notice + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + DGA 12.k + DGA 21.5 GDPR 33 + GDPR 34 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - Data Transfer Notice - Notice for the legal entity for the transfer of its data + Layered Notice + A notice that contains layered elements - DGA 5.9 - 2024-04-14 + + 2024-08-17 accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - - - - - Guides for Data Privacy Vocabulary - - - - + + - - Notice Icon - An icon within a notice associated with specific information or elements + has notice icon + Indicates the concept can be represented graphically using the specified icon + + 2024-08-17 accepted - + - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ @@ -243,18 +269,68 @@ Data Privacy Vocabulary (DPV) - N3 serialiation - + + + + has notice + Indicates the use or applicability of a Notice for the specified context + + + + + 2022-06-22 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + - Posted Notice - A notice that is posted as a sign or banner + Security Incident Notice + A notice providing information about security incident(s) - 2024-08-17 + 2024-04-14 accepted + Harshvardhan J. Pandit + + + + + Primer for Data Privacy Vocabulary + + + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + @@ -270,27 +346,24 @@ - + - Data Breach Notice - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - DGA 12.k - DGA 21.5 GDPR 33 - GDPR 34 - 2024-04-14 + Device Notice + A notice provided using the functionality provided by a device e.g. using the popup or alert feature + + + 2024-08-17 accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - - Examples for Data Privacy Vocabulary + + Guides for Data Privacy Vocabulary @@ -302,76 +375,63 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - Dashboard Notice - A notice that is provided within a dashboard also used for other purposes - - 2024-08-17 - accepted - - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - + - Printed Notice - A notice that is provided in a printed form on or along with a device + Just-in-time Notice + A notice that is provided "just in time" when collecting information or performing an activity + 2024-08-17 accepted - - - - - Privacy Notice - Represents a notice or document outlining information regarding privacy - - 2021-09-08 - accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - - - - - - - - - Primer for Data Privacy Vocabulary - - - - + - - + + + Examples for Data Privacy Vocabulary - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - + - - Layered Notice - A notice that contains layered elements - + Notice Icon + An icon within a notice associated with specific information or elements + 2024-08-17 accepted + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + diff --git a/2.1-dev/dpv/modules/notice.ttl b/2.1-dev/dpv/modules/notice.ttl index 6fca5fbaa..c52c24aea 100644 --- a/2.1-dev/dpv/modules/notice.ttl +++ b/2.1-dev/dpv/modules/notice.ttl @@ -31,6 +31,9 @@ dpv:DashboardNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -70,6 +73,9 @@ dpv:DeviceNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -81,6 +87,9 @@ dpv:GraphicalNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -92,6 +101,9 @@ dpv:JITNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -103,6 +115,9 @@ dpv:LayeredNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -127,6 +142,9 @@ dpv:Notice a rdfs:Class, dpv:NoticeIcon a rdfs:Class, skos:Concept ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:definition "An icon within a notice associated with specific information or elements"@en ; @@ -136,6 +154,9 @@ dpv:NoticeIcon a rdfs:Class, dpv:NoticeLayer a rdfs:Class, skos:Concept ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:definition "A layer within a layered notice where the layer can be used for providing specific information or controls"@en ; @@ -146,6 +167,9 @@ dpv:OralNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -157,6 +181,9 @@ dpv:PostedNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -168,6 +195,9 @@ dpv:PrintedNotice a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; dct:created "2024-08-17"^^xsd:date ; + dct:source [ a schema:WebPage ; + schema:name "ICO - What methods can we use to provide privacy information?" ; + schema:url "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Notice ; @@ -223,7 +253,7 @@ dpv:SecurityIncidentNotice a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/processing.html b/2.1-dev/dpv/modules/processing.html index d92e638b6..015d23dec 100644 --- a/2.1-dev/dpv/modules/processing.html +++ b/2.1-dev/dpv/modules/processing.html @@ -6043,8 +6043,7 @@

    Entity Active Involvement

    - @@ -6364,8 +6363,7 @@

    Entity Passive Involvement

    @@ -14751,7 +14749,7 @@

    has active entity

    - @@ -15290,7 +15288,7 @@

    has geographic coverage

    - + @@ -15439,7 +15437,7 @@

    has non-involved entity

    - @@ -15516,7 +15514,7 @@

    has passive entity

    - diff --git a/2.1-dev/dpv/modules/processing_context-owl.jsonld b/2.1-dev/dpv/modules/processing_context-owl.jsonld index 196411e90..b62a79139 100644 --- a/2.1-dev/dpv/modules/processing_context-owl.jsonld +++ b/2.1-dev/dpv/modules/processing_context-owl.jsonld @@ -1,20 +1,24 @@ [ { - "@id": "https://w3id.org/dpv/owl#OptingOutFromProcess", + "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22,11 +26,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36,32 +35,80 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-out from specified context" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting out of Process" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessOutput", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -71,7 +118,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -83,39 +130,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the output of specified context" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Output" + "@value": "Human Involvement for Verification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageCondition", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", "@type": [ + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-04" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0011" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -125,7 +172,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -137,32 +184,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Human Involvement for control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess", + "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", "@type": [ + "https://w3id.org/dpv/owl#ProcessingContext", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4a7cfd31d3eb459396236432626e4dc6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -172,7 +230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -184,49 +242,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can withdraw a previously given assent from specified context" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdrawing from Process" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "_:N4a7cfd31d3eb459396236432626e4dc6", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@value": "GDPR Art.4-2" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/url": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageLocation", + "@id": "https://w3id.org/dpv/owl#StorageCondition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -245,6 +288,9 @@ "http://purl.org/vocab/vann/example": [ { "@id": "https://w3id.org/dpv/examples/owl#E0048" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -254,10 +300,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingLocation" - }, - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -269,36 +312,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSource", + "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectDataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-24" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0012" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -308,7 +353,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -320,53 +365,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Data published by Data Subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -378,23 +417,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "Involvement of an entity in specific context where it is permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@value": "Entity Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotObjectToProcess", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessInput", "@type": [ "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -430,57 +464,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot object to process of specified context" + "@value": "Involvement where entity cannot reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Object to Process" + "@value": "Cannot Reverse Process Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#hasActiveEntity", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#CorrectingProcess", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/created": [ @@ -494,9 +502,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -508,37 +516,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the process of specified context" + "@value": "indicates the entity is actively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process" + "@value": "has active entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Correction of process refers to the ability to change how the process takes place" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement", + "@id": "https://w3id.org/dpv/owl#StorageLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -548,7 +560,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/owl#ProcessingLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -560,31 +575,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'passively' or 'not actively' involved" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Passive Involvement" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNonInvolvedEntity", + "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ScoringOfIndividuals", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -592,9 +608,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -606,46 +622,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is not involved in specified context" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-involved entity" + "@value": "Automated Scoring of Individuals" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" + "@language": "en", + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/owl#hasProcessingCondition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N9124a69ce8284a38ae27ad3265e60441" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -653,11 +665,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasProcessingCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -667,53 +674,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Indicates information about processing condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "has processing condition" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ] }, { - "@id": "_:N9124a69ce8284a38ae27ad3265e60441", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "SPECIAL Project" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/format": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcessInput", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -723,7 +739,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -735,27 +751,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct input of specified context" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Input" + "@value": "Innovative use of Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcess", "@type": [ - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -765,7 +792,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -777,22 +804,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "Involvement where entity cannot challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Cannot Challenge Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -802,13 +839,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -816,11 +853,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -830,49 +862,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "has automation level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", + "@id": "https://w3id.org/dpv/owl#ReversingProcessOutput", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N3aebdfbd17cc4563bdb644ca9729f970" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -882,7 +902,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -894,54 +914,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "Involvement where entity can reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" + "@value": "Reversing Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." } ] }, { - "@id": "_:N3aebdfbd17cc4563bdb644ca9729f970", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", "@type": [ - "https://schema.org/WebPage" + "https://w3id.org/dpv/owl#HumanInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.iso.org/standard/74296.html" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -951,7 +961,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -963,38 +973,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Human Involvement for Oversight" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/owl#ProcessingCondition", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/examples/owl#E0047" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1004,7 +1013,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1016,38 +1025,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcessInput", + "@id": "https://w3id.org/dpv/owl#PartialAutomation", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1057,7 +1071,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1069,32 +1083,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge input of specified context" + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Input" + "@value": "Partial Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessOutput", + "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Autonomous", + "@type": [ + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1104,7 +1151,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1116,74 +1163,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse output of specified context" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Output" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@value": "Autonomous" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } + ] + }, + { + "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcessOutput", + "@id": "https://w3id.org/dpv/owl#AutomationLevel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na76819c3b37b497192922161efe39ecf" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1193,7 +1235,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1205,85 +1247,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the output of specified context" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Output" + "@value": "Automation Level" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" + "@value": "This concept was called 'Automation' in previous versions" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", + "@id": "_:Na76819c3b37b497192922161efe39ecf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" - } + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/modified": [ + "https://schema.org/name": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "https://www.iso.org/standard/74296.html" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Human Involvement for decision" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "@id": "https://w3id.org/dpv/owl#CannotObjectToProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ @@ -1299,7 +1335,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1311,42 +1347,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is permitted or able to do something" + "@value": "Involvement where entity cannot object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Permissive Involvement" + "@value": "Cannot Object to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N8d374319d94b4422854efce22ccd1aeb" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1356,7 +1377,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DecisionMaking" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1368,111 +1389,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" - } - ] - }, - { - "@id": "_:N8d374319d94b4422854efce22ccd1aeb", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Third Party as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicDataSource", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A source of data that is publicly accessible or available" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Public Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#isDeterminedByEntity", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1480,9 +1428,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1494,42 +1442,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context is determined by the specified entity" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is determined by entity" + "@value": "Human Involvement for Input" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@language": "en", + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", "@type": [ - "https://w3id.org/dpv/owl#ProcessingContext", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N61b803c77f324114b9bad38d06c1d7f0" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1539,7 +1478,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1551,48 +1490,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" - } - ] - }, - { - "@id": "_:N61b803c77f324114b9bad38d06c1d7f0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#HighAutomation", + "@id": "https://w3id.org/dpv/owl#HumanInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ @@ -1601,9 +1523,9 @@ "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Ne07bb444d791455a9409f2e9625f5691" + "@id": "https://w3id.org/dpv/examples/owl#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1613,7 +1535,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1625,54 +1547,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" + "@value": "Human Involvement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "_:Ne07bb444d791455a9409f2e9625f5691", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@id": "https://www.w3.org/TR/html/" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/format": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessInput", + "@id": "https://w3id.org/dpv/owl#Technology", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1680,11 +1616,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1694,38 +1625,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct input of specified context" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Input" + "@value": "Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1735,7 +1661,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1747,24 +1673,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1780,12 +1700,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1795,27 +1715,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/owl#ChallengingProcessInput", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectDataSource", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1825,7 +1739,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1837,33 +1751,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Involvement where entity can challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Challenging Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv/owl#hasStorageCondition", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-08-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1871,9 +1793,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#hasProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1885,18 +1807,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party as Data Source" + "@value": "has storage condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", + "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#FullAutomation", "@type": [ "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1921,7 +1864,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc1b3e8a7b06a4fd8ac8b744ea51c12e9" + "@id": "_:N5c515145e30a4735ab9656a97aaccd24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1943,24 +1886,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" + "@value": "Full Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "_:Nc1b3e8a7b06a4fd8ac8b744ea51c12e9", + "@id": "_:N5c515145e30a4735ab9656a97aaccd24", "@type": [ "https://schema.org/WebPage" ], @@ -1976,26 +1919,32 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingDuration", + "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-30" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0047" + "@id": "_:Ne47a237ae28145a8baf7841293a99ce7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2005,10 +1954,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2020,20 +1966,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding duration or temporal limitation for processing" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessOutput", + "@id": "_:Ne47a237ae28145a8baf7841293a99ce7", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OptingInToProcess", + "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2055,7 +2017,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2067,49 +2029,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the output of specified context" + "@value": "Involvement where entity can opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Opting in to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N34585820ce264d688220340a86c9d573" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2119,7 +2064,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2131,36 +2076,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Involvement where entity cannot correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" - } - ] - }, - { - "@id": "_:N34585820ce264d688220340a86c9d573", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Cannot Correct Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessInput", + "@id": "https://w3id.org/dpv/owl#CorrectingProcessInput", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2182,7 +2111,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2194,62 +2123,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse input of specified context" + "@value": "Involvement where entity can correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Input" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Correcting Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasActiveEntity", + "@id": "https://w3id.org/dpv/owl#hasNonInvolvedEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/created": [ @@ -2277,157 +2169,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is actively involved in specified context" + "@value": "indicates the entity is not involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has active entity" + "@value": "has non-involved entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessEffects", + "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Involvement where entity can reverse effects of specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Reversing Process Effects" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has algorithmic logic" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0013" + "@id": "https://w3id.org/dpv/examples/owl#E0037" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2435,11 +2222,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2449,32 +2231,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "is implemented by entity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv/owl#hasPassiveEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2482,9 +2274,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2496,32 +2288,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "indicates the entity is passively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" + "@value": "has passive entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessInput", + "@id": "https://w3id.org/dpv/owl#EntityNonInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ @@ -2537,7 +2327,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2549,32 +2339,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge input of specified context" + "@value": "Indicating entity is not involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Input" + "@value": "Entity Non-Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcess", + "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2584,7 +2369,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2596,26 +2381,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the process of specified context" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process" + "@value": "Human not involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessOutput", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessOutput", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2637,7 +2422,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2649,27 +2434,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse output of specified context" + "@value": "Involvement where entity cannot reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." + "@value": "Cannot Reverse Process Output" } ] }, { "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EvaluationScoring", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2691,7 +2470,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N0748330db20043b0bb0291566944957e" + "@id": "_:Nb94f10864621444791486cefbc9be514" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2724,7 +2503,7 @@ ] }, { - "@id": "_:N0748330db20043b0bb0291566944957e", + "@id": "_:Nb94f10864621444791486cefbc9be514", "@type": [ "https://schema.org/WebPage" ], @@ -2740,185 +2519,226 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/bibliographicCitation": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "http://www.w3.org/2002/07/owl" + }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@value": "http://www.w3.org/2000/01/rdf-schema" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Beatriz Esteves" + }, { - "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Georg P. Krog" + }, { - "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#CannotOptInToProcess", - "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ + "@value": "Rob Brennan" + }, { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Mark Lizar" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Steve Hickman" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/issued": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Involvement where entity cannot opt-in to specified context" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Cannot Opt-in to Process" + "@value": "2024-08-18" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ProcessingContext", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/publisher": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@id": "https://www.w3.org/groups/cg/dpvcg/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/ontology/bibo/doi": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "10.5281/zenodo.12505841" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/ontology/bibo/status": [ { - "@language": "en", - "@value": "accepted" + "@value": "http://purl.org/ontology/bibo/status/published" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ { "@language": "en", - "@value": "Processing Context" + "@value": "DPV" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2002/07/owl#versionIRI": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv/2.1-dev/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@value": "2.1-dev" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://xmlns.com/foaf/0.1/logo": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartialAutomation", + "@id": "https://w3id.org/dpv/owl#HighAutomation", "@type": [ "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2943,7 +2763,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9f0e350e5362434ca1c4a9ea32591e16" + "@id": "_:N6bedd66f4c524edbb45d31dc9031d063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2965,24 +2785,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" + "@value": "High Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "_:N9f0e350e5362434ca1c4a9ea32591e16", + "@id": "_:N6bedd66f4c524edbb45d31dc9031d063", "@type": [ "https://schema.org/WebPage" ], @@ -2998,25 +2818,22 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDuration", + "@id": "https://w3id.org/dpv/owl#HumanInvolved", "@type": [ + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-03" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3026,10 +2843,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingDuration" - }, - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3041,56 +2855,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" + "@value": "Human involved" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityNonInvolvement", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessInput", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ @@ -3106,7 +2896,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3118,262 +2908,450 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicating entity is not involved" + "@value": "Involvement where entity cannot challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Involvement" + "@value": "Cannot Challenge Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#StorageDuration", "@type": [ - "http://www.w3.org/ns/dx/prof/Profile", - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/bibliographicCitation": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2002/07/owl" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv/examples/owl#E0048" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingDuration" }, { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@id": "https://w3id.org/dpv/owl#StorageCondition" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Duration or temporal limitation on storage of data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Storage Duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#StorageDeletion", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres" - }, + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Rob Brennan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Julian Flake" - }, + "@id": "https://w3id.org/dpv/examples/owl#E0048" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Steve Hickman" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Beatriz Esteves" - }, + "@id": "https://w3id.org/dpv/owl#StorageCondition" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Piero Bonatti" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Mark Lizar" - }, + "@language": "en", + "@value": "Deletion or Erasure of data including any deletion guarantees" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Delaram Golpayegani" - }, + "@language": "en", + "@value": "Storage Deletion" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ChallengingProcessOutput", + "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" - }, + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Involvement where entity can challenge the output of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Challenging Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ReversingProcessInput", + "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Delaram Golpayegani" - }, + "@value": "Involvement where entity can reverse input of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Beatriz Esteves" - }, + "@value": "Reversing Process Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Julian Flake" - }, + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasDataSource", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSource" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paul Ryan" - }, + "@value": "Indicates the source or origin of data being processed" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georg P. Krog" + "@value": "has data source" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSource" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessOutput", + "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], - "http://purl.org/dc/terms/issued": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Involvement where entity cannot challenge the output of specified context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-07-13" + "@value": "Cannot Challenge Process Output" } ], - "http://purl.org/dc/terms/publisher": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://www.w3.org/" + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@id": "https://w3id.org/dpv/owl#Technology" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/ontology/bibo/doi": [ + "http://purl.org/dc/terms/created": [ { - "@value": "10.5281/zenodo.12505841" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://purl.org/ontology/bibo/status": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "http://purl.org/ontology/bibo/status/published" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv/examples/owl#E0064" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DPV" + "@value": "accepted" } ], - "http://www.w3.org/2002/07/owl#versionIRI": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/2.1-dev/owl#" + "@language": "en", + "@value": "Indicates implementation details such as technologies or processes" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2.1-dev" + "@language": "en", + "@value": "is implemented using technology" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/primer" - }, + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, + "@id": "https://w3id.org/dpv/owl#Technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "http://www.w3.org/2002/07/owl" - }, + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://xmlns.com/foaf/0.1/logo": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], - "https://schema.org/version": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "2.1-dev" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#FullAutomation", + "@id": "https://w3id.org/dpv/owl#DataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N5c412968d4f349c6b718cbf5654c33fe" + "@id": "https://w3id.org/dpv/examples/owl#E0012" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3383,7 +3361,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3395,58 +3373,84 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" + "@value": "Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "_:N5c412968d4f349c6b718cbf5654c33fe", + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Entity Non-Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDeletion", + "@id": "https://w3id.org/dpv/owl#CannotWithdrawFromProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3456,7 +3460,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3468,20 +3472,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Cannot Withdraw from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomationLevel", + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3503,12 +3539,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Na9fcd0b402724e89b41e342600a9bd81" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0013" + "@id": "_:N55f4dc8664e44af18358dc80d665e19f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3518,7 +3549,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3530,24 +3561,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation Level" + "@value": "Assistive Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "_:Na9fcd0b402724e89b41e342600a9bd81", + "@id": "_:N55f4dc8664e44af18358dc80d665e19f", "@type": [ "https://schema.org/WebPage" ], @@ -3563,25 +3594,32 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSource", + "@id": "https://w3id.org/dpv/owl#NotAutomated", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#AutomationLevel", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N57295cef387c4848be4ddb9f4706e171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3589,6 +3627,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3598,38 +3641,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "Not Automated" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolved", + "@id": "_:N57295cef387c4848be4ddb9f4706e171", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CannotOptInToProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3639,7 +3698,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3651,33 +3710,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Involvement where entity cannot opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "Cannot Opt-in to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", + "@id": "https://w3id.org/dpv/owl#CorrectingProcessOutput", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3687,7 +3745,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3699,31 +3757,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Involvement where entity can correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Correcting Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" } ] }, { - "@id": "https://w3id.org/dpv/owl#DecisionMaking", + "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", "@type": [ + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3733,7 +3798,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3745,18 +3810,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObjectingToProcess", + "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess", "@type": [ "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3792,52 +3857,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can object to process of specified context" + "@value": "Involvement where entity can withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Objecting to Process" + "@value": "Withdrawing from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/owl#CorrectingProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-05-11" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0037" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3849,32 +3904,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Involvement where entity can correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Correcting Process" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Correction of process refers to the ability to change how the process takes place" } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcessOutput", + "@id": "https://w3id.org/dpv/owl#OptingOutFromProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3907,33 +3957,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the output of specified context" + "@value": "Involvement where entity can opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Opting out of Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", + "@id": "https://w3id.org/dpv/owl#isDeterminedByEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3941,9 +3994,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3955,40 +4008,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Indicates the context is determined by the specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" + "@value": "is determined by entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessEffects", + "@id": "https://w3id.org/dpv/owl#ProcessingDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-05-11" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0047" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -3996,7 +4053,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Duration" + }, + { + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4008,43 +4068,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse effects of specified context" + "@value": "Conditions regarding duration or temporal limitation for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Effects" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessEffects", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4054,7 +4103,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4066,42 +4115,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Involvement where entity cannot reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Cannot Reverse Process Effects" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-06" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N9c612cab249544b1a05faebea6d98cbb" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4111,7 +4157,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4123,55 +4169,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" - } - ] - }, - { - "@id": "_:N9c612cab249544b1a05faebea6d98cbb", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Human Involvement for decision" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingLocation", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessOutput", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-05-11" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0047" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -4179,10 +4210,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" - }, - { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4194,25 +4222,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding location or geospatial scope where processing takes places" + "@value": "Involvement where entity cannot correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Cannot Correct Process Output" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "@id": "https://w3id.org/dpv/owl#hasEntityInvolvement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://purl.org/dc/terms/created": [ @@ -4226,11 +4254,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4240,33 +4263,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" + "@value": "Indicates involvement of an entity in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Permissive Involvement" + "@value": "has entity involvement" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv/owl#EntityInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4276,7 +4302,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4288,42 +4314,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Involvement of an entity in specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "Entity Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/owl#CannotOptOutFromProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" - } + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4331,6 +4347,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4340,54 +4361,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Involvement where entity cannot opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@value": "Cannot Opt-out from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#Autonomous", + "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N37479312fdec49e384c8b679baefefd6" + "@id": "_:Na27a033792fb435da34cd4a408274d62" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4397,7 +4406,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4409,116 +4418,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" + "@value": "Automated Decision Making" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "_:N37479312fdec49e384c8b679baefefd6", + "@id": "_:Na27a033792fb435da34cd4a408274d62", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptingInToProcess", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Involvement where entity can opt-in to specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Opting in to Process" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Technology" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0064" + "@id": "_:Nae67a778360d456e82cafe589db4d705" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4526,6 +4484,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4535,32 +4498,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Innovative Use of New Technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "New technologies are by definition considered innovative" } + ] + }, + { + "@id": "_:Nae67a778360d456e82cafe589db4d705", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "GDPR Art.4-2" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Technology" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotOptOutFromProcess", + "@id": "https://w3id.org/dpv/owl#ObjectingToProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4581,7 +4555,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4593,79 +4567,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-out from specified context" + "@value": "Involvement where entity can object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-out from Process" + "@value": "Objecting to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcess", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Involvement where entity cannot correct the process of specified context" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Cannot Correct Process" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#EvaluationScoring", "@type": [ - "https://w3id.org/dpv/owl#ScoringOfIndividuals", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4675,7 +4637,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4687,27 +4649,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Scoring of Individuals" + "@value": "Evaluation and Scoring" } + ] + }, + { + "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { "@id": "https://w3id.org/dpv/owl#ChallengingProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4757,15 +4729,14 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#CannotWithdrawFromProcess", + "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ @@ -4781,7 +4752,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4793,43 +4764,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" + "@value": "Involvement where entity is 'passively' or 'not actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Withdraw from Process" + "@value": "Entity Passive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/owl#ProcessingLocation", "@type": [ - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N42afabc12ae14d78852195ca33b2ed11" + "@id": "https://w3id.org/dpv/examples/owl#E0047" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4839,7 +4804,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4851,65 +4819,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Conditions regarding location or geospatial scope where processing takes places" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "New technologies are by definition considered innovative" - } - ] - }, - { - "@id": "_:N42afabc12ae14d78852195ca33b2ed11", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAutomated", + "@id": "https://w3id.org/dpv/owl#ReversingProcessEffects", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nc24b2eb10fd043efae0ebf73e4013150" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4919,7 +4854,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4931,53 +4866,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Involvement where entity can reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" + "@value": "Reversing Process Effects" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" - } - ] - }, - { - "@id": "_:Nc24b2eb10fd043efae0ebf73e4013150", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement", + "@id": "https://w3id.org/dpv/owl#StorageRestoration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4987,7 +4911,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4999,32 +4923,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'actively' involved" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Active Involvement" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessInput", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5034,7 +4959,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5046,55 +4971,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse input of specified context" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Input" + "@value": "Human Involvement for intervention" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicDataSource", + "@type": [ + "https://w3id.org/dpv/owl#DataSource", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@language": "en", + "@value": "A source of data that is publicly accessible or available" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@language": "en", + "@value": "Public Data Source" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv/owl#Technology", + "@id": "https://w3id.org/dpv/owl#DecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -5107,7 +5054,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5115,6 +5062,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5124,32 +5076,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcessingCondition", + "@id": "https://w3id.org/dpv/owl#ProcessingContext", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -5159,7 +5100,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5167,6 +5108,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5176,36 +5122,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about processing condition" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPassiveEntity", + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5213,9 +5160,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5227,36 +5174,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is passively involved in specified context" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has passive entity" + "@value": "Algorithmic Logic" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntityInvolvement", + "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5264,6 +5224,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5273,25 +5238,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates involvement of an entity in specified context" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity involvement" + "@value": "Conditional Automation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition", + "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -5300,11 +5283,6 @@ "@value": "2023-12-10" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0047" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -5312,7 +5290,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5324,36 +5302,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageRestoration", + "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5361,11 +5345,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5375,56 +5354,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "has algorithmic logic" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessInput", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Involvement where entity cannot correct input of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cannot Correct Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement", + "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ @@ -5440,7 +5440,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5452,13 +5452,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context" + "@value": "Involvement where entity is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Involvement" + "@value": "Entity Active Involvement" } ] } diff --git a/2.1-dev/dpv/modules/processing_context-owl.n3 b/2.1-dev/dpv/modules/processing_context-owl.n3 index ef5bbd155..71a1894cf 100644 --- a/2.1-dev/dpv/modules/processing_context-owl.n3 +++ b/2.1-dev/dpv/modules/processing_context-owl.n3 @@ -945,14 +945,14 @@ dpv-owl:WithdrawingFromProcess a rdfs:Class, dpv-owl:hasActiveEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityActiveInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is actively involved in specified context"@en ; skos:prefLabel "has active entity"@en ; - schema:rangeIncludes dpv-owl:EntityActiveInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasAlgorithmicLogic a rdf:Property, owl:ObjectProperty ; @@ -1013,25 +1013,25 @@ dpv-owl:hasHumanInvolvement a rdf:Property, dpv-owl:hasNonInvolvedEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityNoInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is not involved in specified context"@en ; skos:prefLabel "has non-involved entity"@en ; - schema:rangeIncludes dpv-owl:EntityNoInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasPassiveEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityPassiveInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is passively involved in specified context"@en ; skos:prefLabel "has passive entity"@en ; - schema:rangeIncludes dpv-owl:EntityPassiveInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasStorageCondition a rdf:Property, owl:ObjectProperty ; @@ -1184,7 +1184,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/processing_context-owl.rdf b/2.1-dev/dpv/modules/processing_context-owl.rdf index cdc1477a3..e107b7fff 100644 --- a/2.1-dev/dpv/modules/processing_context-owl.rdf +++ b/2.1-dev/dpv/modules/processing_context-owl.rdf @@ -13,1339 +13,1339 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + + 2019-05-07 + accepted + is implemented by entity + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + + + + + 2022-01-26 + Indicates implementation details such as entities or agents + + + 2023-12-10 + accepted + Processing Location + + - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity can object to process of specified context - 2024-05-11 - Objecting to Process - accepted - + Conditions regarding location or geospatial scope where processing takes places + 2024-05-11 + - - 2022-09-03 - + + 2022-09-07 + Harshvardhan J. Pandit + accepted + Inputs can be in the form of data or other resources. + 2023-12-10 + Human involvement for the purposes of providing inputs to the specified context - 2023-12-10 - Human involved - accepted - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - Humans are involved in the specified context + + Human Involvement for Input - - - - - Automated Decision Making + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 + + + + has algorithmic logic + + accepted - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + Indicates the logic used in processing such as for automated decision making + - 2022-09-07 - Harshvardhan J. Pandit, Piero Bonatti - Processing that involves automated decision making - + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit 2020-11-04 + + 2022-06-15 - + + + has entity involvement + + accepted - Oversight by itself does not indicate the ability to intervene or control the operations. + + + Indicates involvement of an entity in specified context + 2024-05-11 + + + accepted + Human Involvement for Verification + Verification by itself does not imply ability to Control, Intervene, or having Oversight. - 2022-09-07 - 2023-12-10 - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. Harshvardhan J. Pandit - Human Involvement for Oversight - accepted + 2023-12-10 + 2022-09-07 - - - - - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - 2023-10-12 + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + Indicates Involvement of humans in processing such as within automated decision making process + Human involvement is also relevant to 'human in the loop' accepted - Data Subject as Data Source + + + 2020-11-04 + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + has human involvement + + - - - - 2024-04-20 - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight + + Indication of degree or level of automation associated with specified context 2023-12-10 - Harshvardhan J. Pandit, Delaram Golpayegani - Autonomous + - - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - accepted - + + This concept was called 'Automation' in previous versions + Automation Level + Harshvardhan J. Pandit, Delaram Golpayegani + 2024-04-20 + + - - Cannot Opt-in to Process + 2024-05-11 - Involvement where entity cannot opt-in to specified context - - + Involvement where entity can object to process of specified context + - accepted + Objecting to Process Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - + accepted - Cannot Reverse Process Effects + + + + - 2024-05-11 - Involvement where entity cannot reverse effects of specified context - - Effects refer to consequences and impacts arising from the process or from the outputs of a process + accepted + Involvement where entity can challenge the output of specified context + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + Challenging Process Output Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - - - - has processing condition - Harshvardhan J. Pandit - - Indicates information about processing condition - 2023-12-10 - accepted + - - Innovative Use of Existing Technologies - 2023-12-10 + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + accepted - - - - Involvement of existing technologies used in an innovative manner - - - + + 2024-04-20 + 2023-12-10 + - This concept was called 'Automation' in previous versions - - + Partial Automation Harshvardhan J. Pandit, Delaram Golpayegani - Automation Level - 2024-04-20 - - 2023-12-10 - accepted - - Indication of degree or level of automation associated with specified context + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + - + + Involvement where entity is 'actively' involved + - - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - Human involvement for the purposes of exercising control over the specified operations in context - 2023-12-10 - Human Involvement for control - accepted - 2022-09-04 - - - - 2023-12-10 - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - Human involvement for the purposes of exercising decisions over the specified operations in context + Entity Active Involvement + Delaram Golpayegani + 2024-05-11 accepted - - - - - 2022-09-06 - Human Involvement for decision - - - Challenging Process Input - Involvement where entity can challenge input of specified context - + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + + A source of data that is publicly accessible or available accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Public Data Source - 2024-05-11 - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - - - - 2022-06-15 - is implemented using technology - - - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Indicates implementation details such as technologies or processes - accepted - The term 'technology' is inclusive of technologies, processes, and methods. 2022-01-26 + - - - - - - Processing that involves evaluation of individuals - 2022-10-22 - - 2022-11-30 - Harshvardhan J. Pandit - accepted - Evaluation of Individuals - - - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - accepted - - The source or origin of data - - - 2020-11-04 - Data Source - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - - + + Indicates information about storage condition + + + + + 2022-08-13 Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Duration or temporal limitation on storage of data - - - - - Storage Duration - 2019-04-05 accepted - + + has storage condition + - - - - - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - accepted - 2023-12-10 - Harshvardhan J. Pandit - 2022-09-07 - Human Involvement for Verification + + Cannot Opt-out from Process - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - - - - - Axel Polleres - Rob Brennan - Julian Flake - Steve Hickman - Beatriz Esteves - Piero Bonatti - Mark Lizar - Delaram Golpayegani - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - Delaram Golpayegani - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - - - - - - - - 2.1-dev - DPV - 2022-08-18 - Data Privacy Vocabulary (DPV) - - - 2024-07-13 - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - dpv - https://w3id.org/dpv# - 2.1-dev - 10.5281/zenodo.12505841 - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - - https://w3id.org/dpv - - - http://purl.org/ontology/bibo/status/published - 2022-08-18 - - - - - - https://www.iso.org/standard/74296.html - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - - - 2024-05-11 Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - Involvement where entity cannot reverse output of specified context - Cannot Reverse Process Output accepted + Involvement where entity cannot opt-out from specified context + 2024-05-11 - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - Challenging Process - 2024-05-11 + + 2024-04-20 - Involvement where entity can challenge the process of specified context - accepted - - - - - - indicates the entity is actively involved in specified context - has active entity + Harshvardhan J. Pandit + + + has automation level + Indicates the level of automation involved in implementation of the specified context + 2022-08-13 accepted - - 2024-05-11 - - - Cannot Reverse Process Input - + + Involvement of an entity in specific context where it is permitted or able to do something + Entity Permissive Involvement + Harshvardhan J. Pandit, Delaram Golpayegani + 2024-05-11 - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity cannot reverse input of specified context - 2024-05-11 + accepted - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - has storage condition - accepted - - - - - 2022-08-13 + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + + + + Involvement where entity can reverse effects of specified context - Indicates information about storage condition + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + 2024-05-11 + Reversing Process Effects + accepted + + + Data Privacy Vocabulary (DPV) - N3 serialiation - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + + - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - 2024-05-11 - accepted + + Harshvardhan J. Pandit, Delaram Golpayegani + 2024-04-20 - Involvement where entity cannot correct the process of specified context - Cannot Correct Process - - - - Harshvardhan J. Pandit + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2023-12-10 accepted - 2022-01-26 - Technology - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - - - + Autonomous + - - 2022-09-07 - - - - 2023-12-10 - accepted - Inputs can be in the form of data or other resources. + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Human Involvement for Input - Human involvement for the purposes of providing inputs to the specified context - Harshvardhan J. Pandit - - - - - 2024-04-20 - Partial Automation - + - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system - Harshvardhan J. Pandit, Delaram Golpayegani - 2023-12-10 + Opting in to Process + 2024-05-11 + Involvement where entity can opt-in to specified context accepted - - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - + - accepted + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Storage Restoration + accepted + 2019-04-05 - - Storage Restoration - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - 2019-04-05 + - + + accepted + 2024-05-11 - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - 2020-11-04 - Indicates the logic used in processing such as for automated decision making - has algorithmic logic - 2022-06-15 - - - accepted - - - SPECIAL Project - https://specialprivacy.ercim.eu/ - + + + has non-involved entity + + indicates the entity is not involved in specified context - + + 2022-02-09 accepted - - Harshvardhan J. Pandit, Delaram Golpayegani + - Entity Involvement - 2024-05-11 - Involvement of an entity in specific context + Context or conditions within which processing takes place + Harshvardhan J. Pandit + Processing Context - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Storage Location + + + + + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman accepted - - Location or geospatial scope where the data is stored + 2024-05-11 + Cannot Object to Process + Involvement where entity cannot object to process of specified context + + + + - 2019-04-05 - - + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + 2024-05-11 + Involvement where entity cannot reverse input of specified context + Cannot Reverse Process Input + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + accepted + - + - Entity Permissive Involvement - Harshvardhan J. Pandit, Delaram Golpayegani - 2024-05-11 + - - Involvement of an entity in specific context where it is permitted or able to do something + + 2023-12-10 + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement accepted + Full Automation + Harshvardhan J. Pandit, Delaram Golpayegani + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2024-04-20 + - + + + + + 2024-05-11 + + has active entity + accepted - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + + indicates the entity is actively involved in specified context + + + Cannot Challenge Process + Involvement where entity cannot challenge the process of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity cannot challenge the output of specified context + accepted 2024-05-11 - Cannot Challenge Process Output - - - 2024-05-11 - + + + - Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. - Involvement where entity can reverse output of specified context - accepted + Processing that involves evaluation and scoring of individuals + Evaluation and Scoring - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Reversing Process Output - - - Harshvardhan J. Pandit, Piero Bonatti - - - - - 2023-12-10 - New technologies are by definition considered innovative - Involvement of a new (innovative) technologies - accepted 2020-11-04 - Innovative Use of New Technologies + accepted + + + + + + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-15 + is implemented using technology + accepted - + + The term 'technology' is inclusive of technologies, processes, and methods. + Indicates implementation details such as technologies or processes + + 2022-01-26 - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + 2024-05-11 + Cannot Opt-in to Process + - - Reversing Process Input - Involvement where entity can reverse input of specified context accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. - + Involvement where entity cannot opt-in to specified context + - - Human involvement for the purposes of exercising interventions over the specified operations in context + + + + + + + Primer for Data Privacy Vocabulary + + + 2020-11-04 + + + + + Innovative Use of New Technologies + Involvement of a new (innovative) technologies + Harshvardhan J. Pandit, Piero Bonatti 2023-12-10 - Human Involvement for intervention + New technologies are by definition considered innovative accepted - - - - 2022-09-05 - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - + - + + + + + accepted + Processing Duration + 2023-12-10 + Conditions regarding duration or temporal limitation for processing - 2019-04-05 - Deletion or Erasure of data including any deletion guarantees - accepted - - - Storage Deletion - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2024-05-11 - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - GDPR Art.4-2 - + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + - accepted - 2022-09-07 - - Processing that involves decision making + 2024-04-14 + Processing that involves automated scoring of individuals + - Decision Making + accepted + Automated Scoring of Individuals Harshvardhan J. Pandit + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + - - Guides for Data Privacy Vocabulary - - - - - + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + accepted + The source or origin of data + + Data Source + + + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + 2020-11-04 - - Examples for Data Privacy Vocabulary - - - - - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ - - Context or conditions within which processing takes place + + accepted + 2019-04-05 + + + - Harshvardhan J. Pandit + Location or geospatial scope where the data is stored - - 2022-02-09 - Processing Context - accepted + Storage Location + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - 2024-04-20 - - + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + + https://www.iso.org/standard/74296.html + + + Involvement where entity can correct the process of specified context + 2024-05-11 + Correction of process refers to the ability to change how the process takes place + - Harshvardhan J. Pandit, Delaram Golpayegani - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - 2023-12-10 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Correcting Process - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - Assistive Automation - + - - - + + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + + + + + + Paul Ryan + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Beatriz Esteves + Georg P. Krog + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar + Delaram Golpayegani + Axel Polleres + Steve Hickman + Julian Flake + Piero Bonatti + Paul Ryan + 2024-08-18 + + http://www.w3.org/2004/02/skos/core + + http://www.w3.org/2000/01/rdf-schema + Data Privacy Vocabulary (DPV) + + + http://purl.org/ontology/bibo/status/published + dpv + DPV + 2022-08-18 + 2022-08-18 + + + + 2.1-dev + + https://w3id.org/dpv + 2.1-dev + + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + + + + + https://www.iso.org/standard/74296.html + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + + + Involvement where entity can withdraw a previously given assent from specified context + + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Cannot Withdraw from Process accepted - Involvement where entity cannot withdraw a previously given assent from specified context - 2024-05-11 - + Withdrawing from Process + - - Data Controller as Data Source + + Harshvardhan J. Pandit + 2022-01-26 + Human Involvement + 2024-04-20 + + accepted + The involvement of humans in specified context + - - 2023-10-12 - accepted + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - - - + - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2024-04-20 accepted - Full Automation - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement - 2023-12-10 - + Assistive Automation + + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification Harshvardhan J. Pandit, Delaram Golpayegani + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + 2023-12-10 - - - - Human Involvement is implied here, e.g. for intervention, input, decisions + Harshvardhan J. Pandit, Delaram Golpayegani 2023-12-10 - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - 2024-04-20 - Harshvardhan J. Pandit, Delaram Golpayegani - Conditional Automation - - accepted - - - - - - - Primer for Data Privacy Vocabulary - - - - - + - The involvement of humans in specified context - 2022-01-26 + 2024-04-20 - - - Human Involvement - Harshvardhan J. Pandit + Conditional Automation accepted - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + + Human Involvement is implied here, e.g. for intervention, input, decisions + - - Data is published by the data subject + + 2022-09-05 accepted - + Human involvement for the purposes of exercising interventions over the specified operations in context + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2023-12-10 + - 2023-12-10 - 2022-08-24 - Data published by Data Subject - Julian Flake - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - + Human Involvement for intervention + - + + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + + accepted - Indicates the source or origin of data being processed - 2020-11-04 - - - - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - has data source - - - https://www.iso.org/standard/74296.html - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - + Third Party as Data Source + 2023-10-12 + - + + Harshvardhan J. Pandit, Delaram Golpayegani 2024-05-11 - Opting in to Process - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Entity Non-Permissive Involvement + - - Involvement where entity can opt-in to specified context accepted - - - - 2023-12-10 - The algorithmic logic applied or used - accepted - - - - Harshvardhan J. Pandit - 2022-01-26 - Algorithmic Logic - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + Involvement of an entity in specific context where it is not permitted or able to do something - - 2023-10-12 - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - Third Party as Data Source - accepted - + - + - - - - 2022-10-22 - 2022-11-30 - - Harshvardhan J. Pandit - Processing that involves scoring of individuals + 2022-08-24 + 2023-12-10 + Julian Flake - - - - Scoring of Individuals + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. accepted - + Data published by Data Subject + Data is published by the data subject + + accepted - + - Correcting Process Input - accepted 2024-05-11 Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Correcting Process Input Involvement where entity can correct input of specified context - - Challenging Process Output + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + + + + has data source accepted - Involvement where entity can challenge the output of specified context - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - 2024-05-11 + Indicates the source or origin of data being processed - + + 2020-11-04 + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - Non-Public Data Source + - - 2022-01-26 - A source of data that is not publicly accessible or available + Cannot Challenge Process Input + Involvement where entity cannot challenge input of specified context accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + - - Indicates the context is determined by the specified entity + + Cannot Withdraw from Process + + + + accepted + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - 2024-05-10 - - is determined by entity - Harshvardhan J. Pandit + Involvement where entity cannot withdraw a previously given assent from specified context + + + - + accepted + has passive entity + 2024-05-11 + indicates the entity is passively involved in specified context + + - + + Involvement of an entity in specific context - - Involvement where entity cannot challenge input of specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Cannot Challenge Process Input + accepted + Harshvardhan J. Pandit, Delaram Golpayegani + Entity Involvement 2024-05-11 + + + accepted + + + + Cannot Reverse Process Effects + Involvement where entity cannot reverse effects of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 - - Processing that involves evaluation and scoring of individuals - accepted - + - 2020-11-04 - Harshvardhan J. Pandit, Piero Bonatti - - Evaluation and Scoring + Indicates that technology is being used in an innovative manner + accepted + Innovative use of Technology + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + 2023-12-10 + - - - - Indicates the level of automation involved in implementation of the specified context - 2024-04-20 - - - 2022-08-13 + Harshvardhan J. Pandit + + + + + Processing that involves scoring of individuals accepted - has automation level - + 2022-10-22 + + 2022-11-30 + Scoring of Individuals + - + + Harshvardhan J. Pandit accepted - Reversing Process Effects - + + 2022-09-07 + Decision Making - 2024-05-11 - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Effects refer to consequences and impacts arising from the process or from the outputs of a process - Involvement where entity can reverse effects of specified context - + Processing that involves decision making - - Involvement where entity cannot object to process of specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - 2024-05-11 - accepted - - + + - Cannot Object to Process - + Harshvardhan J. Pandit, Delaram Golpayegani + 2024-04-20 + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system + + + accepted + Not Automated + 2023-12-10 + Human Involvement is necessary here as there is no automation + - - + + 2024-05-11 - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + Indicating entity is not involved + + Entity Non-Involvement accepted - Involvement where entity cannot challenge the process of specified context + + Delaram Golpayegani + + + Involvement where entity cannot correct input of specified context + + + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Cannot Challenge Process + Cannot Correct Process Input 2024-05-11 - + accepted - - is implemented by entity - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - 2019-05-07 - 2022-01-26 - accepted - + - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - - - Indicates implementation details such as entities or agents + accepted + 2022-01-26 + + + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Technology + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + Harshvardhan J. Pandit - + + Involvement where entity can reverse input of specified context Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Reversing Process Input + 2024-05-11 accepted + - - Cannot Correct Process Output - 2024-05-11 - Involvement where entity cannot correct the output of specified context + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. - + - - accepted + + https://www.iso.org/standard/74296.html + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + + + - + Delaram Golpayegani + accepted + Involvement where entity is 'passively' or 'not actively' involved + 2024-05-11 + Entity Passive Involvement - - 2020-11-04 - Systematic Monitoring - Harshvardhan J. Pandit, Piero Bonatti - Processing that involves systematic monitoring of individuals - + - - - - + + + + + Human Involvement is implied here, e.g. for intervention, input, decisions + Harshvardhan J. Pandit, Delaram Golpayegani + 2024-04-20 + High Automation + accepted + + 2023-12-10 + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + + + + + Involvement where entity cannot challenge the output of specified context + + + + accepted + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + Cannot Challenge Process Output + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman 2024-05-11 - indicates the entity is not involved in specified context - - accepted - has non-involved entity - + - + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - Cannot Opt-out from Process - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Cannot Reverse Process Output + Involvement where entity cannot reverse output of specified context 2024-05-11 accepted - Involvement where entity cannot opt-out from specified context - - Human involvement is also relevant to 'human in the loop' - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - 2020-11-04 - - has human involvement - accepted - + + Indicates the context is determined by the specified entity - Indicates Involvement of humans in processing such as within automated decision making process - - - Correcting Process Output - + is determined by entity accepted - Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process + + + 2024-05-10 + + + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + 2023-12-10 + - - Involvement where entity can correct the output of specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - 2024-05-11 - + accepted + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + Algorithmic Logic + 2022-01-26 + + The algorithmic logic applied or used - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + Non-Public Data Source + A source of data that is not publicly accessible or available - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + accepted + 2022-01-26 + - Storage Condition - - Conditions required or followed regarding storage of data - 2019-04-05 - accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - - 2024-05-11 - - + + - - Processing Location - Conditions regarding location or geospatial scope where processing takes places - 2023-12-10 - accepted + 2023-12-10 + 2022-09-03 + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + Human involved + Humans are involved in the specified context + accepted + - - Harshvardhan J. Pandit - + + 2024-05-11 + Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process + accepted - 2024-04-14 - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + Involvement where entity can correct the output of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Correcting Process Output - Automated Scoring of Individuals - Processing that involves automated scoring of individuals - + - - High Automation - + + 2024-05-11 + accepted + Opting out of Process + - - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement - 2023-12-10 - accepted - - 2024-04-20 - Human Involvement is implied here, e.g. for intervention, input, decisions - Harshvardhan J. Pandit, Delaram Golpayegani - + Involvement where entity can opt-out from specified context + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + - 2023-12-10 Processing Condition Conditions required or followed regarding processing of data or use of technologies + accepted + 2023-12-10 + + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). accepted + Human Involvement for decision + 2023-12-10 + Human involvement for the purposes of exercising decisions over the specified operations in context + + + + + 2022-09-06 + - + - + - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Correction of process refers to the ability to change how the process takes place - accepted - Correcting Process - Involvement where entity can correct the process of specified context + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + Involvement where entity can challenge the process of specified context + Challenging Process 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - accepted - + + Involvement where entity cannot correct the process of specified context + - - Not Automated - 2023-12-10 - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - - 2024-04-20 - Harshvardhan J. Pandit, Delaram Golpayegani - Human Involvement is necessary here as there is no automation - - - - accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity is 'passively' or 'not actively' involved - + accepted + Cannot Correct Process 2024-05-11 + + + + - Delaram Golpayegani - Entity Passive Involvement + Human Involvement for control + 2022-09-04 + + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2023-12-10 + Human involvement for the purposes of exercising control over the specified operations in context + accepted + - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + + + + + + 2022-10-22 + Harshvardhan J. Pandit + Evaluation of Individuals + + 2022-11-30 + accepted + Processing that involves evaluation of individuals + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + Indicates information about processing condition + + + + + has processing condition + 2023-12-10 + accepted + + Harshvardhan J. Pandit + + + + + 2024-05-11 - Involvement where entity is 'actively' involved - Entity Active Involvement + Reversing Process Output + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + accepted + Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. + Involvement where entity can reverse output of specified context + + + accepted + Oversight by itself does not indicate the ability to intervene or control the operations. + Human Involvement for Oversight + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + 2023-12-10 + - Delaram Golpayegani - + 2022-09-07 + + Harshvardhan J. Pandit + - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - Entity Non-Involvement - 2024-05-11 - Delaram Golpayegani + + Processing that involves automated decision making + Harshvardhan J. Pandit, Piero Bonatti - Indicating entity is not involved - + Automated Decision Making + 2020-11-04 + 2022-09-07 accepted + + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - - - - - accepted - 2022-01-26 - A source of data that is publicly accessible or available - Public Data Source - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + + https://www.iso.org/standard/74296.html - + + 2023-12-10 - + - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Withdrawing from Process accepted + Humans are not involved in the specified context - 2024-05-11 - Involvement where entity can withdraw a previously given assent from specified context - + Human not involved + This maps to Autonomous and Full Automation models if no humans are involved. + - - Harshvardhan J. Pandit, Delaram Golpayegani - - 2024-05-11 - - - Involvement of an entity in specific context where it is not permitted or able to do something - - Entity Non-Permissive Involvement - accepted + + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 - + + - Conditions regarding duration or temporal limitation for processing - - - 2024-05-11 - Processing Duration - - 2023-12-10 + Involvement where entity can challenge input of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + 2024-05-11 + Challenging Process Input accepted + - - + + 2020-11-04 + + Systematic Monitoring + - Involvement where entity cannot correct input of specified context + Harshvardhan J. Pandit, Piero Bonatti accepted - Cannot Correct Process Input + Processing that involves systematic monitoring of individuals + + + + + + + + + Guides for Data Privacy Vocabulary + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman 2024-05-11 - - - accepted - Opting out of Process + - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - 2024-05-11 - Involvement where entity can opt-out from specified context + Involvement where entity cannot correct the output of specified context + Cannot Correct Process Output - + - - Indicates that technology is being used in an innovative manner - - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2023-12-10 - accepted - + + - Innovative use of Technology - - - 2023-12-10 + 2023-10-12 + Data Controller as Data Source + accepted + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + + + - + - Human not involved - This maps to Autonomous and Full Automation models if no humans are involved. - Humans are not involved in the specified context + Data Subject as Data Source - - - - GDPR Art.4-2 - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - https://www.iso.org/standard/74296.html - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + 2023-10-12 + accepted + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + - - - has entity involvement + + Duration or temporal limitation on storage of data + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + accepted - - - Indicates involvement of an entity in specified context - 2024-05-11 - + Storage Duration + 2019-04-05 + - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - - + https://www.iso.org/standard/74296.html - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - indicates the entity is passively involved in specified context - - - has passive entity + + + + accepted - 2024-05-11 - - - - - - - https://www.iso.org/standard/74296.html - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + Involvement of existing technologies used in an innovative manner + Innovative Use of Existing Technologies + 2023-12-10 + - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + accepted + Storage Condition + + + + + 2019-04-05 + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Conditions required or followed regarding storage of data - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + + Examples for Data Privacy Vocabulary + - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + Storage Deletion + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + accepted + Deletion or Erasure of data including any deletion guarantees + 2019-04-05 + - + https://www.iso.org/standard/74296.html ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - + https://www.iso.org/standard/74296.html ISO/IEC 22989:2022 Artificial intelligence concepts and terminology diff --git a/2.1-dev/dpv/modules/processing_context-owl.ttl b/2.1-dev/dpv/modules/processing_context-owl.ttl index ef5bbd155..71a1894cf 100644 --- a/2.1-dev/dpv/modules/processing_context-owl.ttl +++ b/2.1-dev/dpv/modules/processing_context-owl.ttl @@ -945,14 +945,14 @@ dpv-owl:WithdrawingFromProcess a rdfs:Class, dpv-owl:hasActiveEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityActiveInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is actively involved in specified context"@en ; skos:prefLabel "has active entity"@en ; - schema:rangeIncludes dpv-owl:EntityActiveInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasAlgorithmicLogic a rdf:Property, owl:ObjectProperty ; @@ -1013,25 +1013,25 @@ dpv-owl:hasHumanInvolvement a rdf:Property, dpv-owl:hasNonInvolvedEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityNoInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is not involved in specified context"@en ; skos:prefLabel "has non-involved entity"@en ; - schema:rangeIncludes dpv-owl:EntityNoInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasPassiveEntity a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv-owl:EntityPassiveInvolvement ; + dcam:rangeIncludes dpv-owl:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv-owl: ; rdfs:subPropertyOf dpv-owl:hasEntity ; sw:term_status "accepted"@en ; skos:definition "indicates the entity is passively involved in specified context"@en ; skos:prefLabel "has passive entity"@en ; - schema:rangeIncludes dpv-owl:EntityPassiveInvolvement . + schema:rangeIncludes dpv-owl:Entity . dpv-owl:hasStorageCondition a rdf:Property, owl:ObjectProperty ; @@ -1184,7 +1184,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/processing_context.csv b/2.1-dev/dpv/modules/processing_context.csv index 3716d326a..662f2e211 100644 --- a/2.1-dev/dpv/modules/processing_context.csv +++ b/2.1-dev/dpv/modules/processing_context.csv @@ -60,8 +60,8 @@ OptingOutFromProcess,class,https://w3id.org/dpv#OptingOutFromProcess,Opting out PartialAutomation,class,https://w3id.org/dpv#PartialAutomation,Partial Automation,Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system,https://w3id.org/dpv#AutomationLevel,,https://w3id.org/dpv#AutomationLevel,"Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification",2023-12-10,2024-04-20,dpv,https://w3id.org/dpv ProcessingCondition,class,https://w3id.org/dpv#ProcessingCondition,Processing Condition,Conditions required or followed regarding processing of data or use of technologies,,https://w3id.org/dpv#ProcessingContext,https://w3id.org/dpv#ProcessingContext,,2023-12-10,,dpv,https://w3id.org/dpv ProcessingContext,class,https://w3id.org/dpv#ProcessingContext,Processing Context,Context or conditions within which processing takes place,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,,2022-02-09,,dpv,https://w3id.org/dpv -ProcessingDuration,class,https://w3id.org/dpv#ProcessingDuration,Processing Duration,Conditions regarding duration or temporal limitation for processing,,https://w3id.org/dpv#Duration;https://w3id.org/dpv#ProcessingCondition,https://w3id.org/dpv#Duration;https://w3id.org/dpv#ProcessingCondition,,2023-12-10,2024-05-11,dpv,https://w3id.org/dpv -ProcessingLocation,class,https://w3id.org/dpv#ProcessingLocation,Processing Location,Conditions regarding location or geospatial scope where processing takes places,,https://w3id.org/dpv#Location;https://w3id.org/dpv#ProcessingCondition,https://w3id.org/dpv#Location;https://w3id.org/dpv#ProcessingCondition,,2023-12-10,2024-05-11,dpv,https://w3id.org/dpv +ProcessingDuration,class,https://w3id.org/dpv#ProcessingDuration,Processing Duration,Conditions regarding duration or temporal limitation for processing,,https://w3id.org/dpv#ProcessingCondition;https://w3id.org/dpv#Duration,https://w3id.org/dpv#ProcessingCondition;https://w3id.org/dpv#Duration,,2023-12-10,2024-05-11,dpv,https://w3id.org/dpv +ProcessingLocation,class,https://w3id.org/dpv#ProcessingLocation,Processing Location,Conditions regarding location or geospatial scope where processing takes places,,https://w3id.org/dpv#ProcessingCondition;https://w3id.org/dpv#Location,https://w3id.org/dpv#ProcessingCondition;https://w3id.org/dpv#Location,,2023-12-10,2024-05-11,dpv,https://w3id.org/dpv PublicDataSource,class,https://w3id.org/dpv#PublicDataSource,Public Data Source,A source of data that is publicly accessible or available,https://w3id.org/dpv#DataSource,,https://w3id.org/dpv#DataSource,"The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses.",2022-01-26,,dpv,https://w3id.org/dpv ReversingProcessEffects,class,https://w3id.org/dpv#ReversingProcessEffects,Reversing Process Effects,Involvement where entity can reverse effects of specified context,https://w3id.org/dpv#EntityPermissiveInvolvement,,https://w3id.org/dpv#EntityPermissiveInvolvement,Effects refer to consequences and impacts arising from the process or from the outputs of a process,2024-05-11,,dpv,https://w3id.org/dpv ReversingProcessInput,class,https://w3id.org/dpv#ReversingProcessInput,Reversing Process Input,Involvement where entity can reverse input of specified context,https://w3id.org/dpv#EntityPermissiveInvolvement,,https://w3id.org/dpv#EntityPermissiveInvolvement,Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.,2024-05-11,,dpv,https://w3id.org/dpv @@ -70,7 +70,7 @@ ScoringOfIndividuals,class,https://w3id.org/dpv#ScoringOfIndividuals,Scoring of StorageCondition,class,https://w3id.org/dpv#StorageCondition,Storage Condition,Conditions required or followed regarding storage of data,,https://w3id.org/dpv#ProcessingCondition,https://w3id.org/dpv#ProcessingCondition,,2019-04-05,,dpv,https://w3id.org/dpv StorageDeletion,class,https://w3id.org/dpv#StorageDeletion,Storage Deletion,Deletion or Erasure of data including any deletion guarantees,,https://w3id.org/dpv#StorageCondition,https://w3id.org/dpv#StorageCondition,,2019-04-05,,dpv,https://w3id.org/dpv StorageDuration,class,https://w3id.org/dpv#StorageDuration,Storage Duration,Duration or temporal limitation on storage of data,,https://w3id.org/dpv#ProcessingDuration;https://w3id.org/dpv#StorageCondition,https://w3id.org/dpv#ProcessingDuration;https://w3id.org/dpv#StorageCondition,,2019-04-05,,dpv,https://w3id.org/dpv -StorageLocation,class,https://w3id.org/dpv#StorageLocation,Storage Location,Location or geospatial scope where the data is stored,,https://w3id.org/dpv#StorageCondition;https://w3id.org/dpv#ProcessingLocation,https://w3id.org/dpv#StorageCondition;https://w3id.org/dpv#ProcessingLocation,,2019-04-05,,dpv,https://w3id.org/dpv +StorageLocation,class,https://w3id.org/dpv#StorageLocation,Storage Location,Location or geospatial scope where the data is stored,,https://w3id.org/dpv#ProcessingLocation;https://w3id.org/dpv#StorageCondition,https://w3id.org/dpv#ProcessingLocation;https://w3id.org/dpv#StorageCondition,,2019-04-05,,dpv,https://w3id.org/dpv StorageRestoration,class,https://w3id.org/dpv#StorageRestoration,Storage Restoration,Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved,,https://w3id.org/dpv#StorageCondition,https://w3id.org/dpv#StorageCondition,,2019-04-05,,dpv,https://w3id.org/dpv SystematicMonitoring,class,https://w3id.org/dpv#SystematicMonitoring,Systematic Monitoring,Processing that involves systematic monitoring of individuals,https://w3id.org/dpv#ProcessingContext,,https://w3id.org/dpv#ProcessingContext,,2020-11-04,,dpv,https://w3id.org/dpv Technology,class,https://w3id.org/dpv#Technology,Technology,"The technology, technological implementation, or any techniques, skills, methods, and processes used or applied",,,,"Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device",2022-01-26,,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/modules/processing_context.jsonld b/2.1-dev/dpv/modules/processing_context.jsonld index e339360c1..6f03e7092 100644 --- a/2.1-dev/dpv/modules/processing_context.jsonld +++ b/2.1-dev/dpv/modules/processing_context.jsonld @@ -1,31 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv#CannotChallengeProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N0748330db20043b0bb0291566944957e" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Involvement where entity cannot challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -58,32 +47,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" - } - ] - }, - { - "@id": "_:N0748330db20043b0bb0291566944957e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Cannot Challenge Process" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv#OptingOutFromProcess", + "@id": "https://w3id.org/dpv#CannotReverseProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { @@ -109,13 +88,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-out from specified context" + "@value": "Involvement where entity cannot reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -126,92 +105,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting out of Process" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SystematicMonitoring", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingContext" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N61b803c77f324114b9bad38d06c1d7f0" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@value": "Cannot Reverse Process Input" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Systematic Monitoring" - } - ] - }, - { - "@id": "_:N61b803c77f324114b9bad38d06c1d7f0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv#hasPassiveEntity", + "@id": "https://w3id.org/dpv#CannotCorrectProcessOutput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ @@ -225,63 +138,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "indicates the entity is passively involved in specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has passive entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataControllerDataSource", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -290,13 +146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Involvement where entity cannot correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -307,12 +163,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Cannot Correct Process Output" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessEffects", + "@id": "https://w3id.org/dpv#CannotChallengeProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -348,7 +204,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse effects of specified context" + "@value": "Involvement where entity cannot challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -359,33 +215,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Effects" + "@value": "Cannot Challenge Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolved", + "@id": "https://w3id.org/dpv#ObjectingToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -401,13 +256,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Involvement where entity can object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -418,21 +273,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "Objecting to Process" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], "http://purl.org/dc/terms/contributor": [ { @@ -448,12 +298,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N8d374319d94b4422854efce22ccd1aeb" + "@id": "_:Nae67a778360d456e82cafe589db4d705" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -461,11 +311,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -474,13 +319,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -491,18 +336,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Innovative Use of New Technologies" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "_:N8d374319d94b4422854efce22ccd1aeb", + "@id": "_:Nae67a778360d456e82cafe589db4d705", "@type": [ "https://schema.org/WebPage" ], @@ -518,7 +363,7 @@ ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -563,7 +408,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -574,30 +419,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0048" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -605,14 +452,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -621,16 +460,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -641,32 +477,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Human Involvement for Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#hasEntityInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -680,50 +515,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Indicates involvement of an entity in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "has entity involvement" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@id": "https://w3id.org/dpv#EntityInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#ReversingProcessEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -737,10 +567,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Involvement where entity can reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -751,26 +586,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "Reversing Process Effects" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcessOutput", + "@id": "https://w3id.org/dpv#EntityActiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ @@ -784,6 +618,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -792,13 +631,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the output of specified context" + "@value": "Involvement where entity is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -809,26 +648,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Output" + "@value": "Entity Active Involvement" } ] }, { - "@id": "https://w3id.org/dpv#OptingInToProcess", + "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#ScoringOfIndividuals" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -844,13 +683,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-in to specified context" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -861,37 +700,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting in to Process" + "@value": "Automated Scoring of Individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv#NotAutomated", + "@id": "https://w3id.org/dpv#CannotWithdrawFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nc24b2eb10fd043efae0ebf73e4013150" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -907,13 +741,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -924,78 +758,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" - } - ] - }, - { - "@id": "_:Nc24b2eb10fd043efae0ebf73e4013150", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Cannot Withdraw from Process" } ] }, { - "@id": "https://w3id.org/dpv#hasEntityInvolvement", + "@id": "https://w3id.org/dpv#isDeterminedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1003,16 +789,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates involvement of an entity in specified context" + "@value": "Indicates the context is determined by the specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1023,31 +819,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity involvement" + "@value": "is determined by entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#CannotCorrectProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1063,13 +859,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Involvement where entity cannot correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1080,26 +876,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Cannot Correct Process" } ] }, { - "@id": "https://w3id.org/dpv#CannotOptInToProcess", + "@id": "https://w3id.org/dpv#DataSubjectDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1115,13 +906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-in to specified context" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1132,31 +923,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-in to Process" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#CannotReverseProcessEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1164,11 +950,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1177,13 +958,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Involvement where entity cannot reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1194,101 +975,94 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Cannot Reverse Process Effects" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcessOutput", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Involvement where entity cannot challenge the output of specified context" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Cannot Challenge Process Output" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#ConditionalAutomation", + "@id": "https://w3id.org/dpv#CannotOptOutFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N3aebdfbd17cc4563bdb644ca9729f970" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1304,13 +1078,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "Involvement where entity cannot opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1321,43 +1095,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" - } - ] - }, - { - "@id": "_:N3aebdfbd17cc4563bdb644ca9729f970", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Cannot Opt-out from Process" } ] }, { - "@id": "https://w3id.org/dpv#PartialAutomation", + "@id": "https://w3id.org/dpv#ProcessingCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1365,20 +1111,19 @@ "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/examples#E0047" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N9f0e350e5362434ca1c4a9ea32591e16" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1389,13 +1134,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1406,48 +1151,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Processing Condition" } ] }, { - "@id": "_:N9f0e350e5362434ca1c4a9ea32591e16", + "@id": "https://w3id.org/dpv#hasProcessingCondition", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@id": "https://w3id.org/dpv#ProcessingCondition" } - ] - }, - { - "@id": "https://w3id.org/dpv#CannotCorrectProcess", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1461,49 +1188,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the process of specified context" + "@value": "Indicates information about processing condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process" + "@value": "has processing condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#EntityInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0012" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1530,7 +1252,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Involvement of an entity in specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1541,88 +1263,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Entity Involvement" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingCondition", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/examples#E0047" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Processing Condition" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessOutput", + "@id": "https://w3id.org/dpv#NotAutomated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N57295cef387c4848be4ddb9f4706e171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1638,13 +1340,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse output of specified context" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1655,36 +1357,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Output" + "@value": "Not Automated" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "_:N57295cef387c4848be4ddb9f4706e171", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N9c612cab249544b1a05faebea6d98cbb" + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1694,7 +1412,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1705,13 +1423,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1722,48 +1440,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" - } - ] - }, - { - "@id": "_:N9c612cab249544b1a05faebea6d98cbb", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#ReversingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1779,13 +1475,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Involvement where entity can reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1796,36 +1492,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Reversing Process Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0048" + "@id": "https://w3id.org/dpv/examples#E0012" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1835,10 +1531,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingDuration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1849,16 +1542,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingDuration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1869,26 +1559,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Data Source" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcess", + "@id": "https://w3id.org/dpv#Autonomous", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1904,13 +1611,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the process of specified context" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1921,18 +1628,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process" + "@value": "Autonomous" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource", + "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataControllerDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1963,7 +1686,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1974,236 +1697,272 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party as Data Source" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/bibliographicCitation": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:N42afabc12ae14d78852195ca33b2ed11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Axel Polleres" + }, { - "@id": "https://w3id.org/dpv#" + "@value": "Steve Hickman" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@value": "https://w3id.org/dpv" } - ] - }, - { - "@id": "_:N42afabc12ae14d78852195ca33b2ed11", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/issued": [ { - "@value": "GDPR Art.4-2" + "@language": "en", + "@value": "2022-08-18" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/license": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.w3.org/copyright/document-license-2023/" } - ] - }, - { - "@id": "https://w3id.org/dpv#CannotCorrectProcessInput", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@language": "en", + "@value": "2024-08-18" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/publisher": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "https://www.w3.org/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/groups/cg/dpvcg/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/ontology/bibo/doi": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@value": "10.5281/zenodo.12505841" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/ontology/bibo/status": [ { - "@language": "en", - "@value": "Involvement where entity cannot correct input of specified context" + "@value": "http://purl.org/ontology/bibo/status/published" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Cannot Correct Process Input" + "@value": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "https://w3id.org/dpv#isImplementedByEntity", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#Label": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "DPV" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2002/07/owl#versionIRI": [ { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv/2.1-dev" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2.1-dev" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv/examples#E0037" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://xmlns.com/foaf/0.1/logo": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/media/logo.png" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "accepted" + "@value": "2.1-dev" } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "is implemented by entity" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + "@id": "https://w3id.org/dpv/guides" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcessInput", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2211,6 +1970,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2219,13 +1983,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct input of specified context" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2236,26 +2000,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Input" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcessOutput", + "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HighAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6bedd66f4c524edbb45d31dc9031d063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2271,13 +2062,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the output of specified context" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2288,31 +2079,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Output" + "@value": "High Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "_:N6bedd66f4c524edbb45d31dc9031d063", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasActiveEntity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2320,9 +2127,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2333,43 +2140,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "indicates the entity is actively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "has active entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessOutput", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2383,45 +2199,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse output of specified context" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Output" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessEffects", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2429,6 +2256,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2437,13 +2269,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse effects of specified context" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2454,47 +2286,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Effects" + "@value": "Algorithmic Logic" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/format": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/examples" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/examples#E0064" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2502,50 +2344,55 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Innovative use of Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv#EntityInvolvement", + "@id": "https://w3id.org/dpv#EntityPassiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ @@ -2561,7 +2408,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2572,13 +2419,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context" + "@value": "Involvement where entity is 'passively' or 'not actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2589,26 +2436,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Involvement" + "@value": "Entity Passive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#Autonomous", + "@id": "https://w3id.org/dpv#hasAutomationLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AutomationLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/modified": [ @@ -2617,11 +2468,6 @@ "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N37479312fdec49e384c8b679baefefd6" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2633,110 +2479,116 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AutomationLevel" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" + "@value": "has automation level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@id": "https://w3id.org/dpv#AutomationLevel" } ] }, { - "@id": "_:N37479312fdec49e384c8b679baefefd6", + "@id": "https://w3id.org/dpv#hasNonInvolvedEntity", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@id": "https://w3id.org/dpv#Entity" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv#processing-context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "@language": "en", + "@value": "indicates the entity is not involved in specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has non-involved entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectDataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na27a033792fb435da34cd4a408274d62" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2744,6 +2596,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DecisionMaking" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2752,13 +2609,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2769,39 +2626,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Automated Decision Making" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "_:Na27a033792fb435da34cd4a408274d62", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyDataSource", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0048" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2809,11 +2670,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2822,13 +2678,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2839,16 +2695,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Third Party as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#HumanNotInvolved", + "@id": "https://w3id.org/dpv#AssistiveAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#AutomationLevel" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } ], "http://purl.org/dc/terms/created": [ { @@ -2856,6 +2717,17 @@ "@value": "2023-12-10" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N55f4dc8664e44af18358dc80d665e19f" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2869,13 +2741,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2886,104 +2758,110 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" + "@value": "Assistive Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "_:N55f4dc8664e44af18358dc80d665e19f", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/format": [ + "https://schema.org/name": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], - "http://purl.org/dc/terms/title": [ + "https://schema.org/url": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "https://www.iso.org/standard/74296.html" } + ] + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@language": "en", + "@value": "Involvement of existing technologies used in an innovative manner" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv#hasAutomationLevel", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0037" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3000,7 +2878,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3011,31 +2889,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" + "@value": "is implemented by entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#CannotWithdrawFromProcess", + "@id": "https://w3id.org/dpv#HumanInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-03" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3051,13 +2936,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3068,25 +2953,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Withdraw from Process" + "@value": "Human involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3113,7 +3015,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is permitted or able to do something" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3124,30 +3026,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Permissive Involvement" + "@value": "Human Involvement" } - ] - }, - { - "@id": "https://w3id.org/dpv#isDeterminedByEntity", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } + ] + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-06" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3155,11 +3060,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3168,47 +3068,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context is determined by the specified entity" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is determined by entity" + "@value": "Human Involvement for decision" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3218,7 +3119,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3229,13 +3130,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'actively' involved" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3246,37 +3147,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Active Involvement" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv#FullAutomation", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#ProcessingContext" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N5c412968d4f349c6b718cbf5654c33fe" + "@id": "_:N4a7cfd31d3eb459396236432626e4dc6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3292,13 +3187,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3309,48 +3204,51 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Systematic Monitoring" } ] }, { - "@id": "_:N5c412968d4f349c6b718cbf5654c33fe", + "@id": "_:N4a7cfd31d3eb459396236432626e4dc6", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessInput", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3358,6 +3256,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3366,42 +3269,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#hasProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse input of specified context" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Input" + "@value": "has storage condition" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#hasNonInvolvedEntity", + "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OptingInToProcess", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#EntityNoInvolvement" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ @@ -3415,11 +3334,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3428,38 +3342,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is not involved in specified context" + "@value": "Involvement where entity can opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-involved entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityNoInvolvement" + "@value": "Opting in to Process" } ] }, { - "@id": "https://w3id.org/dpv#CannotObjectToProcess", + "@id": "https://w3id.org/dpv#ChallengingProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { @@ -3485,13 +3394,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot object to process of specified context" + "@value": "Involvement where entity can challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3502,26 +3411,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Object to Process" + "@value": "Challenging Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcess", + "@id": "https://w3id.org/dpv#FullAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N5c515145e30a4735ab9656a97aaccd24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3537,13 +3463,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the process of specified context" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3554,22 +3480,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process" + "@value": "Full Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#ObjectingToProcess", + "@id": "_:N5c515145e30a4735ab9656a97aaccd24", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CannotCorrectProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { @@ -3595,13 +3537,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can object to process of specified context" + "@value": "Involvement where entity cannot correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3612,67 +3554,88 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Objecting to Process" + "@value": "Cannot Correct Process Input" } ] }, { - "@id": "https://w3id.org/dpv#processing-context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#ChallengingProcessOutput", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Involvement where entity can challenge the output of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Challenging Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3680,57 +3643,63 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingLocation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingLocation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Location or geospatial scope where the data is stored" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@language": "en", + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#HumanInvolvementForControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3746,13 +3715,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3763,41 +3732,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Human Involvement for control" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#PartialAutomation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AutomationLevel" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9124a69ce8284a38ae27ad3265e60441" + "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3805,11 +3776,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasProcessingCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3818,57 +3784,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasProcessingCondition" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Partial Automation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "_:N9124a69ce8284a38ae27ad3265e60441", + "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement", + "@id": "https://w3id.org/dpv#EntityNonInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ @@ -3901,7 +3868,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" + "@value": "Indicating entity is not involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3912,37 +3879,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Permissive Involvement" + "@value": "Entity Non-Involvement" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3953,13 +3918,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3970,13 +3935,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "Entity Non-Permissive Involvement" } ] }, @@ -4012,21 +3971,42 @@ ] }, { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess", + "@id": "https://w3id.org/dpv#processing-context-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0064" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4040,48 +4020,60 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can withdraw a previously given assent from specified context" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdrawing from Process" + "@value": "is implemented using technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ScoringOfIndividuals" + "https://w3id.org/dpv#DataSubjectDataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-24" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } @@ -4094,13 +4086,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv#DataSubjectDataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4111,31 +4103,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Scoring of Individuals" + "@value": "Data published by Data Subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv#EntityNonInvolvement", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4145,7 +4137,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4156,13 +4148,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicating entity is not involved" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4173,26 +4165,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Involvement" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#CannotOptOutFromProcess", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4206,15 +4197,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-out from specified context" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4225,12 +4211,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-out from Process" + "@value": "Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv#AssistiveAutomation", + "@id": "https://w3id.org/dpv#ConditionalAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4255,7 +4247,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc1b3e8a7b06a4fd8ac8b744ea51c12e9" + "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4277,7 +4269,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4288,18 +4280,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" + "@value": "Conditional Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "_:Nc1b3e8a7b06a4fd8ac8b744ea51c12e9", + "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69", "@type": [ "https://schema.org/WebPage" ], @@ -4315,21 +4307,32 @@ ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessInput", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ne47a237ae28145a8baf7841293a99ce7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4345,13 +4348,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse input of specified context" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4362,33 +4365,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Input" + "@value": "Evaluation of Individuals" } + ] + }, + { + "@id": "_:Ne47a237ae28145a8baf7841293a99ce7", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv#CannotOptInToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4404,13 +4416,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Involvement where entity cannot opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4421,26 +4433,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "Cannot Opt-in to Process" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv#CannotReverseProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4448,11 +4460,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4461,13 +4468,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Involvement where entity cannot reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4478,27 +4485,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@value": "Cannot Reverse Process Output" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectDataSource", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4512,56 +4528,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSource" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "has algorithmic logic" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#HighAutomation", + "@id": "https://w3id.org/dpv#CannotChallengeProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ne07bb444d791455a9409f2e9625f5691" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4577,13 +4582,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" + "@value": "Involvement where entity cannot challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4594,61 +4599,106 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" - } - ] - }, - { - "@id": "_:Ne07bb444d791455a9409f2e9625f5691", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Cannot Challenge Process Input" } ] }, { - "@id": "https://w3id.org/dpv#AutomationLevel", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/examples#E0048" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:Na9fcd0b402724e89b41e342600a9bd81" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingDuration" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingDuration" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Duration or temporal limitation on storage of data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Storage Duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AutomationLevel", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na76819c3b37b497192922161efe39ecf" + } + ], + "http://purl.org/vocab/vann/example": [ { "@id": "https://w3id.org/dpv/examples#E0013" } @@ -4699,7 +4749,7 @@ ] }, { - "@id": "_:Na9fcd0b402724e89b41e342600a9bd81", + "@id": "_:Na76819c3b37b497192922161efe39ecf", "@type": [ "https://schema.org/WebPage" ], @@ -4715,16 +4765,28 @@ ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4732,6 +4794,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4740,13 +4807,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4757,64 +4824,99 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#HumanNotInvolved", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Humans are not involved in the specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Human not involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcessOutput", + "@id": "https://w3id.org/dpv#ProcessingLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-05-11" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0047" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4823,13 +4925,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the output of specified context" + "@value": "Conditions regarding location or geospatial scope where processing takes places" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4840,25 +4945,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement", + "@id": "https://w3id.org/dpv#CorrectingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ @@ -4872,11 +4972,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4885,13 +4980,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'passively' or 'not actively' involved" + "@value": "Involvement where entity can correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4902,7 +4997,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Passive Involvement" + "@value": "Correcting Process Input" } ] }, @@ -4963,14 +5058,15 @@ ] }, { - "@id": "https://w3id.org/dpv#hasActiveEntity", + "@id": "https://w3id.org/dpv#CannotObjectToProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ @@ -4984,11 +5080,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4997,48 +5088,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is actively involved in specified context" + "@value": "Involvement where entity cannot object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has active entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement" + "@value": "Cannot Object to Process" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcess", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nb94f10864621444791486cefbc9be514" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5054,13 +5151,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the process of specified context" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5071,26 +5168,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process" + "@value": "Scoring of Individuals" } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Correction of process refers to the ability to change how the process takes place" + ] + }, + { + "@id": "_:Nb94f10864621444791486cefbc9be514", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcessInput", + "@id": "https://w3id.org/dpv#hasPassiveEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/created": [ @@ -5104,6 +5210,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5112,48 +5223,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge input of specified context" + "@value": "indicates the entity is passively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Input" + "@value": "has passive entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingLocation", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0047" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5161,14 +5272,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5177,16 +5280,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding location or geospatial scope where processing takes places" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5197,36 +5297,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Public Data Source" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5240,49 +5342,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Human Involvement for Oversight" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@language": "en", + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#CorrectingProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0048" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5290,11 +5394,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5303,13 +5402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Involvement where entity can correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5320,37 +5419,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Correcting Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Correction of process refers to the ability to change how the process takes place" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#WithdrawingFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N34585820ce264d688220340a86c9d573" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5366,13 +5460,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Involvement where entity can withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5383,47 +5477,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Withdrawing from Process" } ] }, { - "@id": "_:N34585820ce264d688220340a86c9d573", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "GDPR Art.4-2" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingDuration", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0047" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5431,14 +5510,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5447,16 +5518,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding duration or temporal limitation for processing" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5467,269 +5535,189 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@value": "Human Involvement for Verification" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#ReversingProcessOutput", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/bibliographicCitation": [ - { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" - } - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Steve Hickman" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Delaram Golpayegani" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Georg P. Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Delaram Golpayegani" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], - "http://purl.org/dc/terms/issued": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "Involvement where entity can reverse output of specified context" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-07-13" + "@value": "Reversing Process Output" } ], - "http://purl.org/dc/terms/publisher": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://www.w3.org/" + "@language": "en", + "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://purl.org/ontology/bibo/doi": [ + "http://purl.org/dc/terms/title": [ { - "@value": "10.5281/zenodo.12505841" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://purl.org/ontology/bibo/status": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@value": "http://purl.org/ontology/bibo/status/published" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "dpv" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv#ProcessingDuration", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DPV" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://www.w3.org/2002/07/owl#versionIRI": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/2.1-dev" + "@id": "https://w3id.org/dpv/examples#E0047" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "2.1-dev" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#serialisation-html" + "@id": "https://w3id.org/dpv#ProcessingCondition" }, { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, + "@id": "https://w3id.org/dpv#Duration" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#serialisation-n3" + "@id": "https://w3id.org/dpv#ProcessingCondition" }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://w3id.org/dpv#Duration" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@language": "en", + "@value": "Conditions regarding duration or temporal limitation for processing" } ], - "http://xmlns.com/foaf/0.1/logo": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2.1-dev" + "@language": "en", + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv#OptingOutFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5745,13 +5733,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "Involvement where entity can opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5762,36 +5750,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Opting out of Process" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessingCondition", + "@id": "https://w3id.org/dpv#ChallengingProcessInput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5805,46 +5783,44 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about processing condition" + "@value": "Involvement where entity can challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@value": "Challenging Process Input" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5852,6 +5828,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5860,13 +5841,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Involvement of an entity in specific context where it is permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5877,32 +5858,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "Entity Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcessInput", + "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5918,13 +5894,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge input of specified context" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5935,36 +5911,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Input" + "@value": "Human Involvement for intervention" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#CorrectingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0013" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5972,11 +5944,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5985,13 +5952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Involvement where entity can correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6002,31 +5969,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Correcting Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6034,11 +6033,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6047,13 +6041,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6064,8 +6058,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Non-Public Data Source" } ] + }, + { + "@id": "https://w3id.org/dpv#processing-context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] } ] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/processing_context.n3 b/2.1-dev/dpv/modules/processing_context.n3 index b08aad578..e719c9f3a 100644 --- a/2.1-dev/dpv/modules/processing_context.n3 +++ b/2.1-dev/dpv/modules/processing_context.n3 @@ -1074,7 +1074,7 @@ dpv:WithdrawingFromProcess a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; @@ -1100,7 +1100,7 @@ dpv:WithdrawingFromProcess a rdfs:Class, dpv:hasActiveEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityActiveInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -1109,7 +1109,7 @@ dpv:hasActiveEntity a rdf:Property, skos:definition "indicates the entity is actively involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has active entity"@en ; - schema:rangeIncludes dpv:EntityActiveInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasAlgorithmicLogic a rdf:Property, skos:Concept ; @@ -1175,7 +1175,7 @@ dpv:hasHumanInvolvement a rdf:Property, dpv:hasNonInvolvedEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityNoInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -1184,11 +1184,11 @@ dpv:hasNonInvolvedEntity a rdf:Property, skos:definition "indicates the entity is not involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has non-involved entity"@en ; - schema:rangeIncludes dpv:EntityNoInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasPassiveEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityPassiveInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -1197,7 +1197,7 @@ dpv:hasPassiveEntity a rdf:Property, skos:definition "indicates the entity is passively involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has passive entity"@en ; - schema:rangeIncludes dpv:EntityPassiveInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasStorageCondition a rdf:Property, skos:Concept ; diff --git a/2.1-dev/dpv/modules/processing_context.rdf b/2.1-dev/dpv/modules/processing_context.rdf index df99cd6ea..f304a34f3 100644 --- a/2.1-dev/dpv/modules/processing_context.rdf +++ b/2.1-dev/dpv/modules/processing_context.rdf @@ -13,25 +13,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Innovative use of Technology - Indicates that technology is being used in an innovative manner - - - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2023-12-10 - accepted - - - - + - Cannot Opt-out from Process - Involvement where entity cannot opt-out from specified context + Cannot Withdraw from Process + Involvement where entity cannot withdraw a previously given assent from specified context 2024-05-11 accepted @@ -39,190 +26,235 @@ - + - - Human Involvement for Input - Human involvement for the purposes of providing inputs to the specified context - - Inputs can be in the form of data or other resources. - 2022-09-07 - 2023-12-10 + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - - Innovative Use of Existing Technologies - Involvement of existing technologies used in an innovative manner - - 2023-12-10 + + Cannot Challenge Process Input + Involvement where entity cannot challenge input of specified context + + 2024-05-11 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - Withdrawing from Process - Involvement where entity can withdraw a previously given assent from specified context - + + Cannot Challenge Process Output + Involvement where entity cannot challenge the output of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) 2024-05-11 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - - - Data Privacy Vocabulary (DPV) - N3 serialiation + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation - + + + + is implemented by entity + Indicates implementation details such as entities or agents + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2019-05-07 + 2022-01-26 + accepted + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + + + + + is implemented using technology + Indicates implementation details such as technologies or processes + + + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 + accepted + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + - Correcting Process Output - Involvement where entity can correct the output of specified context + Reversing Process Output + Involvement where entity can reverse output of specified context - Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process + Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. 2024-05-11 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - Storage Condition - Conditions required or followed regarding storage of data - - - 2019-04-05 + + Scoring of Individuals + Processing that involves scoring of individuals + + + 2022-10-22 + 2022-11-30 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + Harshvardhan J. Pandit - + - - Opting in to Process - Involvement where entity can opt-in to specified context - + + Cannot Reverse Process Output + Involvement where entity cannot reverse output of specified context + 2024-05-11 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - Innovative Use of New Technologies - Involvement of a new (innovative) technologies - - New technologies are by definition considered innovative - - 2020-11-04 - 2023-12-10 + + High Automation + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + + Human Involvement is implied here, e.g. for intervention, input, decisions + + 2023-12-10 + 2024-04-20 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit, Delaram Golpayegani - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - Processing Location - Conditions regarding location or geospatial scope where processing takes places - - - - - 2023-12-10 - 2024-05-11 + + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + + 2023-10-12 accepted - - + - - Cannot Challenge Process Input - Involvement where entity cannot challenge input of specified context - - 2024-05-11 + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - - Human not involved - Humans are not involved in the specified context - - This maps to Autonomous and Full Automation models if no humans are involved. - 2023-12-10 + + Cannot Challenge Process + Involvement where entity cannot challenge the process of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + 2024-05-11 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - Cannot Reverse Process Output - Involvement where entity cannot reverse output of specified context - - 2024-05-11 + + Public Data Source + A source of data that is publicly accessible or available + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - Challenging Process Input - Involvement where entity can challenge input of specified context + Reversing Process Input + Involvement where entity can reverse input of specified context + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. 2024-05-11 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - Entity Active Involvement - Involvement where entity is 'actively' involved - - - 2024-05-11 + + Evaluation of Individuals + Processing that involves evaluation of individuals + + + 2022-10-22 + 2022-11-30 accepted - Delaram Golpayegani + Harshvardhan J. Pandit @@ -237,7 +269,7 @@ The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. 2022-08-18 2022-08-18 - 2024-07-13 + 2024-08-18 Harshvardhan J. Pandit Beatriz Esteves Georg P. Krog @@ -253,17 +285,17 @@ Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - Harshvardhan J. Pandit + Axel Polleres + Steve Hickman + Paul Ryan Piero Bonatti + Delaram Golpayegani + Harshvardhan J. Pandit + Mark Lizar + Beatriz Esteves Georg P. Krog + Julian Flake Rob Brennan - Beatriz Esteves - Steve Hickman - Axel Polleres - Delaram Golpayegani - Paul Ryan - Julian Flake - Mark Lizar dpv https://w3id.org/dpv# @@ -278,59 +310,123 @@ - + + + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + + + Human involvement is also relevant to 'human in the loop' + 2020-11-04 + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + - Storage Location - Location or geospatial scope where the data is stored - - - - - 2019-04-05 + + Correcting Process Output + Involvement where entity can correct the output of specified context + + Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process + 2024-05-11 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + + + + + Third Party as Data Source + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + 2023-10-12 + accepted + + + + + + + has non-involved entity + indicates the entity is not involved in specified context + + + + + 2024-05-11 + accepted + + + + - Cannot Reverse Process Input - Involvement where entity cannot reverse input of specified context + Cannot Opt-in to Process + Involvement where entity cannot opt-in to specified context - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. 2024-05-11 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + + Challenging Process Output + Involvement where entity can challenge the output of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - - Human involved - Humans are involved in the specified context - - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - 2022-09-03 + + Data published by Data Subject + Data is published by the data subject + + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 2023-12-10 accepted + Julian Flake + + + + + + + Processing Location + Conditions regarding location or geospatial scope where processing takes places + + + + + 2023-12-10 + 2024-05-11 + accepted + @@ -347,57 +443,61 @@ - + - - Data Controller as Data Source - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - - 2023-10-12 + + Autonomous + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight + + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + + 2023-12-10 + 2024-04-20 accepted + Harshvardhan J. Pandit, Delaram Golpayegani - + - - Third Party as Data Source - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - - 2023-10-12 + Processing Duration + Conditions regarding duration or temporal limitation for processing + + + + + 2023-12-10 + 2024-05-11 accepted + - - - - - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2022-09-05 - 2023-12-10 - accepted - - + + + + + Primer for Data Privacy Vocabulary + + - - + - has automation level - Indicates the level of automation involved in implementation of the specified context - - - 2022-08-13 + + + Conditional Automation + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + + Human Involvement is implied here, e.g. for intervention, input, decisions + + 2023-12-10 2024-04-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani - + @@ -413,118 +513,111 @@ - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + - has passive entity - indicates the entity is passively involved in specified context - - - - - 2024-05-11 + has data source + Indicates the source or origin of data being processed + + + 2020-11-04 accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - + - - Reversing Process Input - Involvement where entity can reverse input of specified context - - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + Entity Involvement + Involvement of an entity in specific context + + 2024-05-11 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit, Delaram Golpayegani - + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + - - Cannot Challenge Process - Involvement where entity cannot challenge the process of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - 2024-05-11 + Decision Making + Processing that involves decision making + + + 2022-09-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + - - Full Automation - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement - - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - - 2023-12-10 - 2024-04-20 + Algorithmic Logic + The algorithmic logic applied or used + + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + 2022-01-26 + 2023-12-10 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit - + - - Reversing Process Output - Involvement where entity can reverse output of specified context - - Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. - 2024-05-11 + + Human Involvement for Input + Human involvement for the purposes of providing inputs to the specified context + + Inputs can be in the form of data or other resources. + 2022-09-07 + 2023-12-10 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - - - - has entity involvement - Indicates involvement of an entity in specified context - - - 2024-05-11 - accepted - - - - + - Data Source - The source or origin of data - - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + + Cannot Reverse Process Effects + Involvement where entity cannot reverse effects of specified context + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - Challenging Process Output - Involvement where entity can challenge the output of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + + Cannot Object to Process + Involvement where entity cannot object to process of specified context + 2024-05-11 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman @@ -546,56 +639,52 @@ - + - - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - - 2023-10-12 + Automated Decision Making + Processing that involves automated decision making + + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + + 2020-11-04 + 2022-09-07 accepted + Harshvardhan J. Pandit, Piero Bonatti - - - - has active entity - indicates the entity is actively involved in specified context - - - - - 2024-05-11 - accepted - - - - + - Entity Permissive Involvement - Involvement of an entity in specific context where it is permitted or able to do something - - + + Cannot Correct Process + Involvement where entity cannot correct the process of specified context + 2024-05-11 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - - 2019-04-05 + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + + Oversight by itself does not indicate the ability to intervene or control the operations. + 2022-09-07 + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit @@ -613,143 +702,112 @@ - - - - Automated Decision Making - Processing that involves automated decision making - - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - 2020-11-04 - 2022-09-07 - accepted - Harshvardhan J. Pandit, Piero Bonatti - - - - + - Processing Duration - Conditions regarding duration or temporal limitation for processing - - - - + Processing Condition + Conditions required or followed regarding processing of data or use of technologies + + 2023-12-10 - 2024-05-11 accepted - - - SPECIAL Project - https://specialprivacy.ercim.eu/ - - + - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - - - Human involvement is also relevant to 'human in the loop' - 2020-11-04 + has entity involvement + Indicates involvement of an entity in specified context + + + 2024-05-11 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - + - is implemented using technology - Indicates implementation details such as technologies or processes - - - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 + + Storage Duration + Duration or temporal limitation on storage of data + + + + + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - - Automated Scoring of Individuals - Processing that involves automated scoring of individuals - - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR - 2024-04-14 + + Not Automated + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system + + Human Involvement is necessary here as there is no automation + + 2023-12-10 + 2024-04-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani - - + - has storage condition - Indicates information about storage condition - - - - - - 2022-08-13 + + Entity Permissive Involvement + Involvement of an entity in specific context where it is permitted or able to do something + + + 2024-05-11 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - Human Involvement - The involvement of humans in specified context - - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - 2022-01-26 - 2024-04-20 + + Human Involvement for intervention + Human involvement for the purposes of exercising interventions over the specified operations in context + + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 + 2023-12-10 accepted - Harshvardhan J. Pandit - - - + - is determined by entity - Indicates the context is determined by the specified entity - - - - - 2024-05-10 + + + Cannot Opt-out from Process + Involvement where entity cannot opt-out from specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - High Automation - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + Full Automation + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement - Human Involvement is implied here, e.g. for intervention, input, decisions - + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2023-12-10 2024-04-20 accepted @@ -757,325 +815,209 @@ - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - + - Automation Level - Indication of degree or level of automation associated with specified context - - - This concept was called 'Automation' in previous versions - - 2023-12-10 - 2024-04-20 + Entity Active Involvement + Involvement where entity is 'actively' involved + + + 2024-05-11 accepted - Harshvardhan J. Pandit, Delaram Golpayegani - + Delaram Golpayegani - + - - Data published by Data Subject - Data is published by the data subject - - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - 2023-12-10 + + Opting out of Process + Involvement where entity can opt-out from specified context + + 2024-05-11 accepted - Julian Flake + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - Non-Public Data Source - A source of data that is not publicly accessible or available + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - 2022-01-26 + 2023-10-12 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - - Scoring of Individuals - Processing that involves scoring of individuals - - - 2022-10-22 - 2022-11-30 + Automation Level + Indication of degree or level of automation associated with specified context + + + This concept was called 'Automation' in previous versions + + 2023-12-10 + 2024-04-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani + - - - - - Guides for Data Privacy Vocabulary - - - - - - - - Examples for Data Privacy Vocabulary - - - - + - - Evaluation of Individuals - Processing that involves evaluation of individuals - - - 2022-10-22 - 2022-11-30 + Storage Condition + Conditions required or followed regarding storage of data + + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - - - - - Primer for Data Privacy Vocabulary - - - - + - Human Involvement for decision - Human involvement for the purposes of exercising decisions over the specified operations in context + Human Involvement for control + Human involvement for the purposes of exercising control over the specified operations in context - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2022-09-06 + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 2023-12-10 accepted - - - - - Cannot Correct Process Input - Involvement where entity cannot correct input of specified context - - 2024-05-11 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - - - - - Cannot Reverse Process Effects - Involvement where entity cannot reverse effects of specified context - - Effects refer to consequences and impacts arising from the process or from the outputs of a process - 2024-05-11 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - + - - Cannot Correct Process - Involvement where entity cannot correct the process of specified context - + + Challenging Process + Involvement where entity can challenge the process of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation 2024-05-11 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - Storage Duration - Duration or temporal limitation on storage of data - - - - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - + + - - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - - - 2019-04-05 + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + + + 2020-11-04 + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Not Automated - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - - Human Involvement is necessary here as there is no automation - + Innovative use of Technology + Indicates that technology is being used in an innovative manner + + + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology 2023-12-10 - 2024-04-20 accepted - Harshvardhan J. Pandit, Delaram Golpayegani - - - - - Objecting to Process - Involvement where entity can object to process of specified context - - 2024-05-11 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html - + - Entity Passive Involvement - Involvement where entity is 'passively' or 'not actively' involved + Human Involvement + The involvement of humans in specified context - 2024-05-11 + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + 2022-01-26 + 2024-04-20 accepted - Delaram Golpayegani + Harshvardhan J. Pandit + - + + - - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - - Oversight by itself does not indicate the ability to intervene or control the operations. - 2022-09-07 - 2023-12-10 + has active entity + indicates the entity is actively involved in specified context + + + + + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + - Challenging Process - Involvement where entity can challenge the process of specified context + Withdrawing from Process + Involvement where entity can withdraw a previously given assent from specified context - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation 2024-05-11 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - Processing Context - Context or conditions within which processing takes place - - - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - + - - Cannot Correct Process Output - Involvement where entity cannot correct the output of specified context - + + Correcting Process Input + Involvement where entity can correct input of specified context + 2024-05-11 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - Cannot Challenge Process Output - Involvement where entity cannot challenge the output of specified context + Cannot Correct Process Input + Involvement where entity cannot correct input of specified context - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) 2024-05-11 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - - Autonomous - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight - - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - - 2023-12-10 - 2024-04-20 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani - - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj @@ -1090,15 +1032,20 @@ - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - Conditional Automation - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + Assistive Automation + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - Human Involvement is implied here, e.g. for intervention, input, decisions - + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + 2023-12-10 2024-04-20 accepted @@ -1106,32 +1053,33 @@ - + - Processing Condition - Conditions required or followed regarding processing of data or use of technologies - - - 2023-12-10 + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted - + Harshvardhan J. Pandit - - + - has non-involved entity - indicates the entity is not involved in specified context - - - - - 2024-05-11 + + + Innovative Use of New Technologies + Involvement of a new (innovative) technologies + + New technologies are by definition considered innovative + + 2020-11-04 + 2023-12-10 accepted + Harshvardhan J. Pandit, Piero Bonatti - + @@ -1141,7 +1089,7 @@ Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - + 2023-12-10 2024-04-20 accepted @@ -1149,159 +1097,178 @@ - + + - - - Cannot Withdraw from Process - Involvement where entity cannot withdraw a previously given assent from specified context - - 2024-05-11 + has storage condition + Indicates information about storage condition + + + + + + 2022-08-13 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - - - 2020-11-04 - 2022-06-15 + is determined by entity + Indicates the context is determined by the specified entity + + + + + 2024-05-10 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + Processing Context + Context or conditions within which processing takes place + + + 2022-02-09 + accepted + Harshvardhan J. Pandit + + - + - - Correcting Process Input - Involvement where entity can correct input of specified context - - 2024-05-11 + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit, Piero Bonatti - + - - Public Data Source - A source of data that is publicly accessible or available - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 + Entity Non-Involvement + Indicating entity is not involved + + + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Delaram Golpayegani - - + - is implemented by entity - Indicates implementation details such as entities or agents - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - 2019-05-07 - 2022-01-26 + + + Human involved + Humans are involved in the specified context + + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-09-03 + 2023-12-10 accepted - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + - + - Entity Involvement - Involvement of an entity in specific context - + + Systematic Monitoring + Processing that involves systematic monitoring of individuals - 2024-05-11 + + 2020-11-04 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit, Piero Bonatti - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner + + 2023-12-10 + accepted + + - + - - Cannot Object to Process - Involvement where entity cannot object to process of specified context - + + Opting in to Process + Involvement where entity can opt-in to specified context + 2024-05-11 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + + + + Human Involvement for decision + Human involvement for the purposes of exercising decisions over the specified operations in context + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + 2022-09-06 + 2023-12-10 + accepted - + - - Systematic Monitoring - Processing that involves systematic monitoring of individuals - - - 2020-11-04 + + Automated Scoring of Individuals + Processing that involves automated scoring of individuals + + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + 2024-04-14 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - + - has data source - Indicates the source or origin of data being processed - - - 2020-11-04 + has passive entity + indicates the entity is passively involved in specified context + + + + + 2024-05-11 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - Cannot Opt-in to Process - Involvement where entity cannot opt-in to specified context + Cannot Correct Process Output + Involvement where entity cannot correct the output of specified context 2024-05-11 accepted @@ -1309,64 +1276,74 @@ - + - Algorithmic Logic - The algorithmic logic applied or used - - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2023-12-10 + Entity Passive Involvement + Involvement where entity is 'passively' or 'not actively' involved + + + 2024-05-11 accepted - Harshvardhan J. Pandit + Delaram Golpayegani + + + + + + + + Objecting to Process + Involvement where entity can object to process of specified context + + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - - Human Involvement for control - Human involvement for the purposes of exercising control over the specified operations in context - - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - 2022-09-04 - 2023-12-10 + Data Source + The source or origin of data + + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - + - Entity Non-Involvement - Indicating entity is not involved - - - 2024-05-11 + Storage Location + Location or geospatial scope where the data is stored + + + + + 2019-04-05 accepted - Delaram Golpayegani + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - + - Opting out of Process - Involvement where entity can opt-out from specified context + Challenging Process Input + Involvement where entity can challenge input of specified context 2024-05-11 accepted @@ -1374,77 +1351,42 @@ - + - - Assistive Automation - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - + + Human not involved + Humans are not involved in the specified context + + This maps to Autonomous and Full Automation models if no humans are involved. 2023-12-10 - 2024-04-20 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani - - - - - - - Decision Making - Processing that involves decision making - - - 2022-09-07 accepted - Harshvardhan J. Pandit - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology https://www.iso.org/standard/74296.html - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - + - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - - - - 2020-11-04 + + Non-Public Data Source + A source of data that is not publicly accessible or available + + 2022-01-26 accepted - Harshvardhan J. Pandit, Piero Bonatti + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - @@ -1453,27 +1395,85 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + has automation level + Indicates the level of automation involved in implementation of the specified context + + + 2022-08-13 + 2024-04-20 + accepted + Harshvardhan J. Pandit + + - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + Cannot Reverse Process Input + Involvement where entity cannot reverse input of specified context + + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + - + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology https://www.iso.org/standard/74296.html - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + Examples for Data Privacy Vocabulary + + + + + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology https://www.iso.org/standard/74296.html - + + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + diff --git a/2.1-dev/dpv/modules/processing_context.ttl b/2.1-dev/dpv/modules/processing_context.ttl index b08aad578..e719c9f3a 100644 --- a/2.1-dev/dpv/modules/processing_context.ttl +++ b/2.1-dev/dpv/modules/processing_context.ttl @@ -1074,7 +1074,7 @@ dpv:WithdrawingFromProcess a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; @@ -1100,7 +1100,7 @@ dpv:WithdrawingFromProcess a rdfs:Class, dpv:hasActiveEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityActiveInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -1109,7 +1109,7 @@ dpv:hasActiveEntity a rdf:Property, skos:definition "indicates the entity is actively involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has active entity"@en ; - schema:rangeIncludes dpv:EntityActiveInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasAlgorithmicLogic a rdf:Property, skos:Concept ; @@ -1175,7 +1175,7 @@ dpv:hasHumanInvolvement a rdf:Property, dpv:hasNonInvolvedEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityNoInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -1184,11 +1184,11 @@ dpv:hasNonInvolvedEntity a rdf:Property, skos:definition "indicates the entity is not involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has non-involved entity"@en ; - schema:rangeIncludes dpv:EntityNoInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasPassiveEntity a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:EntityPassiveInvolvement ; + dcam:rangeIncludes dpv:Entity ; dct:created "2024-05-11"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; @@ -1197,7 +1197,7 @@ dpv:hasPassiveEntity a rdf:Property, skos:definition "indicates the entity is passively involved in specified context"@en ; skos:inScheme dpv:processing-context-properties ; skos:prefLabel "has passive entity"@en ; - schema:rangeIncludes dpv:EntityPassiveInvolvement . + schema:rangeIncludes dpv:Entity . dpv:hasStorageCondition a rdf:Property, skos:Concept ; diff --git a/code/100_download_CSV.py b/code/100_download_CSV.py index 1b99a02c6..d86f61b5f 100755 --- a/code/100_download_CSV.py +++ b/code/100_download_CSV.py @@ -146,6 +146,12 @@ 'ConsentStatus', 'Consent_properties', 'ConsentControls', + 'ContractTypes', + 'ContractStatus', + 'ContractClause', + 'ContractControl', + 'Contract_properties', + 'LegalBasisStatus', ), }, # Sheets for Tech extension diff --git a/code/300_generate_HTML.py b/code/300_generate_HTML.py index 0598dba21..1ee273573 100755 --- a/code/300_generate_HTML.py +++ b/code/300_generate_HTML.py @@ -725,6 +725,11 @@ def get_attrib(term, key): return term[key] +def is_sunset(term): + if 'sw:term_status' not in term: return False + return str(term['sw:term_status']) == "sunset" + + # == HTML Export == # === Jinja setup === @@ -758,6 +763,7 @@ def get_attrib(term, key): 'replace_prefix_owl': replace_prefix_owl, 'get_additional_annotations': get_additional_annotations, 'get_attrib': get_attrib, + 'is_sunset': is_sunset, } template_env.filters.update(JINJA2_FILTERS) diff --git a/code/jinja2_resources/macro_term_table.jinja2 b/code/jinja2_resources/macro_term_table.jinja2 index 397f609f9..1b0accaef 100644 --- a/code/jinja2_resources/macro_term_table.jinja2 +++ b/code/jinja2_resources/macro_term_table.jinja2 @@ -295,7 +295,7 @@ concept. If top is None, then use all concepts. `lang` is used to retrieve the l {% for term, data in concepts.items() %}
  • {{term}}: {{data|translation_message('skos:definition',lang)}} - go to full definition + go to full definition{% if data|is_sunset %}deprecated in next version{% endif %} {{ list_hierarchy(vocab, head=term, lang=lang, first_iteration=False) }}
  • {% endfor %} diff --git a/code/jinja2_resources/template_dpv.jinja2 b/code/jinja2_resources/template_dpv.jinja2 index 2ae8037d8..95d86be45 100644 --- a/code/jinja2_resources/template_dpv.jinja2 +++ b/code/jinja2_resources/template_dpv.jinja2 @@ -301,7 +301,7 @@ - {{ list_hierarchy(modules['entities-datasubject']['classes'], head='dpv:DataSubject') }} + {{ list_hierarchy(modules['entities-datasubject']['classes']) }} @@ -349,7 +349,7 @@

    DPV’s taxonomy of processing concepts reflects the variety of terms used to denote processing activities or operations involving personal data, such as those from [GDPR] Article.4-2 definition of processing. Real-world use of terms associated with processing rarely uses this same wording or terms, except in cases of specific domains and in legal documentation. On the other hand, common terms associated with processing are generally restricted to: collect, use, store, share, and delete.

    DPV provides a taxonomy that aligns both the legal terminologies such as those defined by GDPR with those commonly used. For this, concepts are organised based on whether they subsume other concepts, e.g. Use is a broad concept indicating data is used, which DPV extends to define specific processing concepts for Analyse, Consult, Profiling, and Retrieving. Through this mechanism, whenever an use-case indicates it consults some data, it can be inferred that it also uses that data.

    For concepts related to expressing contextual information associated with processing, such as storage conditions, automation, scale, see Processing Context section.

    - {{ list_hierarchy(modules['processing']['classes'], head='dpv:Processing') }} + {{ list_hierarchy(modules['processing']['classes']) }}
    @@ -453,7 +453,7 @@
    Overview of Technical Measures taxonomy in DPV (click to open in new window)
    - {{ list_hierarchy(modules['TOM-technical']['classes'], head='dpv:TechnicalMeasure') }} + {{ list_hierarchy(modules['TOM-technical']['classes']) }}

    Organisational Measures

    @@ -504,6 +504,27 @@ {{ list_hierarchy(modules['legal_basis']['classes']) }} + + + +
    diff --git a/code/jinja2_resources/template_dpv_legal_basis.jinja2 b/code/jinja2_resources/template_dpv_legal_basis.jinja2 index e5c23acea..23761268b 100644 --- a/code/jinja2_resources/template_dpv_legal_basis.jinja2 +++ b/code/jinja2_resources/template_dpv_legal_basis.jinja2 @@ -106,6 +106,23 @@ {{ example_aside('dex:E0041') }} + + + + +
    Object of relation dpv:hasActiveEntity, - dpv:hasContext, + dpv:hasContext, dpv:hasEntityInvolvement
    Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasPassiveEntity + dpv:hasEntityInvolvement
    Range includes dpv:EntityActiveInvolvement + dpv:Entity
    DefinitionIndicate the geographic coverage (of specified context)Indicates the geographic coverage (of specified context)
    Range includes dpv:EntityNoInvolvement + dpv:Entity
    Range includes dpv:EntityPassiveInvolvement + dpv:Entity